Sr GRC Analyst @ Abnormal Security | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Sr GRC Analyst jobs in United States
93 applicants
company-logo

Abnormal Security · 3 days ago

Sr GRC Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Cyber SecurityEmail

Insider Connection @Abnormal Security

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Keep abreast of regulatory and industry developments and advise leadership on the potential impact on the program strategy and plans.
Ensure program activities align with strategy and manage the timely and high-quality execution of GRC landmarks.
Drive internal control effectiveness through crafting the control matrix, rigorous internal control monitoring, implementing control enhancements, and providing thought leadership on control design, operations, and supporting processes and policies.
Perform compliance readiness assessments and provide updates, recommendations, and roadmap to senior management both within Security and to our business partners.
Develop the audit plan in partnership with leadership and lead internal and external audit engagements according to plan, while supervising the work of external auditors and internal audit contractors and working with relevant control owners to minimize disruption while successfully completing the efforts in a timely manner.
Advise, educate, and train process and control owners with the preparation and ongoing maintenance of controls and control documentation (e.g., policies, procedures, narratives, and matrices) to better understand the security controls framework and their responsibilities.
Recommend, develop, and manage the company’s risk register, including the definition and reporting on key risk indicators (KRIs) and key performance indicators (KPIs)
Conduct regular risk assessments and work with relevant departments to identify, evaluate, and mitigate risks across the organization.
Define, develop, and implement capabilities to manage third-party cybersecurity risks.
Manage review, testing, and improvements to business continuity plans.
Advise, educate, and train risk owners with the identification, assessment, mitigation, and monitoring of risks to better understand the risk management process and their responsibilities.
Maintain the policy repository and support effective policy communication.
Proactively identify gaps or conflicts in existing policies and processes and work to develop solutions with internal business partners.
Advise policy owners with the preparation, communication, and ongoing maintenance of policies to better understand policy management and their responsibilities.
Define, develop, and implement capabilities to govern data handling.
Advise data owners with the data classification, labeling, retention, and deletion requirements to better understand data governance and their responsibilities.
Drive remediation and risk mitigation activities, also known as issues management, including root cause analysis and owning the design, tracking, and progress of action plans across compliance, policy, or process gap remediation activities and risk mitigation activities in partnership with internal business partners.
Design and manage program operations to support the program goals and implement and maintain technology to support the program and its operations.
Engage in ad-hoc projects as required.
Maintain regular, clear communication with project teams, key partners, and management regarding the status of controls testing, audit progress, risk assessment progress, and progress of issues management.
Effectively communicate program and project execution status, program health and effectiveness, key accomplishments, and risks to senior management both within Security and to our business partners.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Cyber SecurityRisk ManagementGRCComplianceISO 27001ISO 27701NIST Cyber FrameworkHITRUSTNIST SP800-53NIST SP800-171CMMCAuditInternal ControlCOSOSOC 2Project ManagementProblem-SolvingCommunicationCRISCCISSPCPACISAPMPCISM certificationInformation AssuranceComputer ScienceInformation SecuritySaaS / CloudRegulated Public CompanyBig 4 Experience

Required

4+ years of experience in cyber security, technology risk, GRC, and/or technical compliance roles.
Bachelor’s degree or equivalent military experience with at least 5 years of Risk Assurance/Compliance and or Information Security experience.
Strong understanding of security concepts and practical usage
Strong understanding of policy and data management
Strong understanding of risk management, and business resiliency, business continuity, and disaster recovery for a SaaS/cloud-native organization.
Strong understanding and practical experience working with ISO 27001, ISO 27701, NIST cyber framework, or others such as HITRUST and NIST SP800-53, NIST SP800-171, and CMMC.
A solid grasp of audit, security, financial, and operational internal control methodologies and terminology (e.g., COSO).
Proven experience in evaluating and implementing controls, and with managing SOC 2 and ISO 27001 audits in a SaaS environment.
Demonstrated track record of successfully executing projects with an emphasis on delivering results.
Ability to effectively communicate governance, risk, and audit functions to executives.

Preferred

CRISC, CISSP, CPA, CISA, PMP, CISM certification(s)
Prefer a degree in information assurance, computer science, information security, or business.
Experience preferably at a technology or SaaS / Cloud and/or with a regulated public company
2+ years of Big 4 experience

Benefits

Bonus
Restricted Stock Units (RSUs)

Company

Abnormal Security

company-logo
Abnormal Security is an email security company that protects enterprises and organizations from targeted email attacks.

Funding

Current Stage
Growth Stage
Total Funding
$284M
Key Investors
CrowdStrike Falcon FundInsight PartnersMenlo Ventures
2023-03-29Series Unknown· Undisclosed
2022-05-10Series C· $210M
2020-11-18Series B· $50M

Leadership Team

leader-logo
Evan Reiser
CEO and Co-Founder
linkedin
leader-logo
Sanjay Jeyakumar
CTO, Co-Founder, and Head of R&D
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot