Current jobs related to Grc Security Analyst - Chicago - Aspen Dental


  • Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...

  • GRC Analyst

    2 weeks ago


    Chicago, United States Health Care Service Corporation Full time $53,500 - $118,100

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.If the following job requirements and experience match your skills, please ensure you apply promptly.Join HCSC and be part of a purpose-driven company...


  • Chicago, Illinois, United States InRule Technology, Inc. Full time

    Senior Security GRC Analyst at InRule Technology, Inc.InRule Technology, a prominent innovator in delivering cutting-edge solutions for diverse industries globally, is seeking a dedicated Senior Security GRC Analyst. This role is essential in advancing our sophisticated AI Decisioning platform, which seamlessly combines declarative logic, non-declarative...


  • Chicago, United States Health Care Service Corporation Full time

    About the RoleWe are seeking a highly skilled GRC Compliance Specialist to join our team at Health Care Service Corporation. As a key member of our IT Governance, Risk, and Compliance (GRC) program, you will play a vital role in ensuring the effective management of risk and compliance across our organization.Key ResponsibilitiesReview and revise contractual...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company stands at the forefront of sustainable building product manufacturing, committed to innovating with recycled materials. Our dedication to quality drives us to create superior residential and commercial solutions that are transforming the industry.We pride ourselves...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company is a premier manufacturer of cutting-edge, sustainable building materials, committed to transforming the utilization of recycled resources. Our pursuit of excellence propels us to design high-quality solutions for both residential and commercial sectors,...

  • GRC Consultant

    4 weeks ago


    Chicago, United States Wipro Full time

    About Wipro : Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to...

  • GRC Consultant

    1 month ago


    Chicago, United States Wipro Full time

    About Wipro : Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...

  • GRC Consultant

    1 month ago


    Chicago, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...

  • GRC Consultant

    1 month ago


    Chicago, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Chicago, United States The AZEK Company Full time

    Sr. Analyst, Cyber Security Governance, Risk & ComplianceThe AZEK Company Location Chicago, IL; Wilmington, OH or Scranton, PA.The AZEK Company () is a $1.2+ billion, and growing, industry-leading manufacturer of beautiful, low-maintenance building products, and is highly committed to accelerating the use of recycled materials. We use our expertise in...


  • Chicago, United States The AZEK Company Full time

    Sr. Analyst, Cyber Security Governance, Risk & ComplianceThe AZEK Company Location Chicago, IL; Wilmington, OH or Scranton, PA.The AZEK Company (www.azekco.com) is a $1.2+ billion, and growing, industry-leading manufacturer of beautiful, low-maintenance building products, and is highly committed to accelerating the use of recycled materials. We use our...

  • OSOC Security Analyst

    2 weeks ago


    Chicago, United States Evolve Security Full time

    Job DescriptionJob DescriptionWhat will you be doing? Evolve Security is looking for an OSOC Security Analyst to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident response and detection assessments, and other...


  • Chicago, United States Addison Group Full time

    Purpose of the Role: The SAP Technical Manager will lead an SAP Security and ABAP development team managing resource planning and prioritization of workload.The SAP Technical Manager will lead and perform SAP security configurations and role design, SAP GRC support and improvements, annual SOX audit governance, risk analysis reporting and remediation...


  • Chicago, Illinois, United States Kirkland & Ellis Full time

    About Kirkland & EllisWe are a leading global law firm with a long history of excellence. Our core values of collaboration, talent empowerment, service, inclusion, respect, and gratitude guide us in achieving exceptional service to our clients and fostering a culture of innovation and inclusion.Job Title: Security Governance Specialist IIWe are seeking a...


  • Chicago, Illinois, United States CCC Intelligent Solutions, Inc. Full time

    About the RoleCybersecurity is a critical component of our business at CCC Intelligent Solutions, Inc. As a Security Analyst Intern, you will play a key role in supporting our security operations and contributing to the development of our security infrastructure.Key ResponsibilitiesSecurity Architecture & Engineering: Assist in the design and implementation...


  • Chicago, United States Wilson Sporting Goods Full time

    This role will support the successful execution of the cyber security strategy for Amer Sports in America, and be the main point of contact for cyber security topics in America. Specific responsibilities include, but are not limited to: Gain a thorou Security Analyst, Network Security, Security, Cyber, Analyst, Monitoring, Manufacturing, Technology


  • Chicago, Illinois, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a prominent technology services and consulting firm dedicated to crafting innovative solutions that meet clients' intricate digital transformation requirements.We harness our extensive range of capabilities in consulting, design, engineering, operations, and emerging technologies to assist...

  • IT Security Analyst

    5 months ago


    Chicago, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    General Statement Under direction, participates in the administration and support of the District-wide Information Technology security plan. Essential Job Functions Essential job functions are fundamental, core functions common to positions in a classification. They are not intended to be an exhaustive list of all job duties for any one position...


  • Chicago, United States Stardom Employment Consultants Full time

    About the job Cyber Security Analyst About Us: We are seeking a skilled Cyber Security Analyst to join our security team. This role is critical in protecting our systems and data from cyber threats, ensuring the integrity, confidentiality, and availability of our IT infrastructure. Key Responsibilities: Threat Monitoring and Analysis: Continuously monitor...

Grc Security Analyst

4 months ago


Chicago, United States Aspen Dental Full time

The Aspen Group (TAG) is one of the largest and most trusted retail healthcare business support organizations in the U.S. and has supported over 20,000 healthcare professionals and team members at more than 1,300 health and wellness offices across 48 states in four distinct categories: dental care, urgent care, medical aesthetics, and animal health. Working in partnership with independent practice owners and clinicians, the team is united by a single purpose: to prove that healthcare can be better and smarter for everyone. TAG provides a comprehensive suite of centralized business support services that power the impact of five consumer-facing businesses: Aspen Dental, ClearChoice Dental Implant Centers, WellNow Urgent Care, Chapter Aesthetic Studio, and AZPetVet. Each brand has access to a deep community of experts, tools and resources to grow their practices, and an unwavering commitment to delivering high-quality consumer healthcare experiences at scale.

Our continued growth has created an opportunity to join our team as a GRC Security Analyst

The governance, risk and compliance (GRC) security analyst is a highly respected, influential and in-demand role within the business. The position is responsible supporting the security direction of the business and elevating the company’s security posture. The GRC security analyst is expected to support the security strategy of the business within new and existing information system capabilities. Consequently, the position requires both an understanding of legacy systems, as well as new technologies and requirements. The GRC security analyst is also responsible for the planning and design of policies and maintenance.

**Responsibilities**
- Conduct enterprise-wide, ongoing risk analysis in tandem with compliance and security.
- Maintain oversight in a GRC-related platform.
- Identify strengths and weaknesses in the security program as they relate to privacy, security, business resiliency and compliance frameworks.
- Document, formulate and enforce areas of security improvement that balance risk with business operations and do not diminish efficiencies or innovation.
- Maintain strong oversight of third parties, vendors and business partners to safeguard against undue risk presented by external entities. Escalate to security management and business unit leads when points of weakness are discovered.
- Analyze findings, and document, recommend and report program gaps to security leadership.
- Ensure security and technology teams maintain up-to-date configuration documentation for systems and processes. Maintain rigorous oversight of security systems and security configuration administration to reduce risk to enterprise systems and accounts.
- Act as a key participant in incident response to track occurrence and resolution, with strict documentation and reporting.
- Work in tandem with security, audit and risk management leadership to perform ongoing security program assessments and create annual strategic technology and budgetary directives.
- Attend and fully engage in change and project management meetings.
- Liaison with auditors, both internal and external, to maintain and implement controls for compliance and privacy laws.
- Act as a point of contact for disaster recovery and business continuity as it relates to security frameworks, compliance and privacy laws.
- Perform other duties as assigned.

**Experience & Qualifications**
- Bachelor’s degree in computer science, information assurance, MIS or related field, or equivalent industry experience.
- At least 2+ years’ experience in cybersecurity as a practitioner and with at least 2 to 3+ years exposure with various security frameworks.
- Strong business acumen and security technology skills for well-rounded proficiency, as well as proven ability to align with security practices and compliance responsibilities.
- Experience and understanding of various regulatory requirements and laws, including but not limited to PCI, SOX, HIPAA, GDPR and GLBA. Additional experience in one or more of the following: ISO 27001/2, ITIL or NIST.
- Exceptional written and verbal communication skills, and proven ability to translate security and risk to all levels of the business.
- Up-to-date understanding of a wide-range of incident response, system configuration, vulnerability management and hardening guidelines.
- Track record of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.
- Prior experience with leading GRC systems.
- Demonstrated problem-solving capabilities, and ability to manage complex local and international security requirements.
- Self-motivated, directed and well-organized, with the vision to position controls in anticipation of threats.
- Successful track record of managing external entities’ contracts and relationships, and mitigating risks to business development opportunities.
- Familiarity with state, federal and international pr