GRC Security Analyst

September 20

Apply Now
Logo of Sprinklr

Sprinklr

Social Media Management • Customer Experience Management • Enterprise Cloud Computing

1001 - 5000

Description

• GRC Security Analyst role focusing on compliance reports and certificates • Assist in audit engagements and documentation • Support management of security standards and policies • Update and maintain GRC documentation • Manage risks and controls in GRC tools • Participate in internal/external audits as related to control management

Requirements

• Bachelor's degree in a technical/security field or a non-technical degree with GRC experience • 2-3 years' experience in risk or compliance management • Knowledge of ISO27001/27002 and NIST 800-53 frameworks • Experience with GRC tools • Strong interpersonal communication and project management skills • Ability to work independently with minimal direction • Proven analytical and troubleshooting skills • Understanding of information security risk and controls • Personal integrity and accountability • Ability to foster collaborative working relationships

Benefits

• Comprehensive health plans • Leading well-being programs • Financial protection through global and localized plans • 401k plan with 100% vested company contributions • Flexible paid time off • Generous caregiver and parental leaves • Life and disability insurance • Health benefits including medical, dental, vision, and prescription drug coverage

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com