Recent Searches

You haven't searched anything yet.

4 Security Analyst- Governance Risk Compliance (GRC) Analyst - F2F interivew Jobs in Boca Raton, FL

SET JOB ALERT
Details...
Pyramid Technology Solutions, Inc.
Boca Raton, FL | Full Time
$103k-124k (estimate)
1 Month Ago
V2Soft
Boca Raton, FL | Full Time
$80k-98k (estimate)
4 Weeks Ago
LifeScale Analytics
Boca Raton, FL | Full Time
1 Month Ago
FlexShopper
Boca Raton, FL | Full Time
$78k-105k (estimate)
1 Week Ago
Security Analyst- Governance Risk Compliance (GRC) Analyst - F2F interivew
$103k-124k (estimate)
Full Time 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Pyramid Technology Solutions, Inc. is Hiring a Security Analyst- Governance Risk Compliance (GRC) Analyst - F2F interivew Near Boca Raton, FL

Job Details

Job Title: Security Analyst- Governance Risk Compliance (GRC) Analyst

Location: Boca Raton, FL Onsite (First round Video and second round could be F2F)

Duration: 12 months

Job Summary:

  • The management, assessment, and mitigation of risks are fundamental components of our information assurance and cyber security program at the Florida Turnpike Enterprise. This position leads the IT security risk and audit program for information systems security using generally accepted standards and frameworks for IT audit and risk management (e.g., NIST, ISO, PCI, and ISACA). The position is responsible for the development and implementation of the IT security risk and audit strategy that perform information systems and business process risk assessments and evaluate the effectiveness of technical, physical, and administrative controls to identify control weakness. This individual will interface with the Security Operations, IT Operations, and various business units to:
  • Perform PCI, SOC2, ISO, and applicable State of Florida cybersecurity controls-related reviews to ensure that current, new, and technology infrastructure complies with these standards and Department s security policies.
  • Plan and perform IT security controls effectiveness. Manage remediation efforts for the identified gaps including assessment of new or enhanced implemented controls.
  • Maintain IT security risk and compliance matrix and performs management reporting. This will include IT systems controls, and business process risks to meet compliance requirements. Provide risk mitigation strategies
  • Maintain Third Party Risk Management Program (TPRM) and analyze SOC-2 and other
  • reporting including mapping to key IT security and compliance controls such as NIST, PCI, and COBIT.
  • Manage IT security vulnerabilities management program aligned with PCI and NIST standards.
  • Identifying and ranking the value, sensitivity, and criticality of the operations and assets that could be affected should a threat materialize in order to determine which operations and assets are the most important.
  • For the most critical and sensitive assets and operations, estimating the potential losses or damage that could occur if a threat materializes, including recovery costs.
  • Identifying cost-effective actions to mitigate and reduce risk. These actions can include implementing new organizational policies and procedures as well as the design of technical or physical controls.
  • Coordinating, tracking, and verifying remediation of audit findings.
  • Documenting the results and developing a plan of action and milestones for mitigating any identified risk.
  • Produce formal audit reports based on ISACA Audit Standards.
  • Promotes compliance with regulatory requirements (e.g. PCI DSS) and IT best practices.

GRC Risk Analyst Skills & Requirements:

  • 7-10 years of IT Audit experience (CISA certified preferred)
  • 3 years of IT Risk Management lifecycle experience
  • 3 years of hands-on technical experience (e.g. developer, system administrator)
  • Experience working with NIST 800-30 Risk Assessment Standard
  • Extensive experience with IT General Controls evaluation and design
  • Advanced skill level in business process mapping and documentation as well as policy and procedure development
  • Recent experience in Information Security with up-to-date knowledge of the current threat landscape.
  • Solid understanding of PCI DSS standards

Education and Certifications:

  • Bachelor s Degree in Computer Science, Information Systems, Business Administration, or other related field and/or equivalent work experience.
  • CISA and CISSP certifications
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

Job Summary

JOB TYPE

Full Time

SALARY

$103k-124k (estimate)

POST DATE

08/01/2024

EXPIRATION DATE

08/16/2024

WEBSITE

pyramidinc.com

HEADQUARTERS

DENVER, CO

SIZE

100 - 200

FOUNDED

1998

TYPE

Private

CEO

ALAN LEIMAN

REVENUE

$5M - $10M

Show more

Pyramid Technology Solutions, Inc.
Full Time
$88k-112k (estimate)
6 Days Ago
Pyramid Technology Solutions, Inc.
Full Time
$110k-136k (estimate)
1 Week Ago