Remote GRC Managing Security Consultant

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Fri, Jan 21, 2022

Job Summary

A cybersecurity services provider needs applicants for an opening for a Remote GRC Managing Security Consultant.

Must be able to:

  • Deliver successful consulting engagements across multiple Governance Risk and Compliance (GRC) offerings
  • Perform maturity and risk assessments against NIST Information Systems Audit and Control Association
  • Develop and validate cybersecurity mitigation strategies/security controls

Skills and Requirements Include:

  • Minimum 5-7 years’ experience performing GRC consulting services for clients of various verticals
  • Strong understanding and working knowledge of security frameworks
  • Strong demonstrated experience in assessing, developing, and implementing cybersecurity risk management programs
  • Strong understanding of all the functions within a security program
  • Strong understanding and working knowledge of various risk assessment methodologies
  • Strong demonstrated experience leading the maturation of a security program within large organizations

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH