CrawlJobs Logo
Briefcase Icon
Category Icon

Filters

×

Security Governance Risk & Compliance (GRC) Analyst Jobs

1 Job Offers

Filters
Security Governance Risk & Compliance (GRC) Analyst
Save Icon
Join Virtru as a GRC Analyst in Washington, DC, and lead our cutting-edge security compliance program. You will manage frameworks like FedRAMP, CMMC, and SOC 2, leveraging cloud tech (AWS, GCP) and automation. Enjoy a flexible culture with great benefits, including a 401K contribution and learnin...
Location Icon
Location
United States , Washington, DC
Salary Icon
Salary
130000.00 - 180000.00 USD / Year
virtru.com Logo
Virtru
Expiration Date
Until further notice
Explore Security Governance, Risk & Compliance (GRC) Analyst jobs and discover a pivotal career at the intersection of cybersecurity, business strategy, and regulatory adherence. GRC Analysts serve as the essential bridge between an organization's technical security measures and its overarching business objectives, ensuring that operations are secure, resilient, and compliant with a complex web of global standards. This role is ideal for professionals who excel at translating technical vulnerabilities into business risks and crafting actionable strategies to mitigate them. In this profession, individuals are typically responsible for managing and implementing comprehensive control frameworks aligned with standards such as NIST, ISO 27001, SOC 2, PCI-DSS, GDPR, and HIPAA. A core day-to-day function involves conducting thorough risk assessments across business units and technology environments, identifying gaps in security postures, and developing detailed roadmaps for remediation. GRC Analysts also play a critical role in the audit lifecycle, preparing evidence, coordinating with external auditors, and ensuring the organization maintains its necessary certifications. Furthermore, they often oversee third-party risk management, evaluating the security posture of vendors and partners to safeguard the supply chain. The skill set for these jobs is uniquely hybrid, demanding both technical acumen and strong business soft skills. Successful GRC Analysts possess a deep understanding of information security principles and modern cloud architectures (like AWS, Azure, or GCP), which allows them to assess controls effectively. Familiarity with GRC automation platforms (such as RSA Archer, ServiceNow, or newer SaaS tools) and scripting basics is increasingly valuable for streamlining evidence collection. Equally important are abilities in policy development, clear communication, and stakeholder management. Analysts must articulate complex risks to both technical teams and executive leadership, fostering a culture of security awareness. Typical requirements for these positions include several years of experience in cybersecurity, IT audit, or risk management, along with relevant certifications like CISSP, CISA, CRISC, or CISM. For those seeking a dynamic career that shapes organizational resilience, Security GRC Analyst jobs offer a challenging and rewarding path. Professionals in this field are not just auditors; they are strategic advisors who protect assets, ensure trust, and enable secure business growth in a digital world.

Filters

×
Countries
Category
Location
Work Mode
Salary