Employer Active
Job Alert
You will be updated with latest job alerts via emailJob Alert
You will be updated with latest job alerts via emailASSYST is seeking a qualified Information Security Risk Analyst to support our clients Governance Risk and Compliance (GRC) program. This role involves identifying assessing and documenting risks related to information systems technologies vendors and operational processesensuring alignment with client security policies and regulatory standards.
Conduct structured risk assessments
Review internal controls
Evaluate third-party security attestations
Support vulnerability and compliance activities
Validate and assess policy exception requests via ServiceNow GRC
Conduct risk evaluations and recommend approval or denial
Collaborate with cross-functional teams to enhance risk posture
Experience with GRC tools (ServiceNow RSA Archer etc.)
Knowledge of frameworks: NIST 800-53 ISO 27001 HIPAA PCI FedRAMP
Strong technical foundation and risk analysis skills
Familiarity with FAIR and SOC 1/2 Type II assessments
CISSP CRISC GRCP CISA CGRC
Required Experience:
IC
Full Time