Security GRC Specialist II

5 days ago


Chicago, Illinois, United States Kirkland & Ellis Full time
About Kirkland & Ellis

Kirkland & Ellis is a leading law firm that values collaboration, talent empowerment, service, inclusion, respect, and gratitude. Our people are our greatest asset, and we invest in the brightest talent to create dynamic teams that operate at the pinnacle of their field.

Job Summary

The Security GRC Specialist II is a key member of the Governance, Risk, and Compliance (GRC) team, leading and executing various services within the team. This role requires expertise in Information Security, providing consulting to both technical and non-technical management and user community, and performing essential risk and compliance management functions within the Security Governance department.

Key Responsibilities
  • Lead process improvements, enhance control maturity, and communicate risk across assigned GRC service activities, incorporating NIST and ISO 27001 principles for continuous improvement.
  • Lead efforts in risk quantification to assess and prioritize risks. Design, implement, and maintain a Risk Certification Framework that ensures all risk management activities align with industry standards and internal policies.
  • Develop and deliver detailed risk reports that provide actionable insights to senior management. Leverage CRQ methodologies to support data-driven decision-making and risk communication.
  • Lead the creation and maintenance of security policies, standards, processes, guidelines, and support documentation.
  • Lead and support processes to ensure IT systems meet cybersecurity and risk requirements. Conduct evaluations of IT programs or components for compliance with published standards, manage exceptions, and process requests for exceptions to security controls.
  • Ensure appropriate treatment of risk, compliance, and assurance from both internal and external perspectives.
  • Serve as a subject matter expert for Information Security, consulting with technical and non-technical clients, management, and staff.
  • Respond to security assessments, questionnaires, and audits from clients and third-party business partners promptly. Document and perform assessments as needed and review contracts for security requirements.
  • Ensure security awareness training is aligned, defined, and executed. Evaluate cyber training/education courses and methods based on instructional needs.
  • Administer the GRC technology platforms.
Requirements
  • Bachelor's degree or five (5) years of work experience in IT Security is required.
  • Four (4) years of Information Security experience required, with hands-on technical experience preferred.
  • Strong understanding of Cyber Risk Quantification is required (risk quantification methodologies and applying statistical analysis to evaluate and prioritize risks).
  • Proficiency in statistical analysis and quantitative methods, particularly in the context of risk management and reporting.
  • Strong knowledge of Security frameworks and technologies such as ISO 27001, NIST, SOC, SIG are required.
  • FAIR Framework experience required. Hands-on experience with the FAIR framework, with the ability to apply its principles to evaluate and manage information security risks.
  • Technical writing experience is required, with a preference for instructional content and educational writing.
  • Strong communication skills, including message creation and verbal presentations, with tact and diplomacy, are required.
  • Strong knowledge of risk management principles and practices required.
  • Strong knowledge of security administration and role-based security controls required.
  • Three or more years of experience managing timelines and being self-directed is preferred.
  • Experience in managing GRC tools (administrative and/or engineering) is preferred.
  • Ability to interview, gather, and understand content from subject-matter experts.
  • Maintain accurate records and manage client security and risk requests required.
  • Ability to complete and assist in client security questionnaires, vendor risk, and security assessments regarding the firm's security program and controls.
  • Demonstrate the ability to communicate technical topics effectively to varied audiences, including IT Subject Matter Experts, senior management, and non-technical users.
  • Communicate succinctly and effectively.
  • Prior IT Security experience in the legal industry is preferred.
  • Strong organizational and problem-solving skills are required.
  • Strong project and time management skills are required.
  • Ability to work independently and as a team member is required.
Technologies/Software
  • Hands on experience of Quantitative Risk Management applications/platforms required.
  • Broad awareness of and exposure to diverse security tools and their capabilities, including commercial and open-source options.
  • Strong knowledge of risk management principles and practices.
  • Strong knowledge of security administration and role-based security controls.
  • Strong knowledge and use of GRC platforms.
  • Knowledge of host and network-based anti-malware technologies.
  • Knowledge of authentication technologies and interactions between diverse authentication platforms, both on-site and remote.
  • Knowledge of client and server firewalling technologies and capabilities.
  • Knowledge of security event management (SIEM), event correlation and analysis technologies.
  • Knowledge of data encryption technologies.
  • Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities.
  • Knowledge of web filtering and email SPAM prevention techniques.
  • Knowledge of vulnerability assessment and forensic investigations tools.
  • Knowledge of mobile device security and Mobile Device Management solutions.
  • Knowledge of Privileged Access Management technologies.
Certificates, Licensures, Registrations
  • Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), FAIR Training and Certifications, or other relevant training and certifications are preferred.
How to Apply

Thank you for your interest in Kirkland & Ellis LLP. To complete an application and submit your resume, please click "Apply Now."

Equal Employment Opportunity

All employment decisions, including the recruiting, hiring, placement, training availability, promotion, compensation, evaluation, disciplinary actions, and termination of employment (if necessary) are made without regard to the employee's race, color, creed, religion, sex, pregnancy or childbirth, personal appearance, family responsibilities, sexual orientation or preference, gender identity, political affiliation, source of income, place of residence, national or ethnic origin, ancestry, age, marital status, military veteran status, unfavorable discharge from military service, physical or mental disability, or on any other basis prohibited by applicable law.

Closing Statement

The www.kirkland.com job postings and recruiting mailbox are for candidates only. If you are a recruiter, search firm or employment agency, and do not have a signed contract with Kirkland & Ellis LLP ("K&E") and have not been asked specifically to submit candidates, you will not be compensated in any way for your referral of a candidate even if K&E hires the candidate. Direct contact with K&E employees in an attempt to present candidates is inappropriate and will be a factor in determining any future professional relationship with the Firm. #LI-Hybrid #LI-JN1



  • Chicago, Illinois, United States Kirkland & Ellis Full time

    About Kirkland & EllisKirkland & Ellis is a leading law firm that values collaboration, talent empowerment, service, inclusion, respect, and gratitude. Our team is united in our ambition to move forward and achieve excellence. We invest in the brightest talent and encourage a diversity of perspectives and strengths to create dynamic teams that operate at the...


  • Chicago, Illinois, United States Cognizant North America Full time

    Job Title: GRC Security SpecialistJob Summary:We are seeking a highly skilled GRC Security Specialist to join our team at Cognizant North America. The successful candidate will be responsible for ensuring the security and compliance of our clients' systems and processes.Key Responsibilities:Perform security and compliance assessments on new and existing...

  • GRC Specialist

    4 days ago


    Chicago, Illinois, United States Scigon Solutions Full time

    About the RoleWe are seeking a highly skilled GRC Specialist to join our team at Scigon Solutions. As a key member of our Information Security team, you will be responsible for leading process improvements, enhancing control maturity, and communicating risk across assigned GRC service activities.Key ResponsibilitiesLead process improvements, enhance control...


  • Chicago, Illinois, United States Kirkland & Ellis Full time

    About Kirkland & EllisWe are a leading global law firm with a long history of excellence. Our core values of collaboration, talent empowerment, service, inclusion, respect, and gratitude guide us in achieving exceptional service to our clients and fostering a culture of innovation and inclusion.Job Title: Security Governance Specialist IIWe are seeking a...


  • Chicago, Illinois, United States Wipro Full time

    {"title": "GRC Compliance Specialist", "description": "About WiproWipro Limited is a leading technology services and consulting company that helps clients navigate their digital transformation journey.We leverage our capabilities in consulting, design, engineering, operations, and emerging technologies to deliver innovative solutions that address clients'...


  • Chicago, Illinois, United States Diverse Lynx Full time

    Job Summary: We are seeking a highly skilled GRC Compliance Specialist to join our team at Diverse Lynx LLC. The successful candidate will be responsible for conducting thorough reviews of applications to identify security gaps and compliance issues. Key Responsibilities: Conduct regular reviews of applications to ensure compliance with regulatory...

  • SAP GRC Director

    4 days ago


    Chicago, Illinois, United States KPMG Full time

    About the RoleKPMG is seeking a highly skilled Director to lead our GRC SAP practice. As a key member of our team, you will be responsible for providing expert guidance and oversight to clients on SAP GRC and security matters.Key ResponsibilitiesSupport proposal and business development activities by identifying new target clients and building business...

  • Director, GRC SAP

    1 day ago


    Chicago, Illinois, United States KPMG Full time

    Job Summary:KPMG is seeking a Director, GRC SAP to lead our GRC - SAP practice. The ideal candidate will have a strong background in SAP GRC and security, with experience in implementing and auditing SAP systems. This role will involve providing oversight and leadership to KPMG team members, as well as contributing to industry and regulatory publications.Key...

  • SAP GRC Manager

    3 weeks ago


    Chicago, Illinois, United States KPMG Full time

    Join KPMG's Advisory PracticeWe are seeking a highly skilled SAP GRC Manager to join our Enterprise Solutions team in the Consulting practice. As a key member of our team, you will be responsible for planning and executing client engagements focusing on SAP GRC, SAP security, and SAP controls optimization.Key Responsibilities:Evaluate the design and...

  • SAP GRC Director

    3 days ago


    Chicago, Illinois, United States KPMG Full time

    About the RoleKPMG is seeking a highly skilled Director to lead our GRC SAP practice. As a key member of our team, you will be responsible for providing strategic guidance and oversight to our clients in the areas of SAP GRC, SAP security, and SAP controls.ResponsibilitiesSupport proposal and business development activities by identifying new target clients,...


  • Chicago, Illinois, United States Heartland Human Care Serv Full time

    Job Title: Security Specialist IIJob Summary:We are seeking a highly skilled Security Specialist II to join our team at Heartland Human Care Services. As a Security Specialist II, you will play a critical role in ensuring the safety and well-being of our program participants, including unaccompanied minors. If you are passionate about making a positive...

  • Security Specialist II

    20 hours ago


    Chicago, Illinois, United States Heartland Human Care Serv Full time

    Job Title: Security Specialist IIAt Heartland Human Care Services, we are seeking a highly skilled Security Specialist II to join our dedicated team in Youth Residential Services. As a key member of our team, you will play a crucial role in ensuring the safety and well-being of vulnerable populations, including unaccompanied minors.Key...

  • Security Specialist

    2 weeks ago


    Chicago, Illinois, United States Security Industry Specialists Full time

    About this position:We are seeking a highly skilled and experienced Security Specialist to join our team at Security Industry Specialists, Inc. (SIS). As a Security Specialist, you will play a critical role in providing a safe and secure environment for our clients.Job Summary:The Security Specialist will be responsible for providing advanced planning,...


  • Chicago, Illinois, United States Heartland Human Care Serv Full time

    Job OverviewWe are seeking a highly skilled and dedicated Security Specialist II to join our team at Heartland Human Care Services. As a key member of our Youth Residential Services team, you will play a vital role in ensuring the safety and well-being of our program participants.Key ResponsibilitiesProvide security and safety support to program participants...

  • Security Specialist

    4 days ago


    Chicago, Illinois, United States Security Industry Specialists Full time

    About This Position:We are seeking a highly skilled and experienced Security Specialist to join our team at Security Industry Specialists, Inc. (SIS). As a Security Specialist, you will play a critical role in providing a safe and secure environment for our clients.Key Responsibilities:Provide advanced planning, threat assessment, and problem-solving...

  • Security Specialist

    1 week ago


    Chicago, Illinois, United States Security Industry Specialists Full time

    About this position:We are seeking a highly skilled and experienced Security Specialist to join our team at Security Industry Specialists, Inc. (SIS). As an Off Duty Officer, you will play a critical role in providing a safe and secure environment for our clients.Key Responsibilities:Responsible for the life safety and physical security of assigned...


  • Chicago, Illinois, United States Security Industry Specialists Full time

    About this position:Title: Fusion Security Specialist Department: Retail Location: Chicago, IL Employment Type:Flex About us:Security Industry Specialists, Inc. (SIS) is a leading provider of security solutions to top companies and brands. We deliver exceptional services that exceed industry standards. We achieve this through innovation, continuous process...


  • Chicago, Illinois, United States Security Industry Specialists Full time

    {"h1": "Fusion Security Specialist","p": "At Security Industry Specialists, Inc., we are seeking a highly skilled Fusion Security Specialist to join our team. As a key member of our security operations team, you will be responsible for creating a world-class experience while ensuring a safe and secure environment for our clients and...


  • Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Job SummaryWe are seeking a highly skilled IT Security Analyst to join our team at the Metropolitan Water Reclamation District of Greater Chicago. As a key member of our IT department, you will play a critical role in ensuring the security and integrity of our district's information systems.Key ResponsibilitiesParticipate in the planning and design of...


  • Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Job SummaryWe are seeking a highly skilled IT Security Analyst to join our team at the Metropolitan Water Reclamation District of Greater Chicago. As a key member of our IT department, you will play a critical role in the administration and support of our District-wide Information Technology security plan.Key ResponsibilitiesParticipate in the planning and...