GRC Analyst

Job is Expired
Location: Remote
Compensation: To Be Discussed
Staff Reviewed: Wed, May 01, 2024

Job Summary

A company is looking for a GRC Analyst.

Key Responsibilities:
  • Conduct enterprise-wide risk analysis in collaboration with compliance and security teams
  • Maintain oversight of GRC-related platform usage and administration
  • Analyze findings and recommend security improvement initiatives

Required Qualifications:
  • Bachelor's degree in computer science, information assurance, MIS, or related field
  • 5+ years' experience in cybersecurity with exposure to security frameworks
  • Experience and understanding of various regulatory requirements and laws
  • Up-to-date understanding of incident response, system configuration, vulnerability management, and hardening guidelines
  • Holds or working toward certifications such as CISSP, CRISC, CGEIT, or GRCP

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH