JobsEQ by Chmura Logo

GRC Analyst

Apex Systems

Location: Tampa, FL 33601
Type: Full-Time, Remote
Posted on: September 17, 2022
This job is no longer available from the source.
Full Time
Job#: 1296584
Job Description:
100% Remote GRC Analyst
Apex Systems has a Fully-Remote GRC Analyst who will be primarily responsible for safeguarding information system assets from intentional or inadvertent disclosure, modification, disruption, or destruction. The GRC Analyst will manage and monitor the Cybersecurity mitigation, remediation, and risk register process.
If interested, please email your up to date resume to Joe Barowski Sr. Professional Recruiter/Delivery Lead
Required Experience:
• Experience with leading security initiatives, supporting audits; monitoring, reporting, and assessing risk.
• Hands on experience with risk assessments, risk analysis, controls implementation/validation, and third-party vendor assessments.
• Must be able to successfully operate with moderate direction and support, and use proper discretion when dealing with sensitive information.
• Demonstrated understanding of risk analysis, security policies, and the National Institute of Standards and Technology, Health Insurance Portability and Accountability Act, Security Rule, and Payment Card Industry Data Security Standards.
• Demonstrated understanding of cybersecurity control and practices for both local on-premise and cloud environments.
• Expert communication skills, including a mastery of the English language both written and spoken.
• Experience with cloud environments such as AWS.
• Experience with the MITRE ATT&CK Framework and Cyber Kill Chain
• Knowledge of common information security standards, such as ISO 27001/27002, NIST, CIS, and COBIT
• Understanding of Cloud environments IaaS/PaaS/SaaS
EEO Employer
Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or