Cybersecurity Analyst GRCS

4 days ago


Sandy Springs, United States STONE Resource Group Full time

Cybersecurity Analyst GRCS

Location: Sandy Springs, GA (Hybrid, 3 days onsite)

Employment Type: Direct Hire


STONE Resource Group is representing a leading company in the manufacturing industry seeking a Cybersecurity Analyst GRCS to join their growing team. This position will focus on governance, risk, and compliance within cybersecurity frameworks to ensure alignment with global regulations and security standards.


Key Responsibilities:

1. Design and Implementation:

  • Collaborate with legal and business teams to identify, document, and implement governance policies, standards, and controls.
  • Architect solutions to control and report key telemetry into security operations.
  • Manage tasks related to security governance documentation and reporting.
  • Develop and audit controls that support the organization’s defined policies and standards.

2. Operational Excellence:

  • Develop key KPI metrics to measure the effectiveness of security governance.
  • Support management in establishing and enforcing security controls for network and infrastructure technology.
  • Work closely with security project teams to ensure compliance with governance standards.


Example Projects:

  • Working on security governance across global operations.
  • Enhancing data protection within Microsoft platforms (SharePoint, Teams, OneDrive, Email).


Must-Have Skills:

  • Minimum 4 years of experience in Governance, Risk & Compliance (GRC) and Risk Management, with specific expertise in ServiceNow GRC/IRM.
  • Strong knowledge of governance regulations like GDPR, CCPA, PCI-DSS, and security frameworks like NIST, ISO.
  • Proficiency in ServiceNow GRC & IRM modules (policy & compliance, integrated risk, vendor risk).
  • Experience integrating reporting technology across risk and security platforms.
  • Understanding of critical security domains: End-Point, Vulnerability, Network, Identity, Backup.
  • Familiarity with Microsoft Information Protection and O365 Data Protection.


Nice-to-Have Skills:

  • Relevant certifications (e.g., ServiceNow Certified).


Education:

  • Bachelor’s degree in Computer Science, Information Technology, or a related field.


If you are passionate about advancing security governance and working with cutting-edge technologies in a global environment, this role is for you



  • Sandy Springs, United States STONE Resource Group Full time

    Cybersecurity Analyst GRCSLocation: Sandy Springs, GA (Hybrid, 3 days onsite)Employment Type: Direct HireSTONE Resource Group is representing a leading company in the manufacturing industry seeking a Cybersecurity Analyst GRCS to join their growing team. This position will focus on governance, risk, and compliance within cybersecurity frameworks to ensure...


  • Sandy Springs, United States STONE Resource Group Full time

    Cybersecurity Analyst GRCSSTONE Resource Group is seeking a Cybersecurity Analyst GRCS to join their growing team in the manufacturing industry. This role will focus on governance, risk, and compliance within cybersecurity frameworks to ensure alignment with global regulations and security standards.Key Responsibilities:Design and Implementation: Collaborate...

  • Cybersecurity Analyst

    3 weeks ago


    Colorado Springs, Colorado, United States Auria Full time

    Job OverviewAuria Space is on the lookout for a dedicated Cybersecurity Analyst to enhance our team. This role is pivotal in ensuring the integrity and security of our data transport systems, which are essential for reliable telemetry, tracking, command, control, and communications.Role SummaryThe Cybersecurity Analyst will be responsible for designing,...

  • Cybersecurity Analyst

    3 weeks ago


    Colorado Springs, United States Leidos Full time

    Description Our company is seeking a Cybersecurity Analyst to join our team. This position will involve implementing and administering information security policies, procedures, and technologies to ensure the protection of systems, applications, and data on various networks. The role also includes providing professional security services for...


  • Colorado Springs, CO, United States Northrop Grumman Careers Full time

    Category: Information Technology * Shift: 1st Shift (United States of America) * Travel Required: Yes, 10% of the Time * Relocation Assistance: Relocation assistance may be available * At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to...


  • Colorado Springs, Colorado, United States Auria Full time

    Auria Space is in search of a Cybersecurity Analyst to become a vital part of our team. This role is essential for supporting our Data Transport Product Support Sustainment Logistics Maintenance (DSLM) contract, which focuses on ensuring the operational capability to securely transfer data for telemetry, tracking, command, control, and communications. The...

  • Cybersecurity Analyst

    3 weeks ago


    Colorado Springs, United States Systems Planning & Analysis, Inc. Full time

    This is an exciting opportunity to support the United States Space Force (USSF) Military Satellite Communications (MILSATCOM) program. The Space Systems Command has the collective USSF mission responsibility for the development, deployment, maintenan Cybersecurity Analyst, Security Analyst, Cybersecurity, Security, Communications, Dance


  • Colorado Springs, Colorado, United States ARES Holding Corporation Full time

    Senior Cybersecurity AnalystARES Holding Corporation is seeking an experienced Senior Cybersecurity Analyst to support our security control assessment, vulnerability assessment, software assurance, and risk assessment teams. The ideal candidate will have a strong background in cybersecurity and experience with threat, vulnerability, and capability maturity...


  • Colorado Springs, United States Northrop Grumman Full time

    Requisition ID: R10166679 Category: Information Technology Location: Colorado Springs, Colorado, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available...


  • Colorado Springs, United States ARES Holding Corporation Full time

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and...


  • Colorado Springs, United States ARES Corporation Full time

    Job DescriptionJob DescriptionARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...

  • Cybersecurity Analyst

    3 weeks ago


    Colorado Springs, Colorado, United States MCSG Technologies Full time

    Position Title: Cybersecurity AnalystOrganization: MCSG TechnologiesWork Type: Full TimeSector: Information TechnologyCompensation Range: $118,000 - $148,000Role Overview:Oversee specialized access program networks within the organizationGather and sustain cybersecurity performance metricsApply Security Technical Implementation Guide (STIG) protocolsDesign...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our company has a rich history of serving NASA and the DoD since 1978.We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Job Number: R0204881Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are seeking an experienced Cyber Security/Risk Vulnerability Analyst to support our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and capability maturity assessments.Key Responsibilities:Apply critical thinking to conduct gap...


  • Colorado Springs, Colorado, United States MITRE Full time

    Welcome to MITREAt MITRE, we invite you to join a dedicated team focused on addressing some of the most pressing challenges facing our nation. As a not-for-profit organization, we are committed to serving the public interest without the influence of commercial interests. Our research and development centers strive to create a meaningful impact across various...


  • Colorado Springs, United States Rothe Full time

    Job DescriptionJob DescriptionCompany DescriptionWe have served NASA and the DoD since 1978, providing critical support to our customers’ mission and enterprise systems. We provide a variety of services and capabilities to government and commercial industries including engineering, cybersecurity, communication, multimedia, and IT.Job DescriptionWe are...


  • Colorado Springs, Colorado, United States Auria Full time

    Auria is seeking a Senior Cybersecurity Analyst to contribute to our Command and Control, Battle Management, and Communications (C2BMC) program. This role will focus on evaluating systems and networks within a simulated environment to identify deviations from established configurations, enclaves, or local policies. This evaluation process involves both...


  • Colorado Springs, Colorado, United States VirtualVocations Full time

    VirtualVocations is seeking a skilled Marketing Communication Specialist to enhance its brand presence in the cybersecurity industry. The ideal candidate will have a strong background in marketing communications and a passion for the cybersecurity industry. Key Responsibilities: Develop and implement effective marketing strategies to increase brand...