Senior Security Governance, Risk And Compliance Analyst

Senior Security Governance, Risk And Compliance Analyst
Company:

Reyes Holdings + Entities


Details of the offer

Pay Transparency Statement:

The compensation philosophy reflects the Company's reasonable expectation at the time of posting. We consider a number of factors when making individual compensation decisions including, but not limited to, skill sets, experience and training, and other business needs. This role may also be eligible to participate in a discretionary incentive program, subject to the rule governing the program.

Position Summary:

The Senior Security Governance, Risk, and Compliance Analyst drives security assessments to enable the global enterprise to identify, assess, treat, and monitor cybersecurity risks. The Senior Security Governance, Risk, and Compliance Analyst will engage technology and security stakeholders across the enterprise, including multiple business units, to document and validate security controls, identify coverage gaps, address security compliance requirements, and provide appropriate, fit-for-business recommendations. This role will collaborate with various members of the security and technology organizations across the globe over the course of day- to-day assignments.

Position Responsibilities may include, but not limited to:

Build a Risk Aware Culture by maturing the methods and measures to monitor and report risk, compliance, and assurance efforts through automation and process improvement, which may include use and implementation of GRC technologies

Develop the compliance evaluation for the information security management framework based on the following: CIS (Center for Internet Security) Critical Security Controls, NIST 800-53, and PCI-DSS

Analyze and improve the unified and flexible security control framework to integrate and normalize the wide variety and ever-changing requirements resulting from global laws, standards, and regulations

Report on the effectiveness of the framework for roles and responsibilities including ownership, classification, accountability, and protection of information assets

Assess and recommend policies, standards, procedures, controls, and security solutions in partnership with key stakeholders to protect the confidentiality, integrity, and availability of the global information technology environment

Develop and facilitate a reporting framework to measure the effectiveness and maturity of the information security program

Participate in meetings with IT and Business Unit executives to report identified risks or control gaps and provide support for remediation of efforts to reduce identified security risks or gaps

Other projects or duties as assigned

#J-18808-Ljbffr


Source: Grabsjobs_Co

Requirements

Senior Security Governance, Risk And Compliance Analyst
Company:

Reyes Holdings + Entities


Customer Services Representative

Job Description & ResponsibilitiesAs part of our Client Services group, you will liaise with Interactive Brokers' clients from around the globe, including bu...


From Interactive Brokers - Illinois

Published 15 days ago

Investor Relations Manager

Reddit is looking for someone to help support our Investor Relations strategy and initiatives. You will support the Head of Investor Relations in the develop...


From Reddit - Illinois

Published 15 days ago

Content Author Lead

We're seeking an inspired, motivated, and experienced Content Author Lead to join our team. The Content Author Lead is responsible for leading a team of cont...


From Critical Mass - Illinois

Published 16 days ago

Web Chat Specialist - Remote Work

Job Description: Commercial Metals is seeking a part-time Web Chat Specialist to join our team remotely from Chicago, Illinois. As an Entry Level Web Chat S...


From Commercial Metals - Illinois

Published 14 days ago

Built at: 2024-05-20T00:14:46.705Z