DIMONDALE, MI, USA
1 day ago
GRC Consultant
Job Seekers, Please send resumes to resumes@hireitpeople.com Short Description:  Advanced knowledge of security standards and experience performing security audits.  Experience in Governance Risk and Compliance (GRC).
Complete Description: 
Years of Experience:
10 or more years with IT security and audit experience with extensive knowledge of national/international security standards including NIST, PCI, CJIS, CMS,  ISO, SOX, HIPAA, HITECH and other regulatory requirements . Job Description:
Advanced knowledge of security standards and progressive experience performing security audits.Assist the Risk and Compliance Director with risk assessment process re-engineering within the LockPath GRC toolAssist in establishing efficient processes for Risk Assessment processes within the GRC tool as part of LockPath Reengineering Project(s).Perform gap analysis of security requirements implemented within the LockPath GRC tool and risk assessment process according to security statute, regulation, standards and SOM policiesCross-map HIPAA, IRS, CMS, PCI and CJIS security requirements to NIST and State of Michigan Baseline controlsDocument LockPath process design including business and security requirements Identify and design reports within the LockPath GRC tool and assist the Risk and Compliance Director to establish monitoring programAssist with establishing Cyber Security Framework for the State of Michigan.Other cyber security related tasks as assignedAssist with MICWRAP Risk Assessment volume of work for agencies.SkillRequired / DesiredAmountof ExperienceInformation Technology ExperienceRequired10YearsIT Security and/or Audit ExperienceRequired10YearsPCI, NIST, FISMA, HIPPA, CJIS, or related experienceRequired5YearsExperience working in large, complex business and/or IT environmentsRequired10YearsBachelors or Masters Degree in Computer Science, MIS, Business, Accounting, or Engineering (or related)Required4YearsTechnical skills: knowledge and experience in IT security statutes, regulations, and standards, experience in GRC tool(s).Required5YearsCISSP/CISM certificationHighly desired  Practical experience with a commercial Governance, Risk & Compliance platformDesired3YearsPractical experience working with business and IT stakeholders to complete Risk AssessmentsDesired3Years
Confirm your E-mail: Send Email