Epicareer Might not Working Properly
Learn More

Director IT GRC

  • Full Time, onsite
  • Access Search, Inc.
  • Greater Chicago Area, United States of America
Salary undisclosed

Apply on


Original
Simplified

About the Role:

This growing transportation company is looking to add a Director of GRC to their technology leadership team. This person will be the first security hire and tasked with creating and improving the security policies and working across the organization to get adoption and drive compliance. Ideally, experience with ISO 27001 or COBIT standards as they have offices in Europe and Canada. Also, you will lead them through the SOC2 process, to obtain SOC 2, level 2 certification. Finally, someone with knowledge of GDPR, to make sure the firm complies with those requirements. This person needs to have a proven track record of developing and implementing effective governance policies and practices.

Required Skills:

  • At least 2 years in a GRC leadership role.
  • 5+ years of experience with technology governance, risk, and compliance.
  • Experience working with governance standards (ISO 27001, COBIT, NIST) and GDPR.
  • History of establishing key performance indicators (KPIs) and metrics to measure the effectiveness of the technology governance framework.
  • Ability to Lead the technology risk management process, including identifying, assessing, and mitigating risks.
  • Experience working with technology teams to remediate risks and vulnerabilities.
  • Prior SOC2 experience.

Preferred Skills:

  • Master's degree preferred.
  • Experience as an IT Auditor and working with 3rd Party IT Auditors
  • Relevant certifications (e.g., CISM, CGEIT, CRISC) preferred but not required.

Pay range and compensation package:

  • Perks & Benefits: Ability to work remotely the majority of the time. 15% bonus, paid annually. Medical, Dental, Vision. 20 days PTO. 401K match.

Equal Opportunity Statement:

Include a statement on commitment to diversity and inclusivity.