Security Analyst (GRC Analyst) - SECAN24-14469

NavitsPartners
Fort Lauderdale, FL, US
Full-time

Job Description

Job Description

Job Title : Security Analyst - Governance, Risk, and Compliance (GRC) Analyst

Job Family : Security Management

Job Variance : Advanced

Location : Boca Raton, FL, 33434

Duration : 12 months

Job Summary :

The Security Analyst - GRC will be responsible for the management, assessment, and mitigation of risks within the organization's information assurance and cybersecurity program.

This role will lead the IT security risk and audit program , ensuring compliance with standards and frameworks such as NIST, ISO, PCI, and ISACA .

The successful candidate will be responsible for performing information systems and business process risk assessments , identifying control weaknesses, and implementing mitigation strategies.

Key Responsibilities :

  • Conduct PCI, SOC2, ISO, and cybersecurity control reviews to ensure compliance with security policies.
  • Plan and assess IT security controls effectiveness , and manage remediation efforts for identified gaps.
  • Develop and maintain the IT security risk and compliance matrix , performing management reporting on IT systems controls and business process risks.
  • Maintain the Third Party Risk Management Program (TPRM) and analyze SOC-2 and other relevant reporting, mapping to key IT security controls such as NIST, PCI, and COBIT .
  • Manage the IT security vulnerabilities management program in alignment with PCI and NIST standards.
  • Identify and assess the value, sensitivity, and criticality of operations and assets that may be impacted by threats.
  • Estimate potential losses from threats to critical assets and operations and suggest cost-effective mitigation actions .
  • Track and verify remediation of audit findings and ensure compliance with audit standards such as ISACA .
  • Document results, develop a plan of action, and create milestones to mitigate identified risks.
  • Produce formal audit reports based on ISACA Audit Standards and promote compliance with PCI DSS and IT best practices.

Skills & Requirements :

  • 7-10 years of IT audit experience (CISA certification preferred).
  • 3+ years of experience in the IT risk management lifecycle.
  • 3+ years of hands-on technical experience (e.g., developer, system administrator).
  • Experience working with the NIST 800-30 Risk Assessment Standard .
  • Extensive experience evaluating and designing IT General Controls .
  • Advanced skills in business process mapping, documentation, and policy and procedure development.
  • Knowledge of current cybersecurity threats and solid understanding of PCI DSS standards .

Education & Certifications :

  • Bachelor's degree in Computer Science, Information Systems, Business Administration , or a related field (or equivalent work experience).
  • Preferred certifications : CISA and CISSP .
  • 16 days ago
Related jobs
Promoted
NavitsPartners
Pompano Beach, Florida

Security Analyst - Governance, Risk, and Compliance (GRC) Analyst. IT security risk and audit program. PCI, SOC2, ISO, and cybersecurity control reviews. IT security controls effectiveness. ...

Promoted
VirtualVocations
Tamarac, Florida

A company is looking for a Senior Security Assurance Analyst to protect corporate information assets and ensure compliance with industry frameworks. ...

N. Harris Computer Corporation - USA
Florida, United States
Remote

As the Cloud Security Analyst, you will utilize your wide area of expertise in access control management, cybersecurity, vulnerability management, risk management, incident management, security frameworks and other areas to provide security support for the Harris group of companies. Work with Inform...

Promoted
VirtualVocations
Tamarac, Florida

A company is looking for a Security Operations Analyst to analyze and respond to security threats. Cyber Security, Data Analytics, Computer Science, or related fieldWorking knowledge of SQL and basic programming/scripting skillsProven experience with log querying and analysis using industry-standard...

FIS
Virtual from Any State, FL , United States of America

Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management). Hands-on experience performing application API security assessment, static and dynamic security assessme...

Promoted
VirtualVocations
Tamarac, Florida

A company is looking for a Cybersecurity GRC Analyst responsible for analyzing cybersecurity data to assess risk posture and compliance. ...

Spirit Airlines
Dania Beach, Florida

IT Security Compliance Analyst will be responsible for day-to-day activities in implementing the information security governance, risk, and compliance program. IT audit, Information Security, and IT domains such as Governance, Risk, and Compliance (GRC), IT operations, incident response, identity an...

Motionpoint Corp
Coconut Creek, Florida

Key Competencies Experience with data protection, disaster recovery, business continuity and implementation Strong analytical skills, as well as written and verbal communication skills Detailed knowledge of IT controls, including security concepts and terminology related to applications, databases, ...

Lockheed Martin
Florida

Lockheed Martin’s Missiles and Fire Control (MFC) business, the leading provider and pioneer for exceptional weapon systems, sensors and services is seeking a Classified Cyber Security Analyst / Information System Security Officer (ISSO) to join the security team in Orlando, FL. Acting as a liaison ...

Intertape Polymer Group
FL, USA

The Security Analyst I is a key contributor in the development, implementation, and monitoring of a strategic, comprehensive enterprise information security program to ensure that the integrity, confidentiality, and availability of information that is owned, controlled, or processed by IPG. Collabor...