GRC Security Analyst

3 weeks ago


Chicago, United States InRule Technology, Inc. Full time
Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power of computing without the complexity of programming. 
 
As part of the InRule Technology team, you'll be at the forefront of a technological revolution, helping drive adoption of our powerful AI Decisioning platform that weaves together declarative logic, non-declarative machine learning, and human-in-the-loop automation. 

InRule enables automated decision-making, driving tangible results and propelling organizations toward unprecedented heights of productivity. In 2023, Forrester named InRule a Leader in The Forrester WaveTM: AI Decisioning Platforms.

Reporting to the VP, Technical Operations, the GRC Security Analyst will drive the planning and execution of our global Governance, Risk, and Compliance (GRC) initiatives and audits. At InRule, this is a vital role that collaborates closely with other departments to ensure compliance with regulations and industry standards.

Responsibilities
  • Coordinate and manage compliance audit activities with external auditors and internal control owners to ensure timely and successful completion of audit requirements related to SOC2, ISO27001, GDPR, and other future frameworks. 
  • Work with the Data Protection Officer (DPO) to execute data deletion requests, maintain our privacy policy, and track data sub-processors. 
  • Conduct risk assessments and software vulnerability assessments to identify potential cybersecurity threats; document and follow up on security-related findings. 
  • In preparation for external audits, support monitoring, evidence collection, gap assessments, and reviews as needed. 
  • Conduct periodic reviews and audits of internal policies, controls, and processes; publish findings outlining successes and opportunities for improvement.  
  • Partner with business stakeholders (such as Engineering and IT Operations management) to identify risks, propose mitigation strategies, and inform on emerging security threats and trends. 
  • Develop and maintain basic GRC documentation, such as policy and procedure documents or project plans. 
  • Manage and document scalable processes and automation to support our growth and compliance initiatives. 
  • Develop and assess operating effectiveness of controls. 
  • Assist in completion of customer assurance activities, such as security questionnaires. 
  • Perform vendor security evaluations of existing and new vendors. 
Required Skills & Experience
  • At least 5+ years of experience managing or maturing GRC programs, preferably within a high-growth Cloud/SaaS environment 
  • Have a strong working knowledge of ISO27001, SOC2, and GDPR 
  • Ability to identify gaps, create mitigation plans, and work with control owners to implement changes 
  • Experience interacting with current and prospective customers to help navigate the security review process 
  • Strong communication skills with the ability to build relationships across departments and cultures as part of a global distributed team 
  • Experience using compliance and security tools; experience with Vanta is highly desired 
  • Excellent interpersonal, communication, and presentation skills, including findings and report writing experience 
  • Experience completing customer security questionnaires  
  • Ability to execute with urgency and attention to detail 
  • Experience working with cloud technologies, preferably Azure 
  • Relevant information security certifications (such as CISM) are a strong plus 
Location  
  • Chicago, IL or Remote Eastern Time Zone Preferred (Residence in the US is required)

Powered by JazzHR

UaobS6wgLX



  • Chicago, United States Square, Inc. Full time

    We are seeking an experienced Governance, Risk and Compliance (GRC) System Administrator to join our Compliance Governance and Reporting Team, and to manage our GRC System. You will ensure that our GRC systems are configured to effectively manage and Compliance Analyst, Compliance, Program Manager, Analyst, Project Management, Technology, Risk

  • GRC Analyst

    2 weeks ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States 1872 Consulting Full time

    Security Operations Analyst Chicago, IL (Willis Tower): 2 days remote, 3 days onsite Summary The Security Operations Analyst will support security operations and analysis of security related incidents, vulnerabilities, and other security events. This role will enhance existing security tools and automations, with a focus on protecting our clients, systems,...


  • Chicago, United States TalentFish Full time

    Job Title: Sr IT Audit Program Manager - GRC Primary Location: REMOTE Position Type: Direct hire TalentFish is casting a line for a Sr IT Audit Program Manager this is a direct hire remote role with our client based in Chicago's SW Suburbs The senior IT Auditor will help to build and manage an internal IT security audit and compliance function. This...


  • Chicago, United States Valuation Reporting Analyst Full time

    Seeking a Valuations Systems Platform Analyst/Administrator for a direct hire opportunity in Chicago. Based in Chicago, Illinois, the Valuation Reporting Analyst will serve as a key member of our Client’s Global Business Enablement team, with the primary role of supporting the technology underlying their proprietary valuation model. The Valuation Reporting...


  • North Chicago, United States Securitas Security Services USA Full time

    Overnight Security Operations Center Analyst - Hiring Immediately! Location: North Chicago, IL (suburb in Lake County, IL) Rate: $22.00/hour Securitas plays an essential role for our clients and in society. The SOC Operator position helps maintain a Operations, Security, Analyst, Overnight, Operation, Customer Service, Manufacturing


  • Chicago, United States The Federal Home Loan Bank of Chicago Full time

    Managing core Compliance processes, while modernization and streamlining procedures leveraging our core GRC tool Riskonnect. Lead critical meetings and projects to ensure the Federal Home Loan Bank of Chicago is meeting regulatory obligations. Lead l Compliance, Compliance Analyst, Risk, Analyst, Senior, Accounting, Banking


  • Chicago, United States Titan Security Group Full time

    Report all operational matters directly to the Corporate Operations Manager and members of senior management. Ensure all required reporting and contractual compliance requirements are met. Prepares the Operations team reports by collecting, analyzing Operations, Operations Manager, Manager, Security, Analyst, Security Officer, Manufacturing


  • Chicago, United States Request Technology, LLC Full time

    NO SPONSORSHIPManager, Internal Audit Information Technology & SecuritySALARY: $130k - $165k plus 15% bonusLOCATION: Chicago, IL 3 days in office 2 days remoteLooking for a Manager of audit of information technology and security. You will manage a staff over Microsoft applications, archer and GRC. The role is responsible for defining the proper scope,...


  • Chicago, United States Request Technology, LLC Full time

    NO SPONSORSHIPManager, Internal Audit Information Technology & SecuritySALARY: $130k - $165k plus 15% bonusLOCATION: Chicago, IL 3 days in office 2 days remoteLooking for a Manager of audit of information technology and security. You will manage a staff over Microsoft applications, archer and GRC. The role is responsible for defining the proper scope,...

  • IT Security Analyst

    3 weeks ago


    Chicago, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    General Statement Under direction, participates in the administration and support of the District-wide Information Technology security plan. Essential Job Functions Essential job functions are fundamental, core functions common to positions in a classification. They are not intended to be an exhaustive list of all job duties for any one position...


  • North Chicago, Illinois, United States AbbVie Full time

    Job Description AbbVie’s Genomics Research Center (GRC) is a center of excellence for genetics and genomics that supports the R&D pipeline from Discovery through Development. The GRC goal is to develop world class genetics and genomics research focused on finding the right therapeutic targets, helping AbbVie scientists better understand human disease...


  • Chicago, United States Glocomms Full time

    Principal Security EngineerLocation: Chicago or Dallas (hybrid, 3-days on-site)Glocomms are partnered with a leading Financial Services firm in the search for a technically hands-on Principal Security Engineer to join a new division within the organization focusing on technology strategy and innovation. The new division has been founded to research new and...


  • Chicago, United States Glocomms Full time

    Principal Security EngineerLocation: Chicago or Dallas (hybrid, 3-days on-site)Glocomms are partnered with a leading Financial Services firm in the search for a technically hands-on Principal Security Engineer to join a new division within the organization focusing on technology strategy and innovation. The new division has been founded to research new and...


  • Chicago, United States Perfict Global, Inc. Full time

    About Us: Perfict Global is a leading IT consulting services provider focused on providing innovative and successful business workforce solutions to Fortune 500 companies. Our trained and experienced professionals constantly strive to bring together the best technologies available to manage client's complex business and technology, participate in...


  • Chicago, United States Perfict Global, Inc. Full time

    About Us: Perfict Global is a leading IT consulting services provider focused on providing innovative and successful business workforce solutions to Fortune 500 companies. Our trained and experienced professionals constantly strive to bring together the best technologies available to manage client's complex business and technology, participate in...


  • Chicago, United States onShore Full time

    Job DescriptionJob DescriptionSalary: 60K - 75K onShore Security, a 25-year-old firm specializing in managed security services. We are a business casual work environment with strong ties to the Open Source software community. Our talented and passionate team provides reliable technical support and high-tech solutions for any industry. We are committed to...