Senior Security Governance, Risk, Compliance

3 weeks ago


San Diego, United States Amiseq Inc. Full time

Senior Security Governance, Risk, Compliance (GRC) Analyst

San Jose, CA - Hybrid role

6 Months Contract



Is this the role you are looking for If so read on for more details, and make sure to apply today.

Reporting to the Director Information Security, Governance, Risk, and Compliance, the

Senior GRC Analyst will contribute to the development and operational execution of the

program, including risk management and compliance with standards and regulations such

as ISO27001 and EU GDPR.

Responsibilities

Support the GRC operating model and the service-oriented customer engagement model.

• Provide Cybersecurity Risk Management leadership and operational delivery of the program.

• Support GRC capabilities, such as compliance and audit management, policy management, security awareness training, third party risk management, and metrics and reporting.

• Assist to manage security compliance programs and activities that support various compliance regulations.

• Perform risk assessments to address security threats, changes to systems and/or applications, process improvement initiatives, supplier assessments (including downstream outsourcers) and other requests from the business.

• Collaborate with various operational and business teams to complete assessments, develop treatment plans, and drive remediation items to closure.

• Maintain accurate reporting of remediation activities to bring appropriate visibility to stakeholders and leadership.

• Monitor the security risk profiles and events of our suppliers to objectively determine high risk suppliers that require additional review and treatment plans.

• Establish and maintain security metrics and reporting.

• Respond to customer security/compliance questionnaires.

• Act as security risk management "ambassador” to internal customers.

Accountable for

• The use of defined risk methodologies and best practices to perform IT/Security

• assessments. Responsible for the planning, scoping, tracking, and execution of these assessments.

• Driving remediation activities from identification, treatment plan, remediation, and closure. Hold owners accountable to delivery of remediation solution within the agreed upon/reasonable SLA.

• Operations and improvements of security audit and compliance programs to support various compliance regulations.

• Operationalization of a metrics and reporting function to continually report on meaningful security, risk and compliance metrics for operational and executive management. Support the automation of KRIs and KPI reporting that align with operational/business risk areas and corporate risk.

Qualifications

• Candidate must have at least 7 years working in governance, risk and compliance

• and/or information security and risk management, and at least 5 in risk management.

• Functional knowledge of the CISSP security domains and information security

• industry standard and best practices.

• Functional knowledge of applicable security regulatory and compliance requirements (SOX, GDPR). Functional knowledge of ISMS governance models and analysis of certification reports (i.e. ISO 27001, SOC, CAIQ), information

• security roles, security controls.

• Ability to communicate risk methodologies and concepts to business units and IT teams.

• Demonstrated experience with controls definition, development, implementation and assessment.

• Strong interpersonal skills and ability to work effectively with diverse and globally distributed teams.

• Strong attention to detail, project management and organizational skills.

• Self-starter with the ability to effectively manage independent workloads asynchronously with stakeholders across multiple time zones.

• Ability to independently lead program areas and cross-functional teams to deliver high quality results according to well-defined planning.

• Define and communicate program and activity plans and roadmaps, and effectively collaborate with all business and IT groups to achieve goals.



  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations...


  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Fernando, United States Russell Tobin Full time

    What are we looking for in our Risk Governance Senior Analyst? Job Title: Risk Governance Senior Analyst Location: Remote Contract: 6 Months (Extension Likely) Pay Rate: $50-$60/HR DOE Job Description: Risk Governance Senior Analyst Protecting our users is essential to being worthy of trust. We're looking for a Risk Governance Senior Analyst to join...


  • San Fernando, United States Russell Tobin Full time

    What are we looking for in our Risk Governance Senior Analyst? Job Title: Risk Governance Senior Analyst Location: Remote Contract: 6 Months (Extension Likely) Pay Rate: $50-$60/HR DOE       Job Description:    Risk Governance Senior Analyst Protecting our users is essential to being worthy of trust. We’re looking for a Risk Governance...


  • San Fernando, United States Russell Tobin & Associates Full time

    What are we looking for in our Risk Governance Senior Analyst? Job Title: Risk Governance Senior Analyst Location: Remote Contract: 6 Months (Extension Likely) Pay Rate: $50-$60/HR DOE      Job Description:    Risk Governance Senior Analyst Protecting our users is essential to being worthy of trust. We’re looking for a Risk...


  • San Fernando, United States Russell Tobin Full time

    Job DescriptionJob DescriptionJob Title: Risk Governance Senior AnalystLocation: RemoteContract: 6 Months (Extension Likely)Pay Rate: $50-$60/HR DOEJob Description:Risk Governance Senior Analyst Protecting our users is essential to being worthy of trust. We’re looking for a Risk Governance Senior Analyst to join our Governance Risk & Compliance team. In...


  • San Antonio, United States Input Technology Solutions Full time

    Job DescriptionJob DescriptionInput Technology Solutions is seeking a Governance, Risk, and Compliance (GRC) Consultant to provide support for AFIMSC at Lackland, AFB in San Antonio, TX.Scope of Responsibilities:Serves as Governance, Risk, and Compliance (GRC) Consultant providing support for AFIMSC. This is a non-personal service contract to perform duties...


  • San Antonio, United States Input Technology Solutions Full time

    Job DescriptionJob DescriptionInput Technology Solutions is seeking a Governance, Risk, and Compliance (GRC) Consultant to provide support for AFIMSC at Lackland, AFB in San Antonio, TX.Scope of Responsibilities:Serves as Governance, Risk, and Compliance (GRC) Consultant providing support for AFIMSC. This is a non-personal service contract to perform duties...


  • San Antonio, United States SRL TotalSource LLC Full time

    Job Description Job Description Hello! SRL TotalSource has an outstanding reputation for providing exceptional services for our clients. Our vision is to make long-lasting, reliable solutions focusing on Cyber, Medical Health Professional Staffing, and Training and Support services in the Government contracting space. With our vision in mind, we are always...


  • San Antonio, United States SRL Total Source LLC Full time

    Job DescriptionJob DescriptionHello!SRL TotalSource has an outstanding reputation for providing exceptional services for our clients. Our vision is to make long-lasting, reliable solutions focusing on Cyber, Medical Health Professional Staffing, and Training and Support services in the Government contracting space. With our vision in mind, we are always...

  • Governance, Risk

    7 days ago


    San Francisco, United States Lakera Full time

    As the first Governance, Risk, and Compliance team member you’ll make a significant impact at a rapidly growing AI security startup. You will have the opportunity to drive the greenfield development of a comprehensive data and security governance framework that scales with the company as it grows and builds customer trust. As a bonus, you'll have the...


  • San Jose, United States Amiseq Inc. Full time

    Job Description: Security Governance, Risk, Compliance (GRC) Analyst Reporting to the Director Information Security, Governance, Risk, and Compliance, the GRC analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations such as ISO27001 and EU...


  • San Jose, United States Amiseq Inc. Full time

    Job Description: Security Governance, Risk, Compliance (GRC) Analyst Reporting to the Director Information Security, Governance, Risk, and Compliance, the GRC analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations such as ISO27001 and EU GDPR....


  • San Jose, United States AMISEQ Full time

    Job Description: Security Governance, Risk, Compliance (GRC) AnalystReporting to the Director Information Security, Governance, Risk, and Compliance, the GRC analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations such as ISO27001 and EU...


  • San Jose, United States AMISEQ Full time

    Job Description: Security Governance, Risk, Compliance (GRC) AnalystReporting to the Director Information Security, Governance, Risk, and Compliance, the GRC analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations such as ISO27001 and EU...

  • Governance, Risk

    1 week ago


    San Francisco, United States Lakera Full time

    Job DescriptionJob DescriptionAs the first Governance, Risk, and Compliance team member you’ll make a significant impact at a rapidly growing AI security startup. You will have the opportunity to drive the greenfield development of a comprehensive data and security governance framework that scales with the company as it grows and builds customer trust. As...

  • Governance, Risk

    2 days ago


    San Francisco, United States Lakera Full time

    Job DescriptionJob DescriptionAs the first Governance, Risk, and Compliance team member you’ll make a significant impact at a rapidly growing AI security startup. You will have the opportunity to drive the greenfield development of a comprehensive data and security governance framework that scales with the company as it grows and builds customer trust. As...