Epicareer Might not Working Properly
Learn More

IT Compliance Analyst (GRC)

Salary undisclosed

Apply on


Original
Simplified

Job Title - IT Compliance (GRC) Analyst

Duration - Long Term

Work Mode- Onsite (Monday-Friday)

Work Location- Irving, Tx

Position Summary:
We are seeking an IT Compliance GRC Analyst to lead internal, vendor-managed, and cloud-hosted application access reviews to ensure access appropriateness. The Compliance Analyst will report to the Sr. Information Security Manager (Governance, Risk, and Compliance) to lead and support compliance program initiatives focusing on ensuring ongoing compliance for the organization. This position requires strong compliance experience, strong technical expertise (including technology and data security), proactive problem-solving skills, and the ability to work in a fast-paced environment to ensure our systems and data meet internal and external regulatory requirements.

PRINCIPAL DUTIES AND RESPONSIBILITIES (May perform any or all of the following):

  • Lead internal, vendor-managed, and cloud-hosted application access reviews to ensure access appropriateness.
  • Develop, maintain, and improve access review methodology.
  • Work with business units, control owners, and IT support staff to remediate access where deficiencies are identified.
  • Ensure compliance with the applicable Board policies and Standard Operating Procedures per periodic access reviews.
  • Identify manual security compliance controls that can be improved through automation and design and/or work with internal teams for said automation.
  • Recommend new security compliance metrics and automate reporting of existing metrics.
  • Actively review, test, analyze and report on the effectiveness and state of all required logical security controls.
  • Present data, metrics, and other findings to key internal stakeholders.

REQUIRED KNOWLEDGE, SKILLS AND ABILITIES

  • 5+ years of proven experience in security compliance and assessments.
  • Experience and proficiency in Security Compliance and Regulatory Concepts, exemplified by a comprehensive understanding of relevant laws, regulations, and industry standards
  • Experience applying in-depth understanding of governance, risk and compliance (GRC) in the realm of information security principles and best practices.
  • Experience and proficiency in conducting user access reviews and implementing and delivering effective mitigation strategies to ensure the safety and security of systems and operations
  • Experience and knowledge of regulatory frameworks such as GDPR, HIPAA, PCI DSS, or ISO 27001
  • Experience applying meticulous attention to detail to ensure accurate and thorough analysis of security controls and compliance measures
  • Experience demonstrating extensive knowledge of best practices and industry standards such as NIST SP 800-53, and the Center for Information Security (CIS) Benchmarks.
  • Detail-oriented approach, especially in addressing audit findings, and implementing compensating control where appropriate
  • Excellent problem-solving and troubleshooting skills
  • Effective communication skills for technical and non-technical audiences
  • Adaptability to new technologies and changing security landscapes
  • Collaborative working with teams and cross-functional departments.
  • Commitment to continuous learning in disaster recovery concepts
    Minimum Requirements
  • Master s degree in Cybersecurity, Information Technology, or a related field.
  • Advanced certifications like Certified Information System Security Specialist (CISSP), Certified Information Security Auditor (CISA), or Certified Information Security Manager (CISM).
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job