Skip to Main Content

Job Title


Senior GRC Security Analyst


Company : Hirewell


Location : Chicago, IL


Created : 2024-04-23


Job Type : Full Time


Job Description

Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Apply promptly! A high volume of applicants is expected for the role as detailed below, do not wait to send your CV.re you ready to dive into the dynamic world of Cyber Security? We're on the lookout for a passionate Cyber Security GRC Senior Analyst to help us fortify our cyber defenses and shape the future of security. This is your chance to be a pivotal force in our mission to safeguard our digital assets while propelling us towards new heights of innovation and sustainability.Position Overview:As a Cyber Security GRC Senior Analyst, you'll play a crucial role in sculpting and executing our cyber security GRC program. From shaping policies to driving compliance initiatives, you'll be at the forefront of our cyber security strategy, directly impacting our organizational resilience and growth.Your Responsibilities:Spearhead the development and operationalization of cutting-edge cyber security policies, standards, and controls to mitigate risks and ensure compliance with regulatory standards.Craft and implement a robust cyber security risk management program, identifying and mitigating risks across the organization through collaborative engagement with business and IT stakeholders.Champion security awareness initiatives, equipping our team with the knowledge and tools to navigate the cyber landscape effectively.Lead efforts in data classification and drive the implementation of a comprehensive data loss prevention program.Actively participate in incident response simulations, penetration testing, and compliance activities, keeping us ahead of emerging threats.Stay ahead of the curve by monitoring and analyzing emerging cyber security trends, providing insights and recommendations to relevant stakeholders.Qualifications for Success:Bring at least 3 years of hands-on experience in cyber security GRC to the table.Hold a Bachelor's Degree or higher in an Information Technology discipline; however, we're open to considering equivalent combinations of education and experience.Possess professional certifications such as CRISC, CISM, CGEIT, or GRCP, demonstrating your commitment to excellence in the field.Command expertise in industry frameworks such as NIST, ISO, MITRE, and OWASP, coupled with a strong grasp of data privacy regulations like CCPA and GDPR.Showcase exceptional analytical prowess and problem-solving skills, coupled with stellar communication abilities to collaborate effectively with stakeholders.Thrive in a fast-paced environment, delivering results amidst competing priorities with unwavering passion and dedication.Success Metrics:Within 90 days, kickstart the assessment and documentation of cyber security risks, laying the groundwork for a resilient security framework.By the six-month mark, establish a robust cyber risk management program and initiate the development of cyber security policies and standards.Within one year, effectively track cyber security risks, establish key performance indicators (KPIs), and drive impactful remediation efforts.Are you ready to make a difference in the world of cyber security while being part of a vibrant, forward-thinking team? Join us and let's build a safer, more sustainable future together!