Salary
💰 $104,943 - $141,982 per year
Tech Stack
Cyber SecurityServiceNow
About the role
- Lead and support third-party risk assessments, including annual risk assessment or Business Impact Assessment (BIA) of applications.
- Maintain and enhance the Information Security Risk Register, including integration with the Enterprise Risk Register.
- Maintenance of cyber security policies, standards, procedures, and guidelines.
- Coordinate with internal and external audits as needed, including evidence collection and control testing.
- Support the implementation and operation of GRC tools (e.g., Archer, AuditBoard, ServiceNow GRC, etc.)
- Collaborate with cross-functional teams as needed to ensure compliance requirements are included in business processes.
- Monitor regulatory and industry developments to ensure compliance and risk awareness.
- Mentor junior analysts.
- Contribute to the organization’s security awareness training.
Requirements
- Bachelor’s degree
- 7+ years of experience in cybersecurity, with at least 5 in a GRC-focused role
- Experience with regulatory compliance (e.g., GDPR, CCPA, SOx, PCI-DSS)
- Strong knowledge of security frameworks and standards (e.g., NIST CSF, NIST 800-53, ISO 27001)
- Experience with GRC platforms and risk assessment tools
- Familiarity with third-party risk management practices
- Excellent communication, analytical, project management, and documentation skills
- At least 1 relevant certification is preferred (e.g., CISA, CISM, CRISC, etc.)
- Ability to translate IT risks into business impacts
- Experience working in a global enterprise environment