Company

CYNET SYSTEMSSee more

addressAddressSan Jose, CA
type Form of workFull-Time
CategoryInformation Technology

Job description

Job Description

Job Description:
Pay Range 93hr - $97hr
Responsibilities:
  • Support the GRC operating model and the service-oriented customer engagement model.
  • Support GRC capabilities, such as enterprise security risk management, compliance and audit management, policy management, security awareness training, third party risk management, and metrics and reporting.
  • Assist to manage security compliance programs and activities that support various compliance regulations.
  • Perform risk assessments that address security threats, changes to systems and/or applications, process improvement initiatives, supplier assessments (including downstream outsourcers) and other requests from the business.
  • Collaborate with various operational and business teams to complete assessments and drive remediation items to closure.
  • Maintain accurate reporting of remediation activities to bring appropriate visibility to stakeholders and leadership.
  • Monitor the security risk profiles and events of our suppliers to objectively determine high risk suppliers that require additional review and treatment plans.
  • Establish and maintain security metrics and reporting.
  • Respond to customer security/compliance questionnaires.
  • Act as security risk management ambassador to internal customers.
  • Support the development of automation activities. Accountable for.
  • The use of defined risk methodologies and best practices to perform IT/Security assessments. Responsible for the planning, scoping, tracking, and execution of these assessments.
  • Driving remediation activities from identification, remediation plan and closure. Hold owners accountable to delivery of remediation solution within the agreed upon/reasonable SLA.
  • Operations and improvements of security audit and compliance programs to support various compliance regulations.
  • Operationalization of a metrics and reporting function to continually report on meaningful security, risk, and compliance metrics for operational and executive management.
  • Support the automation of KRIs and KPI reporting that align with operational/business risk areas and corporate risk. Qualifications.
  • Candidate must have 4+ years working in governance, risk, and compliance and/or information security and risk management.
  • Functional knowledge of the CISSP security domains and information security industry standard and best practices.
  • Functional knowledge of applicable security regulatory requirements (SOX, GDPR).
  • Functional knowledge of ISMS governance models (i.e. ISO 27001, NIST, CAIQ), information security roles, security controls.
  • Functional knowledge of common security certifications (i.e. ISO 27001, SOC1, SOC2, Web Trust) and ability to glean significance from findings identified in these reports.
  • Ability to communicate risk methodologies and concepts to business units and IT teams.
  • Demonstrated experience with controls definition, development, implementation, and assessment.
  • Strong interpersonal skills and ability to work effectively with diverse and distributed teams.
  • Strong attention to detail, project management and organizational skills.
  • Self-starter with the ability to effectively manage independent workloads asynchronously with stakeholders across multiple time zones.
Refer code: 7647189. CYNET SYSTEMS - The previous day - 2024-01-04 07:17

CYNET SYSTEMS

San Jose, CA
Jobs feed

law office assistant.

Spherion

Leesburg, VA

$23.00 per hour

Traveling HVAC Technician

Tradesmen International

MADISON, WI

Traveling HVAC Technician

Tradesmen International

MINNEAPOLIS, MN

Composites Manufacturing Engineer - $80k +

Flag Solutions

Santa Ana, CA

From $82,958 a year

Traveling HVAC Technician

Tradesmen International

CHICAGO, IL

Customer Service Manager

Proteor

Tempe, AZ

$70,000 - $80,000 a year

Customer Success Manager

Studypoint

Remote

$52,000 - $60,000 a year

PCB Manufacturing Engineer

Amitron

Elk Grove Village, IL

From $70,000 a year

Customer Service Manager

Mauser Packaging Solutions

Dayton, NJ

$48,702.47 - $58,652.44 a year

Customer Service Operations Manager

Macnica Americas

Plano, TX

$100,000 - $120,000 a year

Share jobs with friends

Related jobs

Security Governance - Remote / Telecommute

Counsel, Securities and Governance (Automotive)

Fisker, Inc.

Manhattan Beach, CA

2 weeks ago - seen

Information Security Regulatory Governance Specialist US Remote

Experian

Costa Mesa, CA

3 weeks ago - seen

Senior Cyber Security- Governance Risk, and Compliance Analyst

Collective Health

$140,000 - $175,000 a year

San Francisco, CA

2 months ago - seen

Armed Security Officer Federal Government Contract

Maxsent

$35.54 an hour

Gilroy, CA

2 months ago - seen

IT Security Risk, Governance and Compliance Analyst

Intuitive

Sunnyvale, CA

3 months ago - seen

Armed Security Officer- FPS/DHS Government Contract

Maxsent

Fresno, CA

3 months ago - seen

Cyber Security Specialist

U.s. Government

Up to $5,500 a month

Riverside, CA

4 months ago - seen

Senior Paralegal, Corporate Governance & Securities

Visa

San Francisco, CA

4 months ago - seen

Senior Corporate Counsel - Securities & Governance

Atlassian

San Francisco, CA

5 months ago - seen

Senior Counsel, Securities and Corporate Governance

Flex Ltd.

Fremont, CA

5 months ago - seen

Senior Manager, Corporate Counsel -Governance & Securities

Edwards Lifesciences Corporation

Irvine, CA

5 months ago - seen