What are the responsibilities and job description for the GRC Analyst position at UNITY Systems?
Job Title: Information Security Governance, Risk, and Compliance (GRC) Analyst
Location: Boston, MA – Hybrid/Onsite
About the Role
We are seeking an experienced and motivated Information Security GRC Analyst to join our growing cybersecurity team. In this critical role, you will support the development and execution of our Governance, Risk, and Compliance (GRC) program. You'll work directly with the GRC Lead, Chief Information Security Officer (CISO), and IT stakeholders to align cybersecurity operations with regulatory compliance and enterprise risk frameworks.
This is an excellent opportunity for an information security professional looking to make a measurable impact on state-wide risk management and compliance initiatives.
Key Responsibilities
- Perform risk assessments and support the implementation and tracking of security safeguards.
- Analyze and interpret cybersecurity policies, standards, laws, and regulatory requirements (e.g., NIST CSF, PCI-DSS, CJIS, SSA, FMCSA, REAL ID).
- Maintain compliance tracking for federal and state information security programs.
- Create and manage documentation and metrics related to risk mitigation, security controls, and compliance reporting.
- Collaborate with cross-functional IT and security teams to improve GRC processes and maturity.
- Contribute to the maintenance of MassDOT’s Information Security Management System (ISMS).
Required Qualifications
- 2 years of experience in IT operations, information security, or cybersecurity risk management.
- Familiarity with security frameworks like NIST Cybersecurity Framework, ISO 27001, and PCI-DSS.
- Strong analytical, communication, and technical writing skills.
- Proven ability to interpret and apply complex regulatory standards and compliance requirements.
- Team player with strong organizational and time management skills.
Preferred Qualifications
- Bachelor’s degree in Cybersecurity, Information Security, Computer Science, or a related field.
- Industry certifications such as CISSP, CISA, CRISC, or Security .
- Experience working in a public sector or regulated enterprise environment.
- Familiarity with GRC platforms (e.g., RSA Archer, ServiceNow GRC, MetricStream).
Job Types: Full-time, Contract
Pay: $45.00 - $50.00 per hour
Expected hours: 40 per week
Benefits:
- 401(k)
- 401(k) matching
- Dental insurance
- Flexible schedule
- Health insurance
- Life insurance
- Paid time off
- Vision insurance
Schedule:
- 8 hour shift
- Day shift
- Monday to Friday
Experience:
- GRC: 1 year (Required)
Work Location: On the road
Salary : $45 - $50