Governance, Risk, Compliance (GRC) Specialist
Miami, FL 
Share
Posted 15 days ago
Job Description
Governance, Risk, Compliance (GRC) Specialist
Job ID 2024-4980 Category Information Technology Type Full-Time Workplace policy Hybrid
Overview

The GRC Specialist is responsible for assessing and documenting of the Bank's compliance and risk posture as they relate to IT's information assets. The purpose of this position is to provide highly skilled technical and information security expertise for development and implementation of the information security risk management program. Responsibilities require leadership and project management experience, as well as expertise to ensure effective system-wide security analysis; intrusion detection; standards and testing; risk assessment; awareness and education; and development of policies, standards and guidelines.

Principal Duties & Responsibilities:

    Expert at conducting gap analysis, communicate results, and use expert knowledge to implement frameworks and standards changes to NIST, SOX and GLBA controls.
  • Proficient monitoring compliance with industry and government rules and regulations, interpret impact and develop or revise policies, standards, and processes to meet regulatory standards applicable to the business.
  • Carries major assignments in conducting business operations and supports the technical implementation and maintenance of the IT GRC tool, leveraging industry knowledge and experience to ensure best practices are followed.
  • Authority to negotiate with key stakeholders in the business to prioritize, identify, assess, aggregate and document risks and controls, including risks associated with new applications, services, regulations, and third-party operations using advanced knowledge.
  • Delivers impactful presentation of findings to various levels of leadership and get buy-in.
  • Implement processes to automate and continuously monitor information security controls, exceptions, risks, testing while developing metrics, dashboards, and evidence artifacts to communicate results of risk assessments to business process owners and various levels of leadership.
  • Use knowledge and skills to influence remediation and prioritization of key risks while demonstrating holistic understanding and management of risks according to regulatory requirements and industry best practices.
  • Provide expert advice to enhances processes, strategies, tools, and methodologies to measure, monitor, and report risks.
  • Applies advanced knowledge to produce analytical material for discussions with cross functional teams to understand business objectives and influence solution strategies.
  • Leverage experience and knowledge to serve as a key contributor in cross-functional teams to identify, assess, aggregate, and mitigate current and emerging risk events.
  • Serves as a subject matter expert, provides expert advice and formulate and evaluate contingency plans in partnership with key business stakeholders.
  • Create efficiencies in for audit engagements by establishing and maintaining a document request list (DRL) library.
  • Guide and support the identification and resolution of risks via the Issue Management process and perform other duties as assigned.
  • Stay up to date and informed on developing regulatory concerns and changing IT and information security trends.
Qualifications
  • 2-4 years of applied work experience in IT Governance, Risk, and Compliance (GRC); experience in Cyber Security Program management, audits, assessments, risk remediation, or cyber security compliance management are a plus. Preferred
  • Knowledge of:
  • Applicable information security management, governance, and compliance principles, practices, laws, rules, regulations, and frameworks such as GLBA, FFIEC and NIST;
  • Information technology systems and processes, network infrastructure, data architecture, data processes, and protocols;
  • Cyber and cloud security standard frameworks, architecture, design, operations, controls, technology, solutions, and service orchestration;
  • Information systems auditing, monitoring, controlling, and assessment process;
  • Incident response management;
  • Risk assessment and management methodology.
  • Skills in:
  • Proficiency using Microsoft Office software products such as Word, Excel, and PowerPoint.
  • Developing and implementing enterprise governance, risk, and compliance strategy and solutions;
  • Researching and locating information related to internal and external organizations using online and other sources;
  • Security project management and planning;
  • Maintaining confidentiality;
  • Troubleshooting and operating a computer and various software packages;
  • Defining problems, collecting and analyzing data, establishing facts and drawing valid conclusions;
  • Using judgment and ingenuity in maintaining objectives and technical standards;
  • Ability to:
  • Effectively communicate technical issues to diverse audiences, both in writing and verbally;
  • Apply a risk-based approach to planning, executing, and reporting on audit engagements and auditing process;
  • Handle sensitive and confidential matters, situations, and data;
  • Certification in any of the following is a plus: CISA, CRISC OR CISSP.
Education
  • Bachelor's Degree in Business Administration, Risk or related field (relevant experience may substitute for the degree requirement)
Special Instructions to Candidates
  • Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities.
  • Please view Equal Employment Opportunity Posters provided by OFCCP here.
  • The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c)
  • Reasonable accommodation may be made to assist individuals with disabilities to complete the online application process. Please contact our Human Resources Department at 305-577-7680 or by e-mail at employment@citynational.com.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
2 to 4 years
Email this Job to Yourself or a Friend
Indicates required fields