Epicareer Might not Working Properly
Learn More

GRC Security Analyst

  • Full Time, onsite
  • Trail Blazer Consulting LLC
  • On Site, United States of America
Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Position: Security Analyst-functioning as Governance Risk Compliance (GRC) Analyst

Location: Florida's Turnpike Enterprise 7941 Glades Road, Boca Raton, FL

Interview: MS Teams 1-2 rounds, candidate must be willing to relocate and work onsite

Contract: ASAP to 6/30/2025 (potential extension)

Schedule: Monday Friday 8am-5pm

Active Linkedin with pic.

Job ummary:

The management, assessment, and mitigation of risks are fundamental components of our information assurance and cyber security program at the Florida Turnpike Enterprise. This position leads the IT security risk and audit program for information systems security using generally accepted standards and frameworks for IT audit and risk management (e.g., NIST, ISO, PCI, and ISACA). The position is responsible for the development and implementation of the IT security risk and audit strategy that perform information systems and business process risk assessments and evaluate the effectiveness of technical, physical, and administrative controls to identify control weakness.

This individual will interface with the Security Operations, IT Operations, and various business units to:

  • Perform PCI, SOC2, ISO, and applicable State of Florida cybersecurity controls-related reviews to ensure that current, new, and technology infrastructure complies with these standards and Department s security policies.
  • Plan and perform IT security controls effectiveness. Manage remediation efforts for the identified gaps including assessment of new or enhanced implemented controls.
  • Maintain IT security risk and compliance matrix and performs management reporting. This will include IT systems controls, and business process risks to meet compliance requirements. Provide risk mitigation strategies
  • Maintain Third Party Risk Management Program (TPRM) and analyze SOC-2 and other reporting including mapping to key IT security and compliance controls such as NIST, PCI, and COBIT.
  • Manage IT security vulnerabilities management program aligned with PCI and NIST standards.
  • Identifying and ranking the value, sensitivity, and criticality of the operations and assets that could be affected should a threat materialize in order to determine which operations and assets are the most important.
  • For the most critical and sensitive assets and operations, estimating the potential losses or damage that could occur if a threat materializes, including recovery costs.
  • Identifying cost-effective actions to mitigate and reduce risk. These actions can include implementing new organizational policies and procedures as well as the design of technical or physical controls.
  • Coordinating, tracking, and verifying remediation of audit findings.
  • Documenting the results and developing a plan of action and milestones for mitigating any identified risk.
  • Produce formal audit reports based on ISACA Audit Standards.
  • Promotes compliance with regulatory requirements (e.g. PCI DSS) and IT best practices.

GRC Risk Analyst Skills & Requirements:

  • 7-10 years of IT Audit experience (CISA certified preferred)
  • 3 years of IT Risk Management lifecycle experience
  • 3 years of hands-on technical experience (e.g. developer, system administrator)
  • Experience working with NIST 800-30 Risk Assessment Standard
  • Extensive experience with IT General Controls evaluation and design
  • Advanced skill level in business process mapping and documentation as well as policy and procedure development
  • Recent experience in Information Security with up-to-date knowledge of the current threat landscape.
  • Solid understanding of PCI DSS standards Education and Certifications:
  • Bachelor s Degree in Computer Science, Information Systems, Business Administration, or other related field and/or equivalent work experience.
  • CISA and CISSP certifications (preferred).
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job