Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • AMISEQ

    Senior Security Governance, Risk, Compliance (GRC) Analyst

    San Jose, CA, United States

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and reg

    Job Source: AMISEQ
  • AMISEQ

    Senior Security Governance, Risk, Compliance (GRC) Analyst

    san jose, ca

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and reg

    Job Source: AMISEQ
  • Roblox

    Senior GRC Policy Analyst

    San Mateo, CA, United States

    Every day, tens of millions of people come to Roblox to explore, create, play, learn, and connect with friends in 3D immersive digital experiences– all created by our global community of developers and creators. At Roblox, we’re building the tools and platform that empower our community to bring any experience that they can imagine to life. Our vis

    Job Source: Roblox
  • Fanatics

    GRC Analyst

    Sunnyvale, CA, United States

    Fanatics Collectibles is looking for a Governance, Risk, and Compliance (GRC) Analyst to join our Information Security team. This position will report into the Director - Governance, Risk, and Compliance and will be responsible for assessing controls, prioritizing information security and cybersecurity risk across the organization, facilitating com

    Job Source: Fanatics
  • eTeam

    SAP Security/GRC

    Santa Clara, CA, United States

    • Ending Soon

    8+ years Experience in design and implementation of ECC,S/4HANA,BW,HANA and GRC 12.0 Hands on experience in remediating SOD Risks. Work with Business to identify data security requirements and work with development and Functional teams to remediate related doors. bility to work effectively and independently with various stakeholders. Maintain audit

    Job Source: eTeam
  • Tanisha Systems, Inc

    GRC Business Analyst

    Santa Clara, CA, United States

    Position.: GRC Business Analyst Location: priority: Atlanta, Richmond, Chandler, Chicago W2 Only Visa: GC and USC Must Skills Regulatory and Exam Risk Management GRC/Compliance Manager notes Could you please find some candidates with regulatory exam experience. Someone who has worked with regulators and participated in the examination proces

    Job Source: Tanisha Systems, Inc
  • META

    GRC Security Program Manager

    Menlo Park, CA, United States

    Summary: Meta's Integrity, Security, Support & Operations Global Risk and Compliance (ISSO GRC) serves as the primary hub for risk management and compliance across the company, providing support to Meta and its family of apps. We are creating an operationally effective and highly efficient “service of common concern” for all Integrity, Security, Su

    Job Source: META
  • Amadeus

    Manager, Information Security GRC

    San Jose, CA, United States

    Manager, Information Security GRC page is loaded Manager, Information Security GRC Apply locations San Jose time type Full time posted on Posted Yesterday job requisition id R17312 Job Title Manager, Information Security GRC About the Business: The Hospitality CISO Office consists of three teams of security

    Job Source: Amadeus

Senior Security GRC Analyst

Palo Alto, CA, United States

The

Senior Security GRC Analyst

will lead information security and compliance and certification efforts across Navan. In this role you will be responsible for driving compliance with various security standards and frameworks, achieving relevant certifications and attestations, and working with business stakeholders to design and implement security controls. You will influence and partner with stakeholders across the organization to continuously improve Navan’s security control environment and provide assurance to customers. The ideal candidate is someone who thrives in a high growth environment and easily adjusts to rapid changes in people, process, and product.

What You’ll Do:

Work very closely with many cross-functional teams to assist with understanding control gaps and integrating control requirements (HR, Finance, Legal, etc.)

Engage directly with product engineering and other organizational teams on compliance, external audit engagements, and assessments

Perform planned periodic assessments and testing activities against all applicable security compliance controls, policies, standards, etc.

Assist with Red team testing efforts and other offensive security initiatives

Assist in driving maturity improvements for the overall cyber security program

Responsible for leading internal security assessment walkthroughs and evidence collection for external audit engagements

Lead the execution of external audit activities over Navan’s products and internal controls in accordance with but not limited to SOC 1, SOC 2, PCI, ISO 27001, NIST CSF

Develop metrics and reporting to demonstrate compliance and assurance status and progress

Drive controls automation and supporting process improvements in the compliance portfolio

Work closely with the security team on assessment findings and related remediation

Provide ongoing guidance and consultation to the organization to promote a progressive and sustainable security and compliance assurance program

Use automation to test controls and implement exception reporting

Work in collaboration with Security to develop and implement a centralized audit evidence repository and GRC tool

Integrate ongoing changes to laws, regulations, and frameworks as required into daily activities

What We’re Looking For:

3+ years of security governance, risk and compliance experience in developing programs to comply with common certification and attestation requirements like PCI DSS, ISO 27001, SOC1, SOC2 etc.

Expert understanding of PCI DSS, GDPR, ISO 27001, SOC, regulations and framework required

Expert understanding of cloud

controls and environments (AWS)

A strong foundation in information security and ability to explore new security threats, the technology controls, and the tactics required to mitigate those threat

Practical understanding of IT Security Compliance, risk management and information security principles including access control, network security, information security architecture, information security operations, and leading practices and associated tools in a cloud environment

Strong analytical, diagnostic, critical thinking, and project management skills

Superb ability to represent data in graphical form

Demonstrated experience creating security policies, procedures and standards

Ability to cater communication to a wide range of technical, clinical, and cultural backgrounds

Big 4 experience will be a plus

CISA, CISM, CISSP, CSA CCSK, ISC(2) CCSP or other Information Security related designation will be a plus

Experience in offensive security disciplines will be a major plus

Experience with unified control frameworks development and implementation will be a major plus

The posted pay range represents theanticipatedlow and high end of the compensation for this position and is subject to change based on business need. To determine a successful candidate’s starting pay, we carefully consider a variety of factors, including primary work location, an evaluation of the candidate’s skills and experience, market demands, and internal parity.

For roles with on-target-earnings (OTE), the pay range includes both base salary

and target incentive compensation. Target incentive compensation for some roles may include a ramping draw period. Compensation is higher for those who exceed targets. Candidates may receive more information from the recruiter.

Pay Range$105,000—$192,000 USD Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Senior Security GRC Analyst jobs in Palo Alto, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.