Overview
On Site
175k - 182k
Full Time
Skills
Leadership
SAP GRC
IT Audit
Information Security
Computer Science
Cyber Security
ISO/IEC 27001:2005
System On A Chip
Sarbanes-Oxley
PCI DSS
Microsoft
Active Directory
CISSP
CISA
CISM
ISACA
IT Governance
Vulnerability Management
Configuration Management Database
Network
Microsoft Excel
Project Management
Communication
Regulatory Compliance
Risk Management
Documentation
Dashboard
Reporting
Strategic Planning
Collaboration
Insurance
SAP BASIS
Job Details
Job Description
A leading technology-driven organization located in California is looking to bring on a Principal GRC Analyst for a full-time, hybrid position. This company operates in the digital communications and cybersecurity space and is committed to delivering secure, compliant, and scalable enterprise solutions. If you're looking for an opportunity to take ownership in an established yet evolving environment, this is the place.
This is a fantastic chance to join a forward-thinking security team where automation, compliance, and risk mitigation intersect. The organization is looking for someone who can bring strategic vision and deep technical expertise to further enhance their Governance, Risk, and Compliance (GRC) efforts. You'll play a crucial role in strengthening cybersecurity posture, working cross-functionally, and implementing modern control frameworks and tools. If you're seeking a growth path in GRC leadership and want to be part of a high-impact team-this role offers just that.
Required Skills & Experience
8+ years of experience in cybersecurity risk management, GRC, or IT audit
Bachelor's degree in Information Security, IT, Computer Science, or related field
Deep knowledge of cybersecurity frameworks (e.g., NIST, ISO 27001, SOC 2, CIS)
Hands-on experience with ITRM and TPRM platforms
Familiarity with compliance standards (GDPR, SOX, PCI-DSS, CCPA)
Strong understanding of IAM technologies like Microsoft Entra, Active Directory, PAM
Certifications such as CISSP (preferred), CISA, CISM, CRISC, CGEIT
Desired Skills & Experience
Experience with vulnerability management platforms like Rapid7
Knowledge of CMDB and network asset discovery tools
Advanced Excel and reporting dashboard skills
Project management experience in security-related initiatives
Strong verbal and written communication skills
Self-starter with the ability to work cross-functionally with minimal oversight
What You Will Be Doing
Tech Breakdown
Governance, Risk, and Compliance
Control and Risk Automation
Vendor/Third-Party Risk Management
Documentation, Dashboards & Reporting
Daily Responsibilities
Hands On
Strategic Planning
Team & Stakeholder Collaboration
The Offer
Bonus eligible
You will receive the following benefits:
Medical, Dental, and Vision Insurance (Day 1 coverage)
Vacation Time, Wellness Day Off, Birthday Day Off, and Floating Holidays
Monthly fitness and wellness stipend
401(k) with company match
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.
A leading technology-driven organization located in California is looking to bring on a Principal GRC Analyst for a full-time, hybrid position. This company operates in the digital communications and cybersecurity space and is committed to delivering secure, compliant, and scalable enterprise solutions. If you're looking for an opportunity to take ownership in an established yet evolving environment, this is the place.
This is a fantastic chance to join a forward-thinking security team where automation, compliance, and risk mitigation intersect. The organization is looking for someone who can bring strategic vision and deep technical expertise to further enhance their Governance, Risk, and Compliance (GRC) efforts. You'll play a crucial role in strengthening cybersecurity posture, working cross-functionally, and implementing modern control frameworks and tools. If you're seeking a growth path in GRC leadership and want to be part of a high-impact team-this role offers just that.
Required Skills & Experience
8+ years of experience in cybersecurity risk management, GRC, or IT audit
Bachelor's degree in Information Security, IT, Computer Science, or related field
Deep knowledge of cybersecurity frameworks (e.g., NIST, ISO 27001, SOC 2, CIS)
Hands-on experience with ITRM and TPRM platforms
Familiarity with compliance standards (GDPR, SOX, PCI-DSS, CCPA)
Strong understanding of IAM technologies like Microsoft Entra, Active Directory, PAM
Certifications such as CISSP (preferred), CISA, CISM, CRISC, CGEIT
Desired Skills & Experience
Experience with vulnerability management platforms like Rapid7
Knowledge of CMDB and network asset discovery tools
Advanced Excel and reporting dashboard skills
Project management experience in security-related initiatives
Strong verbal and written communication skills
Self-starter with the ability to work cross-functionally with minimal oversight
What You Will Be Doing
Tech Breakdown
Governance, Risk, and Compliance
Control and Risk Automation
Vendor/Third-Party Risk Management
Documentation, Dashboards & Reporting
Daily Responsibilities
Hands On
Strategic Planning
Team & Stakeholder Collaboration
The Offer
Bonus eligible
You will receive the following benefits:
Medical, Dental, and Vision Insurance (Day 1 coverage)
Vacation Time, Wellness Day Off, Birthday Day Off, and Floating Holidays
Monthly fitness and wellness stipend
401(k) with company match
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.