Job Description :
Job Details:
Requisition Name
GRC Senior Information Security Engineer
Location: Denver , Colorado

Description
This is a Risk and Compliance: Governance, Risk & Compliance (GRC) position.
GRC Specialist
We are seeking a Governance Risk and Compliance (GRC) Specialist to be a key resource in helping to implement, design and optimize the ZenGRC application. This individual must demonstrate a thorough knowledge of and success in roles leveraging one or more GRC Technology platforms to support enterprise governance, risk and compliance programs. Responsibilities include:
Implementing and populating the GRC for the State of Colorado.
Additional duties may also include:
Serving as a GRC consultant and business process specialist to advise on design, including writing controls, building a consolidated framework, developing workflows, customizing templates, etc.
Providing direction in identifying key requirement areas and proposing solutions to enhance overall processes and reporting
Facilitating discussions to guide the team through optimizing audit and risk management processes
Assisting the team with planning and prioritizing deployment activities
Advising on future integration of APIs

Required Education, Experience, Skills, and Attributes:
Minimum of 5 years of experience in IT Security, Risk Management and/or Audit
Proven success utilizing one or more GRC technology platforms; prior experience with Reciprocity’s ZenGRC a plus
Understanding of how clients can leverage GRC technologies to benefit their IT risk management, compliance management, and/or enterprise governance programs throughout the organization
Practical knowledge of one or more compliance standards (i.e. NIST 800-53 rev4, IRS Publication 1075, HIPAA, PII)
Adapting templates to meet the client''s needs, and identifying what portions of pre-existing materials are applicable and what needs to be tailored
Collaborating with systems integrators in developing business requirements and designs in GRC-related implementations
Exceptional interpersonal, team collaboration and leadership skills with a demonstrated ability to facilitate discussions with timely and favorable outcomes
Available to work on-site at the OIT Denver office location during the agreed upon timeframes for design sessions and project meetings
Audit 4-5 yrs
Governance Risk and Compliance Expereience with GRC Technology Platforms
It Security 4-5 yrs
Risk Management 4-5 yrs
             

Similar Jobs you may be interested in ..