GRC Consultant

Remote

Applications have closed

VerSprite

Don't let unknown cybersecurity threats lurk in your enterprise networks. VerSprite helps solve your most complex cybersecurity challenges.

View company page

VerSprite

VerSprite is an Inc. 5000 2020 fastest growing company and industry leader in PASTA threat modeling. Founded in 2007, VerSprite is a private cybersecurity consulting firm helping organizations tighten their risk-gaps with evolved security solutions and advanced threat intel tools.

VerSprite has a 97% client retention rate providing organizations with services like penetration tests, evolved red teaming engagements, vCISO, vSOC and VerSprite’s advanced security tools Cloud Security Assessment Platform and Cyber Threat Intelligence Portal.

GRC Team

The VerSprite GRC team focuses on managing risks for our customers via the following umbrella of services:
Virtual CISO, Enterprise Risk Assessment, Privacy Assessment and Vendor Risk Assessments among others. To do so, we leverage industry frameworks such as ISO 27001, NIST cybersecurity framework, CIS and a methodology unique to VerSprite based on its extensive experience managing GRC projects. We are a dynamic group of threat-inspired professionals working in a fast-paced, collaborative environment to help our clients with Governance, Risk, and Compliance issues. We strive to understand both the business
context of our clients and the behaviors of threat actors to transform issue identification, evaluation, and remediation strategy from theoretical and generic to realistic and tailored.

You will be helping clients by:

  • working with a wide variety of clients to deliver professional services and manage business development activities;
  • addressing client issues such as: security transformation in business processes, policy, and technological implementation; IT risk identification, remediation planning, and project management; and compliance mapping, gap analysis, and strategic recommendations
  • demonstrating knowledge of trends and expertise in IT, security, compliance, and business;
  • analyzing, evaluating, and enhancing information technology systems to develop and improve security maturity;
  • monitoring progress, managing risks and ensuring key stakeholders are kept informed about progress and expected outcomes;

Requirements:

  • A bachelor or master’s degree and approximately 2-3 years of related work experience;
  • Understanding of CyberSecurity Frameworks (NIST CSF, ISO 27001, COBIT, CIS);
  • Ability to respond to a variety of Compliance issues (PCI-DSS, HIPAA, GDPR, CCPA, Privacy);

Benefits

We offer a competitive compensation package where you’ll be recognized for the value you bring to our business, along with:

  • Opportunities to develop new skills and progress your career;
  • The freedom and flexibility to handle your role in a way that’s right for you; and
  • A collaborative environment where everyone works together to create a better working world

If this seems intriguing to you, please apply! We will reach out promptly to discuss your fit and additional job details.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CCPA CISO Cloud COBIT Compliance GDPR Governance HIPAA ISO 27001 Monitoring NIST Privacy Red team Risk assessment Security assessment Strategy Threat intelligence

Perks/benefits: Career development Competitive pay

Region: Remote/Anywhere
Job stats:  27  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.