CrawlJobs Logo
Briefcase Icon
Category Icon

Security GRC Analyst Jobs (Remote work)

1 Job Offers

Filters
Security Governance Risk & Compliance (GRC) Analyst
Save Icon
Join Virtru as a GRC Analyst in Washington, DC, and lead our cutting-edge security compliance program. You will manage frameworks like FedRAMP, CMMC, and SOC 2, leveraging cloud tech (AWS, GCP) and automation. Enjoy a flexible culture with great benefits, including a 401K contribution and learnin...
Location Icon
Location
United States , Washington, DC
Salary Icon
Salary
130000.00 - 180000.00 USD / Year
virtru.com Logo
Virtru
Expiration Date
Until further notice
Explore Security GRC Analyst jobs and discover a pivotal career at the intersection of cybersecurity, business strategy, and regulatory adherence. A Security Governance, Risk, and Compliance (GRC) Analyst is a specialized professional responsible for ensuring an organization's information security practices align with internal policies, industry standards, and legal regulations. This role is less about hands-on technical defense and more about building the framework that guides and proves an organization's security posture. Professionals in this field act as translators, bridging the gap between complex technical controls and business objectives, making them essential in virtually every modern industry that handles data. The core mission of a Security GRC Analyst revolves around three pillars. In Governance, they develop, maintain, and communicate the organization's security policies, standards, and procedures. For Risk, they conduct systematic risk assessments, manage a risk register, and work with stakeholders to identify and mitigate potential security vulnerabilities. Regarding Compliance, they ensure the organization adheres to relevant frameworks like ISO 27001, SOC 2, PCI-DSS, NIST, GDPR, and others. This involves managing audit processes, collecting and validating evidence, and coordinating remediation efforts for any identified gaps. Typical day-to-day responsibilities include performing vendor security assessments, tracking security metrics and key performance indicators (KPIs), facilitating internal and external audits, and developing security awareness training programs. They also play a crucial role in third-party risk management, evaluating the security of partners and suppliers. Furthermore, GRC Analysts often contribute to incident response processes by providing risk context and ensuring post-incident actions comply with regulatory requirements. To succeed in Security GRC Analyst jobs, individuals typically need a blend of technical knowledge and soft skills. A solid understanding of common security frameworks, cloud technologies (AWS, Azure, GCP), and IT infrastructure is crucial. Familiarity with GRC platforms (like RSA Archer, ServiceNow, or modern SaaS tools) is a significant advantage. Equally important are strong analytical abilities to assess risk, meticulous attention to detail for audit work, and excellent communication skills to articulate complex security concepts to non-technical audiences. Most positions require a few years of experience in IT audit, risk management, or information security, often coupled with a relevant degree or certifications such as CISSP, CISA, CRISC, or CISM. For those seeking a strategic, high-impact cybersecurity career, Security GRC Analyst jobs offer a unique opportunity to shape organizational culture, manage enterprise-level risk, and ensure trust in a digital world. It's a profession demanding continuous learning as the regulatory landscape evolves, providing a dynamic and rewarding career path for detail-oriented problem solvers.

Filters

×
Countries
Category
Location
Work Mode
Salary