drjobs Governance Risk Compliance GRC Analyst - Security Analyst CISA andor CISSP English

Governance Risk Compliance GRC Analyst - Security Analyst CISA andor CISSP

صاحب العمل نشط

هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الوصف الوظيفي

Job Summary:

The management, assessment, and mitigation of risks are fundamental components of our information assurance and cyber security program. This position leads the IT security risk and audit program for information systems security using generally accepted standards and frameworks for IT audit and risk management (e.g., NIST, ISO, PCI, and ISACA). The position is responsible for the development and implementation of the IT security risk and audit strategy that perform information systems and business process risk assessments and evaluate the effectiveness of technical, physical, and administrative controls to identify control weakness. This individual will interface with the Security Operations, IT Operations, and various business units to:

  • Perform PCI, ISO, COBIT, and applicable State of Florida cybersecurity controls-related reviews to ensure that current, new, and technology infrastructure complies with these standards and Department's security policies.
  • Plan and perform IT security controls effectiveness quarterly reviews. Manage remediation efforts for the identified gaps including assessment of new or enhanced implemented controls.
  • Maintain IT security risk and compliance matrix and performs management reporting. This will include IT systems controls, and business process risks to meet compliance requirements. Provide risk mitigation strategies.
  • Maintain Third Party Risk Management Program (TPRM) and analyze SOC-2 and other reporting including mapping to key IT security and compliance controls such as NIST, PCI, and COBIT.
  • Manage IT security vulnerabilities management program aligned with PCI and NIST standards.
  • Identifying and ranking the value, sensitivity, and criticality of the operations and assets that could be affected should a threat materialize in order to determine which operations and assets are the most important.
  • For the most critical and sensitive assets and operations, estimating the potential losses or damage that could occur if a threat materializes, including recovery costs.
  • Identifying cost-effective actions to mitigate and reduce risk. These actions can include implementing new organizational policies and procedures as well as the design of technical or physical controls.
  • Coordinating, tracking, and verifying remediation of audit findings.
  • Documenting the results and developing a plan of action and milestones for mitigating any identified risk.
  • Produce formal audit reports based on ISACA Audit Standards.
  • Promotes compliance with regulatory requirements (e.g. PCI DSS) and IT best practices.

GRC Risk Analyst Skills & Requirements:

  • 7-10 years of IT Audit experience (CISA certified preferred)
  • 3 years of IT Risk Management lifecycle experience
  • 3 years of hands-on technical experience (e.g. developer, system administrator)
  • Experience working with NIST 800-30 Risk Assessment Standard
  • Extensive experience with IT General Controls evaluation and design
  • Advanced skill level in business process mapping and documentation as well as policy and procedure development
  • Recent experience in Information Security with up-to-date knowledge of the current threat landscape.
  • Solid understanding of PCI DSS standards

Education and Certifications:

  • Bachelor's Degree in Computer Science, Information Systems, Business Administration, or other related field and/or equivalent work experience.
  • CISA and CISSP certifications (preferred).

Required Skills : Network Security
Additional Skills : Security Engineer

نوع التوظيف

دوام كامل

المهارات المطلوبة

  • ISO 27001
  • Microsoft Access
  • إدارة المخاطر
  • الخدمات المالية
  • PCI
  • تحليل المخاطر
  • Analysis Skills
  • COBIT
  • NIST Standards
  • قانون ساربينز أوكسلي
  • أمن المعلومات
  • Data Analysis Skills

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا