GRC Consultant

Athens, Attica, Greece

Applications have closed

We are continuously growing and we are looking for a GRC Consultant to join our UniQue Security Consulting Services team.

The ideal candidate will play a key role in advising our clients on best practices, implementing GRC frameworks, and ensuring regulatory compliance. This position offers the opportunity to work with a diverse range of clients and industries, providing strategic insights to enhance their risk management processes.

For the GRC Consultant position, we expect you to:

  • Collaborate with clients to understand their business objectives and assess their current Security, Privacy, Business Continuity and GRC posture.
  • Develop and implement customized Security, Privacy, Business Continuity and GRC frameworks, policies, and procedures tailored to the specific needs of each client.
  • Conduct risk assessments, vulnerability assessments, and gap analyses to identify potential areas of improvement.
  • Provide guidance on regulatory compliance requirements and assist clients in meeting industry standards and regulations.
  • Advise clients on the selection and implementation of GRC technology solutions.
  • Conduct training sessions and workshops to educate clients on Security, Privacy, Business Continuity and GRC best practices.
  • Provide effort estimations and assistance on the drafting of technical offers, regarding prospect Security, Privacy, Business Continuity and GRC Projects.
  • Participate in the project management process of current projects.
  • Stay abreast of industry trends, emerging risks, and regulatory changes affecting Security, Privacy, Business Continuity and GRC issues.

Requirements

Your experience, skillset and qualifications are going to help you succeed in this position, moving forward.

  • Bachelor's degree in a relevant field (Cyber Security, Information Technology, Risk Management, etc.).
  • Master’s degree in information security or relative discipline will be considered a plus.
  • 4 years of proven expertise on one or more of the following fields: Security, Privacy, Business Continuity, GRC.
  • Very good level of understanding on established Information Security frameworks (i.e., NIST, ISO 27001) and Governance Risk and Compliance (GRC).
  • Analytical and problem-solving skills
  • Strong communication skills to work with various business stakeholders
  • Relevant certifications such as [CISA, CISM, CISSP, etc.] are a plus.
  • Excellent knowledge of English language (written and verbal)
  • Flexibility to travel abroad (mainly EU countries, 5% of the working time)

Benefits

What are we offering to our UniQue IT People?

  • People-first approach and open environment to express your ideas
  • Work-life balance and a hybrid work model
  • Continuous training and development
  • Opportunities to join innovation initiatives
  • Ticket restaurant – meal vouchers
  • Corporate laptop and equipment
  • Corporate mobile phone subscription
  • Health and insurance plan for you and your family members
  • Employee consulting and guidance support by Ergonomia
  • Discounts on the services and products of our Group’s companies
  • Gift vouchers for major life milestones
  • Special work schedule on summer Fridays and birthdays

Our UniQue IT people are the most valuable part of Uni Systems; their knowledge and experience have made us the leading and reliable systems integrator of today and have contributed to our steady financial growth. We have created and are maintaining a stable working environment for our employees, with countless opportunities to innovate and thrive. Our work culture recognizes our UniQue IT people and supports the free sharing of ideas and the flow of information via open communication while appreciating and effectively utilizing the talents, skills, and perspectives of each employee.

At Uni Systems, we are providing equal employment opportunities and banning any form of discrimination on grounds of gender, religion, race, color, nationality, disability, social class, political beliefs, age, marital status, sexual orientation or any other characteristics. Take a look at our Diversity, Equality & Inclusion Policy for more information.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISA CISM CISSP Compliance Governance ISO 27001 NIST Privacy Risk assessment Risk management

Perks/benefits: Health care Insurance

Region: Europe
Country: Greece
Job stats:  7  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.