Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Request Technology

    IT GRC/Security Manager

    Chicago, IL, United States

    • Ending Soon

    *Hybrid, 3 days onsite, 2 days remote* *We are unable to sponsor as this is a permanent Full time role* A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands–on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will man

    Job Source: Request Technology
  • Aspen Dental

    GRC Security Analyst

    Chicago, IL, United States

    • Ending Soon

    The Aspen Group (TAG) is one of the largest and most trusted retail healthcare business support organizations in the U.S. and has supported over 20,000 healthcare professionals and team members at more than 1,300 health and wellness offices across 48 states in four distinct categories: dental care, urgent care, medical aesthetics, and animal health

    Job Source: Aspen Dental
  • Request Technology - Craig Johnson

    GRC Security Manager

    Chicago, IL, United States

    *We are unable to sponsor for this permanent Full time role* *Position is bonus eligible* Prestigious Global Firm is currently seeking a GRC Security Manager. Candidate will be responsible for leading the Governance, Risk Compliance (GRC) team and the programs within the group. The position is hands–on personnel and program manager role and perform

    Job Source: Request Technology - Craig Johnson
  • Request Technology

    IT Security GRC Specialist

    Chicago, IL, United States

    *We are unable to sponsor as this is a permanent Full time role* *Hybrid 3 days onsite 2 days remote* A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor

    Job Source: Request Technology
  • Red Sky Consulting

    Security GRC Manager

    Chicago, IL, United States

    Job Title: Security GRC Manager Location: Hybrid Onsite 3x/Week in Chicago, IL or Austin, TX Job Type: Direct Hire Bottom Line / In a Nutshell 7+ years of direct experience (Information Security/Governance) is required 4+ years of Information Security experience required. Candidates containing hands on technical experience are preferred 4+ year

    Job Source: Red Sky Consulting
  • Request Technology

    IT GRC/Security Manager

    Chicago, IL, United States

    ***Hybrid, 3 days onsite, 2 days remote*** ***We are unable to sponsor as this is a permanent full-time role*** A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager

    Job Source: Request Technology
  • AAR

    Security Analyst_

    Wood Dale

    **Title:** Security Analyst **Location:** United States-Illinois-Wood Dale **Job Number:** 15572 **SUMMARY:** Information security analysts design, implement, and monitor security systems to protect the company and our computer networks from cyber-attacks, and help set and maintain security standards. The security analyst's responsibilities include

    Job Source: AAR
  • InRule Technology, Inc.

    Senior Security GRC Analyst

    Chicago, IL, United States

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide

    Job Source: InRule Technology, Inc.

GRC Security Analyst_

Chicago

The Aspen Group (TAG) is one of the largest and most trusted retail healthcare business support organizations in the U.S. and has supported over 20,000 healthcare professionals and team members at more than 1,300 health and wellness offices across 48 states in four distinct categories: dental care, urgent care, medical aesthetics, and animal health. Working in partnership with independent practice owners and clinicians, the team is united by a single purpose: to prove that healthcare can be better and smarter for everyone. TAG provides a comprehensive suite of centralized business support services that power the impact of five consumer-facing businesses: Aspen Dental, ClearChoice Dental Implant Centers, WellNow Urgent Care, Chapter Aesthetic Studio, and AZPetVet. Each brand has access to a deep community of experts, tools and resources to grow their practices, and an unwavering commitment to delivering high-quality consumer healthcare experiences at scale.

Our continued growth has created an opportunity to join our team as a GRC Security Analyst

The governance, risk and compliance (GRC) security analyst is a highly respected, influential and in-demand role within the business. The position is responsible supporting the security direction of the business and elevating the company’s security posture. The GRC security analyst is expected to support the security strategy of the business within new and existing information system capabilities. Consequently, the position requires both an understanding of legacy systems, as well as new technologies and requirements. The GRC security analyst is also responsible for the planning and design of policies and maintenance.

The ideal candidate is technical and possesses at least three years of experience in security, compliance, or risk management. The role oversees the business’ security requirements and obligations mandated by standards and regulations such as the Sarbanes-Oxley Act (SOX), General Data Protection Regulation (GDPR), Health Information Portability and Accountability Act (HIPAA) and Payment Card Industry Data Security Standard (PCI DSS). In tandem with security leadership, the GRC security analyst consistently assesses and validates the assurance of the security program. As a primary point of contact for internal and external auditors, the GRC security analyst monitors progress and enforces resolution of outstanding issues that may lead to non-compliance or security threats to the business. As a key member of the security team, the GRC security analyst must focus on strong risk management and corporate resiliency, and not be driven solely by compliance.

**Responsibilities**

+ Conduct enterprise-wide, ongoing risk analysis in tandem with compliance and security.

+ Maintain oversight in a GRC-related platform.

+ Identify strengths and weaknesses in the security program as they relate to privacy, security, business resiliency and compliance frameworks.

+ Document, formulate and enforce areas of security improvement that balance risk with business operations and do not diminish efficiencies or innovation.

+ Maintain strong oversight of third parties, vendors and business partners to safeguard against undue risk presented by external entities. Escalate to security management and business unit leads when points of weakness are discovered.

+ Analyze findings, and document, recommend and report program gaps to security leadership.

+ Monitor current and proposed security changes impacting regulatory, privacy and security industry best practice guidance. Apply GRC expertise across key lines of business, including products, practices and procedures.

+ Ensure security and technology teams maintain up-to-date configuration documentation for systems and processes. Maintain rigorous oversight of security systems and security configuration administration to reduce risk to enterprise systems and accounts.

+ Act as a key participant in incident response to track occurrence and resolution, with strict documentation and reporting.

+ Work in tandem with security, audit and risk management leadership to perform ongoing security program assessments and create annual strategic technology and budgetary directives.

+ Attend and fully engage in change and project management meetings.

+ Liaison with auditors, both internal and external, to maintain and implement controls for compliance and privacy laws.

+ Act as a point of contact for disaster recovery and business continuity as it relates to security frameworks, compliance and privacy laws.

+ Perform other duties as assigned.

**Experience & Qualifications**

+ Bachelor’s degree in computer science, information assurance, MIS or related field, or equivalent industry experience.

+ At least 2+ years’ experience in cybersecurity as a practitioner and with at least 2 to 3+ years exposure with various security frameworks.

+ Strong business acumen and security technology skills for well-rounded proficiency, as well as proven ability to align with security practices and compliance responsibilities.

+ Experience and understanding of various regulatory requirements and laws, including but not limited to PCI, SOX, HIPAA, GDPR and GLBA. Additional experience in one or more of the following: ISO 27001/2, ITIL or NIST.

+ Exceptional written and verbal communication skills, and proven ability to translate security and risk to all levels of the business.

+ Capacity to understand legacy and progressive technology and security controls along with respective risk. Working knowledge of technologies such as cloud computing, DevOps and application security is required.

+ Up-to-date understanding of a wide-range of incident response, system configuration, vulnerability management and hardening guidelines.

+ Track record of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.

+ Prior experience with leading GRC systems.

+ Demonstrated problem-solving capabilities, and ability to manage complex local and international security requirements.

+ Self-motivated, directed and well-organized, with the vision to position controls in anticipation of threats.

+ Successful track record of managing external entities’ contracts and relationships, and mitigating risks to business development opportunities.

+ Familiarity with state, federal and international privacy laws.

+ Highly trustworthy; leads by example.

Salary: $85,000-115,000/year

Apply

Create Email Alert

Create Email Alert

Email Alert for GRC Security Analyst_ jobs in Chicago

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.