GRC Security Analyst

4 weeks ago


Chicago, United States InRule Technology Full time

At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power of computing without the complexity of programming. 
 
As part of the InRule Technology team, you'll be at the forefront of a technological revolution, helping drive adoption of our powerful AI Decisioning platform that weaves together declarative logic, non-declarative machine learning, and human-in-the-loop automation. 

InRule enables automated decision-making, driving tangible results and propelling organizations toward unprecedented heights of productivity. In 2023, Forrester named InRule a Leader in The Forrester WaveTM: AI Decisioning Platforms.

Reporting to the VP, Technical Operations, the GRC Security Analyst will drive the planning and execution of our global Governance, Risk, and Compliance (GRC) initiatives and audits. At InRule, this is a vital role that collaborates closely with other departments to ensure compliance with regulations and industry standards.

Responsibilities

  • Coordinate and manage compliance audit activities with external auditors and internal control owners to ensure timely and successful completion of audit requirements related to SOC2, ISO27001, GDPR, and other future frameworks. 
  • Work with the Data Protection Officer (DPO) to execute data deletion requests, maintain our privacy policy, and track data sub-processors. 
  • Conduct risk assessments and software vulnerability assessments to identify potential cybersecurity threats; document and follow up on security-related findings. 
  • In preparation for external audits, support monitoring, evidence collection, gap assessments, and reviews as needed. 
  • Conduct periodic reviews and audits of internal policies, controls, and processes; publish findings outlining successes and opportunities for improvement.  
  • Partner with business stakeholders (such as Engineering and IT Operations management) to identify risks, propose mitigation strategies, and inform on emerging security threats and trends. 
  • Develop and maintain basic GRC documentation, such as policy and procedure documents or project plans. 
  • Manage and document scalable processes and automation to support our growth and compliance initiatives. 
  • Develop and assess operating effectiveness of controls. 
  • Assist in completion of customer assurance activities, such as security questionnaires. 
  • Perform vendor security evaluations of existing and new vendors. 
Required Skills & Experience
  • At least 5+ years of experience managing or maturing GRC programs, preferably within a high-growth Cloud/SaaS environment 
  • Have a strong working knowledge of ISO27001, SOC2, and GDPR 
  • Ability to identify gaps, create mitigation plans, and work with control owners to implement changes 
  • Experience interacting with current and prospective customers to help navigate the security review process 
  • Strong communication skills with the ability to build relationships across departments and cultures as part of a global distributed team 
  • Experience using compliance and security tools; experience with Vanta is highly desired 
  • Excellent interpersonal, communication, and presentation skills, including findings and report writing experience 
  • Experience completing customer security questionnaires  
  • Ability to execute with urgency and attention to detail 
  • Experience working with cloud technologies, preferably Azure 
  • Relevant information security certifications (such as CISM) are a strong plus 
Location  
  • Chicago, IL or Remote Eastern Time Zone Preferred (Residence in the US is required)

Powered by JazzHR



  • Chicago, United States Aspen Dental Full time

    The Aspen Group (TAG) is one of the largest and most trusted retail healthcare business support organizations in the U.S. and has supported over 20,000 healthcare professionals and team members at more than 1,300 health and wellness offices across 48 states in four distinct categories: dental care, urgent care, medical aesthetics, and animal health. Working...

  • GRC Security Analyst

    2 months ago


    Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...

  • GRC Analyst

    3 weeks ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance FocusChicago, IL - 3 days onsite in the loop, 2 days WFH SummaryThe GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management best...


  • Chicago, United States CareerAddict Full time

    *We are unable to sponsor as this is a permanent Full time role* *Hybrid 3 days onsite 2 days remote* A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor risk...

  • GRC Analyst

    4 weeks ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...

  • GRC Analyst

    3 weeks ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...

  • GRC Analyst

    1 week ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...


  • Chicago, United States Request Technology, LLC Full time

    Senior GRC SpecialistSalary: $120k-$135k + 10% bonusLocation: Chicago, IL or Austin, TXHybrid: 3 days in-office, 2 days remote***We are unable to provide sponsorship for this role*** QualificationsBachelor's degreeStrong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOCTechnical writing experience4+ years of Information Security...


  • Chicago, United States Request Technology, LLC Full time

    ***Hybrid, 3 days onsite, 2 days remote******We are unable to sponsor as this is a permanent full-time role***A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage...


  • Chicago, United States Request Technology, LLC Full time

    ***Hybrid, 3 days onsite, 2 days remote******We are unable to sponsor as this is a permanent full-time role***A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage...


  • Chicago, United States Request Technology, LLC Full time

    ***Hybrid, 3 days onsite, 2 days remote******We are unable to sponsor as this is a permanent full-time role***A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage...


  • Chicago, United States Request Technology, LLC Full time

    ***Hybrid, 3 days onsite, 2 days remote******We are unable to sponsor as this is a permanent full-time role***A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage...

  • Security Grc Manager

    3 weeks ago


    Chicago, United States Kirkland and Ellis Full time

    **About Kirkland & Ellis** At Kirkland & Ellis, we are united in our ambition and drive to move forward. We share core values that help us achieve excellence: collaboration, talent empowerment, service, inclusion, respect and gratitude. Our people are our greatest asset, and we invest in the brightest talent and encourage a diversity of perspectives and...


  • Chicago, United States Request Technology, LLC Full time

    ***We are unable to sponsor for this permanent full-time role******Position is bonus eligible***Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert for Information Security (consulting to...


  • Chicago, United States HUB International Full time

    Reporting to the GRC Controls Manager, the GRC Controls & Risk Analyst will provide general support and assist with the overall security initiatives owned by the GRC Controls Manager. The GRC Controls & Risk Analyst supports the growth of the GRC Con Risk Analyst, Risk, Controls, Controls Manager, Analyst, International, Technology

  • GRC Specialist

    4 weeks ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...

  • GRC Specialist

    4 weeks ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...

  • GRC Specialist

    4 weeks ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...


  • Chicago, Illinois, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...