Global Cybersecurity Governance Analyst

United States

UL Solutions

UL Solutions is a global independent safety science company with more than a century of expertise innovating safety solutions.

View company page

  • Governance and adherence to Cybersecurity program with mitigating controls and action plans for areas of opportunity 
  • Facilitate the governance and review process of the security framework
  • Experience with assisting with the governance and review process of the Global Cybersecurity policies and standards and related processes.
  • Helps to manage Global Cybersecurity policies and the exception management process 
  • Experience in reviewing processes and managing tools to proactively monitor and govern the effectiveness of Cybersecurity controls and services.
  • Operational level understanding and experience with security awareness training including:
    • developing and managing security training strategies and goals
    • developing information security training materials
    • conducting simulated phishing exercises
    • presenting classroom and online security awareness training to the workforce and executives
  • Operational level understanding of Information Security frameworks like ISO, NIST, TISAX and PIPL etc.
  • Support the GRC team in establishing annual and long-term goals, defining governance strategies, objectives, metrics, and reporting mechanism
  • BS or MA in Business, Computer Science, Information Security, or a related field 
  • [2+] years of work experience in information security, especially in a cybersecurity governance role
  • [2+] years of experience designing, implementing, and executing cybersecurity governance solutions, tools and technologies across complex, large-scale environments, all the way from project initiation to the desired end state of operationally healthy and sustainable services.
  • [2+] years of experience writing and developing Information Security policies, procedures, guidelines, and metrics including Exception Management Processes.
  • Experience with Governance and Awareness and Training tools
  • [2+] years of experience in assisting with governance issues, or similar experience managing applications, projects or systems that require identification, evaluation, and remediation if risk 
  • Ability to build and maintain strong relationships across departments/teams and effectively communicate solution designs to stakeholders and leadership.
  • [2+] years of experience with regulatory compliance and information security management frameworks (e.g., International Organization for Standardization [IS0] 27000, COBIT, National Institute of Standards and Technology [NIST] 800) 

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: COBIT Compliance Computer Science Governance NIST TISAX

Region: North America
Country: United States
Job stats:  33  7  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.