CrawlJobs Logo
Briefcase Icon
Category Icon

Security GRC Analyst Jobs

8 Job Offers

Filters
New
Cyber Security GRC Analyst
Save Icon
Location Icon
Location
Australia , Melbourne; Sydney; Launceston
Salary Icon
Salary
Not provided
readytech.io Logo
ReadyTech Group
Expiration Date
Until further notice
Security GRC Analyst
Save Icon
Join our team in Buenos Aires as a Security GRC Analyst. You will plan and oversee security controls, ensure IT compliance, and manage audits like ISO and SOC. This role requires 2+ years of audit experience and offers a competitive salary, equity, and a flexible work-from-anywhere policy. Be a k...
Location Icon
Location
Argentina , Buenos Aires
Salary Icon
Salary
Not provided
blockchain.com Logo
Blockchain
Expiration Date
Until further notice
Security GRC Analyst
Save Icon
Join Juni as a Security GRC Analyst in Stockholm or Gothenburg. You will independently manage our security governance, risk, and compliance framework, working with standards like PCI DSS and ISO 27001. This hybrid role offers stock options, 30 days vacation, and private health insurance. Help fos...
Location Icon
Location
Sweden , Stockholm; Gothenburg
Salary Icon
Salary
Not provided
juni.co Logo
Juni
Expiration Date
Until further notice
Security Governance Risk & Compliance (GRC) Analyst
Save Icon
Join Virtru as a GRC Analyst in Washington, DC, and lead our cutting-edge security compliance program. You will manage frameworks like FedRAMP, CMMC, and SOC 2, leveraging cloud tech (AWS, GCP) and automation. Enjoy a flexible culture with great benefits, including a 401K contribution and learnin...
Location Icon
Location
United States , Washington, DC
Salary Icon
Salary
130000.00 - 180000.00 USD / Year
virtru.com Logo
Virtru
Expiration Date
Until further notice
Senior GRC Analyst, Security
Save Icon
Join our team as a Senior GRC Analyst in Bangalore, India. You will govern our security posture, ensuring compliance with frameworks like ISO 27001, NIST, and SOC2. Your core duties include risk assessments, vendor management (TPRM), and supporting audit cycles. We seek an expert with 5+ years in...
Location Icon
Location
India , Bangalore
Salary Icon
Salary
Not provided
ethoslife.com Logo
Ethos
Expiration Date
Until further notice
Security GRC Analyst
Save Icon
Join Intercom's Information Security team in Dublin as a Security GRC Analyst. You will develop and operationalize security policies, manage risk, and ensure compliance with frameworks like ISO 27001 and NIST. This role requires cloud security experience, stakeholder collaboration, and offers a c...
Location Icon
Location
Ireland , Dublin
Salary Icon
Salary
Not provided
intercom.com Logo
Intercom
Expiration Date
Until further notice
GRC Security Analyst
Save Icon
Join Perdue's cybersecurity team as a GRC Security Analyst in Salisbury. You will manage vulnerability and risk processes, support compliance automation, and develop executive dashboards. This role requires 2-5 years of GRC experience and offers benefits including medical, 401(k) match, and bonus...
Location Icon
Location
United States , Salisbury
Salary Icon
Salary
73000.00 - 109000.00 USD / Year
perduefarms.com Logo
Perdue Farms
Expiration Date
Until further notice
Information Security Analyst, GRC
Save Icon
Join our team as an Information Security GRC Analyst, a pivotal role ensuring the integrity of our security frameworks. You will lead compliance with SOC2 and HITRUST, mature our risk management program, and manage vendor risk. The ideal candidate has 2+ years in Security GRC, deep knowledge of k...
Location Icon
Location
United States
Salary Icon
Salary
Not provided
paytient.com Logo
Paytient
Expiration Date
Until further notice
Explore Security GRC Analyst jobs and discover a pivotal career at the intersection of cybersecurity, business strategy, and regulatory adherence. A Security Governance, Risk, and Compliance (GRC) Analyst is a specialized professional responsible for ensuring an organization's information security practices align with internal policies, industry standards, and legal regulations. This role is less about hands-on technical defense and more about building the framework that guides and proves an organization's security posture. Professionals in this field act as translators, bridging the gap between complex technical controls and business objectives, making them essential in virtually every modern industry that handles data. The core mission of a Security GRC Analyst revolves around three pillars. In Governance, they develop, maintain, and communicate the organization's security policies, standards, and procedures. For Risk, they conduct systematic risk assessments, manage a risk register, and work with stakeholders to identify and mitigate potential security vulnerabilities. Regarding Compliance, they ensure the organization adheres to relevant frameworks like ISO 27001, SOC 2, PCI-DSS, NIST, GDPR, and others. This involves managing audit processes, collecting and validating evidence, and coordinating remediation efforts for any identified gaps. Typical day-to-day responsibilities include performing vendor security assessments, tracking security metrics and key performance indicators (KPIs), facilitating internal and external audits, and developing security awareness training programs. They also play a crucial role in third-party risk management, evaluating the security of partners and suppliers. Furthermore, GRC Analysts often contribute to incident response processes by providing risk context and ensuring post-incident actions comply with regulatory requirements. To succeed in Security GRC Analyst jobs, individuals typically need a blend of technical knowledge and soft skills. A solid understanding of common security frameworks, cloud technologies (AWS, Azure, GCP), and IT infrastructure is crucial. Familiarity with GRC platforms (like RSA Archer, ServiceNow, or modern SaaS tools) is a significant advantage. Equally important are strong analytical abilities to assess risk, meticulous attention to detail for audit work, and excellent communication skills to articulate complex security concepts to non-technical audiences. Most positions require a few years of experience in IT audit, risk management, or information security, often coupled with a relevant degree or certifications such as CISSP, CISA, CRISC, or CISM. For those seeking a strategic, high-impact cybersecurity career, Security GRC Analyst jobs offer a unique opportunity to shape organizational culture, manage enterprise-level risk, and ensure trust in a digital world. It's a profession demanding continuous learning as the regulatory landscape evolves, providing a dynamic and rewarding career path for detail-oriented problem solvers.

Filters

×
Countries
Category
Location
Work Mode
Salary