GRC / IT Security Analyst

Post Date

Apr 18, 2024

Location

Fort Lauderdale,
Florida

ZIP/Postal Code

33324
US
Jul 03, 2024 Insight Global

Job Type

Contract

Category

Security Engineering

Req #

FTL-698550

Pay Rate

$33 - $49 (hourly estimate)

Job Description

The GRC/IT Security Analyst will assist with an upcoming IT Security and Compliance project:

* They will be assessing the company's in-house applications & documenting to determine if the applications are up to security and compliance protocols

* Asses the Application's architecture to determine if there are any IT Security gaps, and relay the finding the Application Development Team, as well as the Business Users

* Going through documentation for the applications and assessing the quality

* Providing Team with advice on areas of improvement for the application's IT security

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

* GRC & IT Security Audit experience

* Ability to review IT Applications and determine security and compliance gaps, give advice on areas of improvement

* Strong documentation skills

* Ability to communicate with different IT Teams within the business, as well as Business Users

Nice to Have Skills & Experience

* Experience with GSN/ServiceNow

* Previous Security Engineer or Development experience

* Working knowledge of IT security tools & IT security dashboards (ie: MS SharePoint, Archer, etc.)

* Any IT or Security certifications

* Project Management experience

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.