GRC Security Risk Specialist

2 weeks ago


Austin, United States Request Technology, LLC Full time

***We are unable to sponsor for this permanent full-time role***

***Position is bonus eligible***

Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert for Information Security (consulting to technical / non-technical management and the user community), and performs key risk management functions within the Security Governance department. Primary functions include life-cycle management of client responses, Policy & Standards life-cycle management, Security Vendor Risk program management, Security Awareness, Controls Assurance, and GRC platform and program management.

Responsibilities:

  • Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed.
  • Technical writing for policies, standards and communications. Lead in the creation and maintenance of security policies, standards, processes guidelines and support documentation.
  • Lead, evaluate, and supports the processes necessary to assure that Information Technology (IT) systems meet the organization's cyber security and risk requirements.
  • Ensures appropriate treatment of risk, compliance, and assurance from internal and external perspectives.
  • Serve as a subject matter expert for Information Security consulting to technical / non-technical management and staff.
  • Manage and support the 3rd Party Security Vendor Risk Management program and lifec-ycle.
  • Manage the exception request process and consult as needed.
  • Lead the Security Awareness program. This includes road-map development, measurement, and evaluation of cyber training/education courses and methods based on instructional needs.
  • Management and support of the GRC technology platforms.
  • Conduct evaluations of an IT program or its individual components to determine compliance with published standards.

Qualifications:

  • Bachelor's degree or five (5) years of work experience in IT Security is required.
  • Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.
  • Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC, SIG is required
  • Prior IT Security experience in the legal industry experience is preferred.
  • Technical writing experience is required. Experience with instructional content, educational writing, and technical writing strongly preferred.
  • Four (4) years of Information Security experience required. Those containing hands on technical experience are preferred.
  • Three or more years of experience managing timelines and being self-directed preferred.
  • Governance, Risk, and Compliance (GRC) tool management (Administrative and/or Engineering) is preferred.
  • Client focus, including tact and diplomacy is required.
  • Interview, gather, and understand content from subject-matter experts
  • Maintain accurate records and manage client security and risk requests
  • Ability to perform as primary Security Subject Matter Expert (SME).
  • Ability to facilitate and lead project and vendor risk assessments with relative independence and provide guidance on secure design and operation.
  • Ability to independently complete and assist in completing client security questionnaires and security assessments concerning the Firm s security program and controls.
  • Demonstrate the ability to create and maintain security policy, standard, guideline and procedure documents.
  • Demonstrate the ability to communicate effectively technical topics at an appropriate level of detail to varied audiences - including IT Subject Matter Experts, senior management and non-technical users.
  • Communicates succinctly and effectively
  • Strong organization and problem-solving skills required
  • Strong project and time management skills required
  • Strong reading comprehension skills required
  • Strong analytical ability with excellent written and verbal communication skills required
  • Strong PC skills with Microsoft (i.e. Word, Excel, PowerPoint) required
  • Ability to work independently and as a group member is required
  • SharePoint administration is preferred for team intranet site management
  • Broad awareness of and exposure to diverse security tools and their capabilities, including commercial and open-source options.
  • Strong knowledge of risk management principles and practices.
  • Strong knowledge of security administration and role-based security controls.
  • Strong knowledge and use of GRC platforms.
  • Knowledge of host and network-based anti-malware technologies.
  • Knowledge of authentication technologies and interactions between diverse authentication platforms, both on-site and remote.
  • Knowledge of client and server firewalling technologies and capabilities.
  • Knowledge of security event management (SIEM), event correlation and analysis technologies.
  • Knowledge of data encryption technologies.
  • Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities.
  • Knowledge of web filtering and email SPAM prevention techniques.
  • Knowledge of vulnerability assessment and forensic investigations tools.
  • Knowledge of mobile device security and Mobile Device Management solutions.
  • Knowledge of Privileged Access Management technologies.

Preferred Skills:

  • Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.



  • Austin, United States Wipro Technologies Full time

    Consultant, Risk and Compliance We’re seeking to hire a talented individual with deep experience designing and deploying Risk and Compliance solutions to join our growing practice. The successful candidate will join a team that delivers Risk and Compliance services at some of America’s best-known brands. What We Need You to Bring A deep desire to serve...


  • Austin, United States Wipro Limited Full time

    Overview: **Consultant, Risk and Compliance** **What We Need You to Bring** - A deep desire to serve clients in a dynamic consulting environment and to build long lasting client relationships. - Demonstrated knowledge in several of the following GRC domains, including: - Risk Management - Policy and Standards Management - Audit Management - Compliance and...


  • Austin, United States Marvell Full time

    About Marvell Marvell’s semiconductor solutions are the essential building blocks of the data infrastructure that connects our world. Across enterprise, cloud and AI, automotive, and carrier architectures, our innovative technology is enabling new possibilities. At Marvell, you can affect the arc of individual lives, lift the trajectory of entire...


  • Austin, United States Smart IMS Full time

    Texas Parks and Wildlife Department requires the services of 1 Security Administrator Specialist, hereafter referred to as Candidate(s), who meets the general qualifications of Security Administrator Specialist, Security and the specifications outlined in this document for the Texas Parks and Wildlife Department. All work products resulting from the project...


  • Austin, United States JobRialto Full time

    WHAT YOU WILL DO: Design, implement, and manage robust cybersecurity measures and access management solutions to protect the organization's systems and networks. Assist with the implementation, operationalization, or optimization of projects in support of the cybersecurity program. Conduct network and system vulnerability assessments using appropriate...


  • Austin, United States Cornerstone TTS Full time

    DESCRIPTION OF SERVICES As a Supply Chain Risk Assessment Specialist, you will be responsible for evaluating and managing third-party hosted applications' risks critical to our business operations. Your duties will include conducting comprehensive assessments of supply chain risks, creating annual compliance checklists for various regulatory frameworks,...


  • Austin, United States JobRialto Full time

    WHAT YOU WILL DO: Design, implement, and manage robust cybersecurity measures and access management solutions to protect the organization's systems and networks. Assist with the implementation, operationalization, or optimization of projects in support of the cybersecurity program. Conduct network and system vulnerability assessments using appropriate...


  • Austin, United States Cogent Data Solutions Llc Full time

    Role: Security Administrator SpecialistLocation: Hybrid - Austin, TX Client Name: Texas Parks and Wildlife Department. Job Qualifications/ Skills:Minimum 5 years as Security Administrator Specialist5 years of Developing and revising policies, standards, processes, and guidelines.Managing risks related to the use of Information Technology, Information...


  • Austin, United States Aditi Consulting Full time

    Responsibilities: Collaborate with team members and stakeholders to understand or identify defined work problems and program goals, obtain prioritized deliverables, and discuss program impact. Prioritize program goals, understand and translate other stakeholders' needs into goals and deliverables with minimal assistance, and contribute to prioritization...


  • Austin, United States Genius Road, LLC Full time

    Chief Information Security Officer (CISO) Permanent Hire Location: Austin, TX Overview Reporting to the CIO, the CISO is a key member of the leadership team and responsible for the security of data, information assets, applications, and infrastructure. The CISO will be accountable for the successful implementation of well-defined security projects, and...


  • Austin, TX, United States Cornerstone TTS Full time

    DESCRIPTION OF SERVICES As a Supply Chain Risk Assessment Specialist, you will be responsible for evaluating and managing third-party hosted applications' risks critical to our business operations. Your duties will include conducting comprehensive assessments of supply chain risks, creating annual compliance checklists for various regulatory frameworks,...

  • Security Specialist

    2 days ago


    Austin, United States Security Industry Specialists, Inc. Full time

    About this position: - Department: Operations - Location (City/State): Austin, TX - Employment Type: Full Time About us: Security Industry Specialists, Inc. (SIS) provides security solutions to some of the most recognized companies and brands in the world. We deliver services that consistently exceed those of our peers. We accomplish this through...


  • Austin, TX, United States Cornerstone TTS Full time

    DESCRIPTION OF SERVICES As a Supply Chain Risk Assessment Specialist, you will be responsible for evaluating and managing third-party hosted applications' risks critical to our business operations. Your duties will include conducting comprehensive assessments of supply chain risks, creating annual compliance checklists for various regulatory frameworks,...


  • Austin, United States ClickHouse Full time

    About the team The Security Team is responsible for providing key security capabilities covering application, cloud and enterprise security, incident response, detection and GRC. Our team is looking for an experienced, hands-on security practitioner, who will drive the adoption of modern security processes and tooling, with focus on supporting our...


  • Austin, Texas, United States Apple Full time

    SummaryPosted: Jun 6, 2023Weekly Hours: 40Role Number: The people here at Apple don't just build products - we craft the kind of wonder that's revolutionized entire industries. It's the diversity of those people and their ideas that supports the innovation that runs through everything we do, from amazing technology to industry-leading environmental efforts...


  • Austin, United States US Tech Solutions Full time

    Duration: 12 months contractJob Description:An Information Security Specialist interprets information security policies, standards, and other requirements as they relate to internal information system and coordinates the implementation of these and other information security requirements. The Information Security Specialist redesigns and reengineers internal...


  • Austin, United States Cornerstone TTS Full time

    DESCRIPTION OF SERVICES As a Supply Chain Risk Assessment Specialist, you will be responsible for evaluating and managing third-party hosted applications' risks critical to our business operations. Your duties will include conducting comprehensive assessments of supply chain risks,....


  • Austin, United States CareerBuilder Full time

    Job Description Why N-able N-able is seeking a Security Principal - Business Continuity to come join us on our exciting journey of growth! Our vision is to enable the digital evolution of small and medium size businesses. We believe that by putting our People, Partners, and Products first that we will be able to continue the growth of our business. This role...

  • Security Specialist

    1 month ago


    Austin, United States US United States Army Futures Command Full time

    **Duties**: - This is a Developmental Position to allow for progression to the Full Performance Level (FPL) GG-13 level classified at less than the FPL for recruitment and training purposes. - This career ladder position, selectee will receive tailored instruction, guidance, training and supervision designed to equip you with the knowledge and skills...

  • IT Security Analyst

    3 weeks ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...