Back
Job   USA   PA   Reading Area   Cybersecurity Grc Specialist -

Cybersecurity GRC Specialist (On:site) | Cybersecurity Grc Specialist in Human Resource Job in Rea1

This listing was posted on Tip Top Job.

Cybersecurity GRC Specialist (On:site)

Location:
Reading, PA
Description:

EnerSys is the global leader in stored energy solutions for industrial applications. We have over thirty manufacturing and assembly plants worldwide servicing over 10,000 customers in more than 100 countries. Worldwide headquarters are located in Reading, PA, USA with regional headquarters in Europe and Asia. We complement our extensive line of Motive Power and Energy Systems with a full range of integrated services and systems. With sales and service locations throughout the world, and over 100 years of battery experience, EnerSys is the power/full solution for stored DC power products. Learn More About Our Company Job PurposeThe Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives. Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives. Essential Duties and Responsibilities:Provide GRC guidance and interpretation of rules, regulations, risks, and best practices.:Execute cybersecurity risk assessment and control attestation processes, including ongoing and annual assessments.:Lead the development and implementation of organization:wide risk management, including conducting risk assessments and monitoring cyber security risks.:Work with development teams to provide remediation guidance for vulnerabilities discovered during assessments.:Collaborate with Internal and External Auditors on security assessments and audits, and support audit execution processes by providing compliance consultation.:Review control effectiveness evidence, collect, review, and upload evidence for compliance purposes.:Document emerging and residual risk, assist in risk analysis and evaluation, and identify potential areas of risk.:Directly engage with internal teams to ensure adherence to processes and troubleshoot, identify, analyze, and mitigate GRC:related risks in existing processes, policies, and procedures.:Lead the information security compliance program, ensuring compliance with regulations, and develop and implement effective policies and practices to secure sensitive data.:Contribute to the development and implementation of governance frameworks, policies, and procedures.:Provide security and GRC guidance and support to internal teams, prepare and communicate operational metrics and trend analysis for IT Leadership, and collaborate with cross:functional teams to align GRC efforts with business objectives.:Stay up to date on regulatory developments and industry trends.:Expected to travel up to 5 each year.:Perform other duties as assigned.TRAVEL REQUIRED: Up to 5 QualificationsTo perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Must be a U.S. citizen or U.S. Permanent Resident ("Greencard holders") Education and/or Experience :A degree in a technical field (Computer Science, Information Systems, or Cybersecurity) is preferred b
Posted:
May 7 on Tip Top Job
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to Tip Top Job
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Cybersecurity GRC Specialist (On:site)
Cybersecurity GRC Specialist (On:site) is a Human Resource Cybersecurity Grc Specialist Job located in Reading PA. Find other listings like Cybersecurity GRC Specialist (On:site) by searching Oodle for Human Resource Cybersecurity Grc Specialist Jobs.