GRC (Governance, Risk, and Compliance) Analyst

US Remote

YipitData

YipitData

View company page

About Us:

YipitData is the leading market research and analytics firm for the disruptive economy and recently raised up to $475M from The Carlyle Group at a valuation over $1B.

We analyze billions of alternative data points every day to provide accurate, detailed insights on ridesharing, e-commerce marketplaces, payments, and more. Our on-demand insights team uses proprietary technology to identify, license, clean, and analyze the data many of the world’s largest investment funds and corporations depend on.

For three years and counting, we have been recognized as one of Inc’s Best Workplaces. We are a fast-growing technology company backed by The Carlyle Group and Norwest Venture Partners. Our offices are located in NYC, Austin, Miami, Denver, Mountain View, Seattle, Hong Kong, Shanghai, Beijing, Guangzhou, and Singapore. We cultivate a people-centric culture focused on mastery, ownership, and transparency.

About The Role:

The GRC (Governance, Risk, and Compliance) Analyst will coordinate and advance the company's security initiatives, ensuring they align with the NIST Cybersecurity Framework for strengthening and maintaining the organization’s cybersecurity posture. This individual will manage the execution and tracking of security-related activities and tasks, integrating GRC principles to support the comprehensive security program. The role involves collaboration with various departments to embed security and risk management best practices across the company. 

Reporting to the Director of Information Security, the GRC Analyst will contribute to the strategic planning and continuous improvement of the security landscape as well as perform critical security team functions.

This is a remote-friendly opportunity that can sit in NYC (where our headquarter is located), one of our office hubs (Austin, Miami, Denver, Mountain View, or Seattle), or anywhere else in the US. However, depending upon where the remote work is performed, income could be subject to New York State tax withholding. 

As Our Security Program Analyst, You Will:

  • Oversee the planning and execution of security initiatives, ensuring alignment with the NIST CSF and organizational security goals.
  • Map security activities and tasks to the NIST CSF domains: Identify, Protect, Detect, Respond, and Recover, ensuring comprehensive coverage and continuous improvement.
  • Conduct regular reviews and updates of security processes (access reviews, compliance with standards and frameworks, evidence collection) to align with the evolving guidelines of the NIST CSF, SOC 2, and other relevant GRC requirements.
  • Work across the company to embed GRC considerations into project management and operational processes, enhancing the company’s resilience to cyber threats.
  • Drive risk assessment initiatives across teams, correlating them with NIST CSF and the company’s risk management strategy.
  • Facilitate and manage compliance with regulatory requirements, ensuring projects adhere to relevant laws, standards, and best practices.
  • Document and maintain records of security-related decisions, actions, and outcomes to support auditing and compliance verification efforts.
  • Collaborate with auditors and across the company in order to ensure efforts are aligned with SOC preparedness. This will include preparing evidence, working with teams to remediate any issues, and serving as a go between for these efforts.
  • Organize and deliver security awareness training programs to foster a culture of security mindfulness.
  • Liaise with vendors and third parties to ensure security requirements are met and risks are managed.
  • Continuously monitor the security landscape to address new and emerging threats.
  • Communicate the status, risks, and achievements of the security program to stakeholders, using NIST CSF as a benchmark for program maturity.
  • Maintain a repository of security program artifacts, including policies, procedures, and records, to demonstrate adherence to SOC 2 preparedness and other GRC objectives.

You Are Likely To Succeed If:

  • Have 1-3 years of experience in a security program analyst or GRC-related role.
  • Demonstrated experience in mapping and tracking security program activities to frameworks like NIST CSF and SOC 2.
  • Knowledge of GRC principles and their application within a security program.
  • Strong project management skills, with a track record of achieving project milestones and deadlines.
  • Proficient in coordinating risk management activities and compliance tasks.
  • Effective communicator with an ability to articulate complex security concepts to diverse audiences.
  • Maintain relevant certifications such as PMP, CISSP, CISM, or specific to NIST (e.g., NIST Cybersecurity Professional) are highly valued, but not required for this position
  • Experience with operation and managing security programs that are compliant with SOC2, ISO27001, NIST CSF,  NIST 800-53, etc is highly desired
  • Have a Bachelor's degree in Business, Information Management Systems, Information Technology, Cybersecurity, Computer Science, or a related field

What We Offer:

Our compensation package includes comprehensive benefits, perks, and a competitive salary

  • We care about your personal life and we mean it. We offer flexible work hours, flexible vacation, a generous 401K match, parental leave, team events, wellness budget, learning reimbursement, and more!
  • Your growth at YipitData is determined by your impact, not by tenure, unnecessary facetime, or office politics. Everyone at YipitData is empowered to learn, self-improve, and master their skills in an environment focused on ownership, respect, and trust.
  • The annual base salary for this position is anticipated to be $80,000~90,000 USD. The final offer may be determined by a number of factors, including, but not limited to, the applicant's experience, knowledge, skills, and abilities, as well as internal team benchmarks.
  • This role may be performed fully remotely within the United States. Please note that our US headquarters are located in NYC. We also have office hubs in Austin, Miami, Denver, Mountain View, and Seattle. If the remote work is performed outside of these offices, income may be subject to New York State tax withholding.
  • Please note that for this position, we are not able to consider candidates who currently or in the future will require visa sponsorship.

We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, marital status, disability, gender, gender identity or expression, or veteran status. We are proud to be an equal opportunity employer.

Job Applicant Privacy Notice

Apply now Apply later
  • Share this job via
  • or
Job stats:  54  16  0

Tags: Analytics Audits CISM CISSP Compliance Computer Science E-commerce Governance ISO 27001 NIST NIST 800-53 Privacy Risk assessment Risk management SOC SOC 2 Strategy

Perks/benefits: 401(k) matching Career development Competitive pay Flex hours Flex vacation Parental leave Team events Transparency Wellness

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.