GRC Analyst

Post Date

Apr 25, 2024

Location

Houston,
Texas

ZIP/Postal Code

77079
US
Jul 16, 2024 Insight Global

Job Type

Contract

Category

Security Engineering

Req #

HOU-700192

Pay Rate

$55 - $83 (hourly estimate)

Job Description

Insight Global is looking for a Sr. GRC Analyst for a short term contract with one of our largest Oil and Gas Clients. We are looking for someone who can look at questionnaires, correspondence, and responses to understand risk severity/control deficiency/Need for escalation/etc. This person will also assist with reviewing Risk Assessments. This person will also play a big role within the daily support of the OneTrust platform. Lastly this person will also help assist with the GRC Governance backlogs.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

- 10+ years of experience as a GRC Analyst

- Experience working with multiple modules within OneTrust

- Experience supporting development and imporcement of Thirty Party Risk Management process

-Experience facilitating and leading remediation activities for assessment, audit and control findings for risk

-Experience providing clients with GRC program expertise and recommendations for policy management, compliance management, risk management and audit management.

Nice to Have Skills & Experience

CRISC cert

CISA cert

CISM cert

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.