Grc Analyst - Pci Compliance
By Sweetwater Sound At , Fort Wayne, 46818
Bachelor’s degree in Information Technology, Risk Management, Computer Science, or related field. Equivalent experience considered, but degree highly preferred.
Broad knowledge of IT security industry trends including common information security management frameworks and controls, specifically NIST CSF
Proven experience working as a Compliance Analyst or similar role, with a strong understanding of PCI DSS standards and requirements.
Ability to operate with a high degree of independence in task and project management activities.
Security Certifications such as CISSP, CISA, or CRISC, or previous PCI ISA/QSA preferred.
Knowledge and understanding of security, regulatory, and privacy standards such as PCI DSS, GDPR, CCPA, HIPAA
Governance, Risk, & Compliance (Grc) Analyst
By TikTok At , San Jose, Ca $72,200 - $140,000 a year
Strong task management skills with the ability to support security risk and control projects and initiatives on time with multiple stakeholders
Communicating with technical and non-technical stakeholders and leaders on cybersecurity risk and controls management topics and program-specific reporting
Staying up-to-date on current cybersecurity threats, vulnerabilities, trends, and best practices to proactively evolve the cybersecurity risk and controls program
Excellent verbal communication skills with the ability to translate complex technical concepts into business language
CISM, CISA, CISSP, CCSP, CASP, Security+, CRISC, CGEIT, GSEC, or other relevant certifications
Collaborating with cross-functional teams to identify risks while evaluating the design and operational effectiveness of controls to report opportunities for improvement

Are you looking for a challenging and rewarding role in Governance, Risk and Compliance? We are looking for a GRC Analyst to join our team and help us ensure that our organization is compliant with all applicable laws and regulations. You will be responsible for developing and implementing GRC policies and procedures, monitoring and reporting on compliance activities, and providing guidance and support to our stakeholders. If you have a passion for GRC and are eager to make a difference, this is the job for you!

Overview:

A Governance, Risk, and Compliance (GRC) Analyst is responsible for developing, implementing, and monitoring the organization’s risk management and compliance programs. The GRC Analyst ensures that the organization is compliant with applicable laws and regulations, and that the organization’s risk management processes are effective and efficient.

Detailed Job Description:

The GRC Analyst is responsible for developing, implementing, and monitoring the organization’s risk management and compliance programs. The GRC Analyst will work closely with the organization’s legal, finance, and IT departments to ensure that the organization is compliant with applicable laws and regulations, and that the organization’s risk management processes are effective and efficient. The GRC Analyst will also be responsible for developing and maintaining policies and procedures related to risk management and compliance, and for providing guidance and training to staff on risk management and compliance topics.

What is GRC Analyst Job Skills Required?

• Knowledge of applicable laws and regulations
• Knowledge of risk management processes and procedures
• Ability to develop and implement policies and procedures
• Ability to analyze data and identify trends
• Ability to communicate effectively with all levels of the organization
• Ability to work independently and as part of a team
• Ability to manage multiple projects simultaneously

What is GRC Analyst Job Qualifications?

• Bachelor’s degree in business, finance, or a related field
• 5+ years of experience in risk management and/or compliance
• Professional certification in risk management or compliance (e.g. Certified Regulatory Compliance Manager (CRCM), Certified Information Systems Auditor (CISA), etc.)

What is GRC Analyst Job Knowledge?

• Knowledge of applicable laws and regulations
• Knowledge of risk management processes and procedures
• Knowledge of data analysis and reporting

What is GRC Analyst Job Experience?

• 5+ years of experience in risk management and/or compliance
• Experience developing and implementing policies and procedures
• Experience providing guidance and training on risk management and compliance topics

What is GRC Analyst Job Responsibilities?

• Develop, implement, and monitor the organization’s risk management and compliance programs
• Ensure that the organization is compliant with applicable laws and regulations
• Develop and maintain policies and procedures related to risk management and compliance
• Analyze data and identify trends
• Provide guidance and training to staff on risk management and compliance topics
• Monitor and report on the organization’s risk management and compliance programs