GRC Security Risk Specialist

2 weeks ago


Chicago, United States Request Technology, LLC Full time

***We are unable to sponsor for this permanent full-time role***

***Position is bonus eligible***

Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert for Information Security (consulting to technical / non-technical management and the user community), and performs key risk management functions within the Security Governance department. Primary functions include life-cycle management of client responses, Policy & Standards life-cycle management, Security Vendor Risk program management, Security Awareness, Controls Assurance, and GRC platform and program management.

Responsibilities:

  • Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed.
  • Technical writing for policies, standards and communications. Lead in the creation and maintenance of security policies, standards, processes guidelines and support documentation.
  • Lead, evaluate, and supports the processes necessary to assure that Information Technology (IT) systems meet the organization's cyber security and risk requirements.
  • Ensures appropriate treatment of risk, compliance, and assurance from internal and external perspectives.
  • Serve as a subject matter expert for Information Security consulting to technical / non-technical management and staff.
  • Manage and support the 3rd Party Security Vendor Risk Management program and lifec-ycle.
  • Manage the exception request process and consult as needed.
  • Lead the Security Awareness program. This includes road-map development, measurement, and evaluation of cyber training/education courses and methods based on instructional needs.
  • Management and support of the GRC technology platforms.
  • Conduct evaluations of an IT program or its individual components to determine compliance with published standards.

Qualifications:

  • Bachelor's degree or five (5) years of work experience in IT Security is required.
  • Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.
  • Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC, SIG is required
  • Prior IT Security experience in the legal industry experience is preferred.
  • Technical writing experience is required. Experience with instructional content, educational writing, and technical writing strongly preferred.
  • Four (4) years of Information Security experience required. Those containing hands on technical experience are preferred.
  • Three or more years of experience managing timelines and being self-directed preferred.
  • Governance, Risk, and Compliance (GRC) tool management (Administrative and/or Engineering) is preferred.
  • Client focus, including tact and diplomacy is required.
  • Interview, gather, and understand content from subject-matter experts
  • Maintain accurate records and manage client security and risk requests
  • Ability to perform as primary Security Subject Matter Expert (SME).
  • Ability to facilitate and lead project and vendor risk assessments with relative independence and provide guidance on secure design and operation.
  • Ability to independently complete and assist in completing client security questionnaires and security assessments concerning the Firm s security program and controls.
  • Demonstrate the ability to create and maintain security policy, standard, guideline and procedure documents.
  • Demonstrate the ability to communicate effectively technical topics at an appropriate level of detail to varied audiences - including IT Subject Matter Experts, senior management and non-technical users.
  • Communicates succinctly and effectively
  • Strong organization and problem-solving skills required
  • Strong project and time management skills required
  • Strong reading comprehension skills required
  • Strong analytical ability with excellent written and verbal communication skills required
  • Strong PC skills with Microsoft (i.e. Word, Excel, PowerPoint) required
  • Ability to work independently and as a group member is required
  • SharePoint administration is preferred for team intranet site management
  • Broad awareness of and exposure to diverse security tools and their capabilities, including commercial and open-source options.
  • Strong knowledge of risk management principles and practices.
  • Strong knowledge of security administration and role-based security controls.
  • Strong knowledge and use of GRC platforms.
  • Knowledge of host and network-based anti-malware technologies.
  • Knowledge of authentication technologies and interactions between diverse authentication platforms, both on-site and remote.
  • Knowledge of client and server firewalling technologies and capabilities.
  • Knowledge of security event management (SIEM), event correlation and analysis technologies.
  • Knowledge of data encryption technologies.
  • Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities.
  • Knowledge of web filtering and email SPAM prevention techniques.
  • Knowledge of vulnerability assessment and forensic investigations tools.
  • Knowledge of mobile device security and Mobile Device Management solutions.
  • Knowledge of Privileged Access Management technologies.

Preferred Skills:

  • Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.



  • Chicago, United States CareerAddict Full time

    *We are unable to sponsor as this is a permanent Full time role* *Hybrid 3 days onsite 2 days remote* A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor risk...


  • Chicago, United States Request Technology, LLC Full time

    Senior GRC SpecialistSalary: $120k-$135k + 10% bonusLocation: Chicago, IL or Austin, TXHybrid: 3 days in-office, 2 days remote***We are unable to provide sponsorship for this role*** QualificationsBachelor's degreeStrong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOCTechnical writing experience4+ years of Information Security...

  • GRC Specialist

    2 weeks ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...

  • GRC Specialist

    2 weeks ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...

  • GRC Specialist

    2 weeks ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...


  • Chicago, United States Kirkland and Ellis Full time

    **About Kirkland & Ellis** At Kirkland & Ellis, we are united in our ambition and drive to move forward. We share core values that help us achieve excellence: collaboration, talent empowerment, service, inclusion, respect and gratitude. Our people are our greatest asset, and we invest in the brightest talent and encourage a diversity of perspectives and...


  • Chicago, United States Request Technology, LLC Full time

    ***Hybrid, 3 days onsite, 2 days remote******We are unable to sponsor as this is a permanent full-time role***A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage...


  • Chicago, United States Request Technology, LLC Full time

    ***Hybrid, 3 days onsite, 2 days remote******We are unable to sponsor as this is a permanent full-time role***A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage...


  • Chicago, United States InRule Technology Full time

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power...

  • GRC Security Analyst

    2 weeks ago


    Chicago, United States InRule Technology Full time

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power...

  • GRC Security Analyst

    1 month ago


    Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, United States HUB International Full time

    Reporting to the GRC Controls Manager, the GRC Controls & Risk Analyst will provide general support and assist with the overall security initiatives owned by the GRC Controls Manager. The GRC Controls & Risk Analyst supports the growth of the GRC Con Risk Analyst, Risk, Controls, Controls Manager, Analyst, International, Technology


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...

  • GRC Analyst

    6 days ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance FocusChicago, IL - 3 days onsite in the loop, 2 days WFH SummaryThe GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management best...

  • GRC Analyst

    2 weeks ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...

  • GRC Analyst

    5 days ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...


  • Chicago, United States GoHealth Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health’s mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of access to critical medicines and even providers. We...

  • Sales Executive

    5 days ago


    Chicago, United States Origami Risk Full time

    Overview The Sales Executive will be an experienced and consultative sales professional, responsible for growing the GRC, GOV, or EHS risk management industry pipeline, achieving annual sales targets, and implementing the strategic and tactical initiatives of the company. They will have a deep knowledge of the risk management & compliance market including,...