Senior Information Security Grc Risk Analyst

hace 6 días


Madrid, España OneTrust A tiempo completo

**Strength in Trust**:
**The Challenge**:
We are looking for a dynamic Information Security GRC Analyst to support Information Security by performing various governance, risk, and compliance activities as part of the OneTrust InfoSec GRC team.

**Your Mission**:
Security Risk Analyst is responsible for identifying, assessing, and mitigating risks related to the security of an organization's information systems and data. This role encompasses analyzing potential threats, developing strategies to protect against security breaches, and ensuring compliance with industry standards and regulations.

Key Responsibilities
- Risk Assessment and Analysis: Conduct thorough risk assessments to identify vulnerabilities and potential threats to the organization's information systems.
- Work within the OneTrust platform on a daily basis to monitor, track, document and analyze risks.
- Be the technical Subject Matter Expert on the OneTrust ITSRM product (from implementation to maintenance)
- Create repeatable metrics for OneTrusts risk posture
- Reporting: Prepare detailed reports on security findings from risk assessments & audits that includes recommendations for improvements.
- Collaborate with Information Security to establish reporting process for risks and exceptions
- Security Audits: Perform regular security audits to ensure compliance with internal policies and external regulations.
- Policy Development: Assist in the creation and maintenance of security policies, procedures, and protocols.
- Support customer audits as needed
- Support the overall ERM function

**You Are**:
A team player who can work well within the GRC team.
- Critical Thinking: Ability to think critically and strategically about potential security threats and solutions.
- Proactivity: Proactive approach to identifying and mitigating risks before they become issues.
- Team Collaboration: Strong teamwork and collaboration skills to work effectively with cross-functional teams.
- Adaptability: Ability to adapt to changing security landscapes and emerging threats.
- Efficient: Facilitate and manage multiple questionnaires and due diligence activities simultaneously
- Organized: Maintain a high level of organization to manage multiple tasks and projects effectively.
- A Trusted Advisor: Serve as a reliable advisor to stakeholders, providing expert guidance on security matters.
- A Relationship builder: Ability to listen, build rapport, and credibility as a partner vertically and horizontally
- A Technical Innovator: Possess the ability to become a technical SME in the OneTrust platform and create and manage your own assessments and workflows.
- Value Driven: You are detail oriented with an eye for quality
- Ability to execute given high level direction
- Asks good questions and always learning

Your Experience Includes
- Deep understanding information security frameworks, risks and mitigation strategies
- Deep understanding of the technical aspects surrounding risks to the organization
- Understanding of applicable laws and regulations, including but not limited to, GDPR, CCPA, PCI-DSS, SOC 2, ISO, and FedRAMP
- Working knowledge of security risk management, methodologies and procedures
- Understanding of the different types of sensitive data, and the classifications of that data
- Understanding of technology domains including governance, risk management, security, privacy, and information technology and business continuity
- Bachelor’s degree; or 5-8 years of equivalent work experience

**Where we Work**:
OneTrust embraces a flexible working model. The underlying “why” for our workplace strategy is that we are intentional about the culture that we want to create together. That includes bringing teams together, in-person, throughout the year to collaborate, build connections, learn from each other, and celebrate our wins to _Finish Stronger_.

Each role may have specific flexible, hybrid, or in-office requirements, so we encourage you to verify the location of the role with your recruiter during your first interview.

**Benefits**:
***:
**Your Data**:
You have the right to have your personal data updated or removed. You also have the right to have a copy of the information OneTrust holds about you. Further details about these rights are available on the website in our Privacy Overview**.**You can change your mind at any time and have your personal data removed from our database. In order to do this you must contact us and let us know you wish to be removed. The request should be made on the Data Subject Request Form.

**Our Commitment to You**:
When you join OneTrust you are stepping onto a launching pad — the countdown has begun. The destination? A career without boundaries working alongside a diverse and inclusive crew who is passionate about doing meaningful work. As a pioneer, your voice and expertise will help chart the direction of an entirely new category. Our commitment to putting people first starts with you. Your growth is part of the missi



  • Madrid, España Wave Search A tiempo completo

    Senior Information Security Consultant Remote / Hybrid €Are you an experienced Information Security professional looking to take the lead on impactful GRC initiatives across global projects? You’ll join an established Governance, Risk & Compliance (GRC) team, playing a key role in protecting clients’ information systems, strengthening their security...


  • Madrid, España Wave Search A tiempo completo

    Senior Information Security ConsultantRemote / Hybrid€40,000 – €55,000 + Benefits (DOE)Are you an experienced Information Security professional looking to take the lead on impactful GRC initiatives across global projects? This role offers the chance to work in an international environment, supporting clients across sectors such as maritime, energy, and...


  • Madrid, España Wave Search A tiempo completo

    Senior Information Security Consultant Remote / Hybrid €40,000 – €55,000 + Benefits (DOE) Are you an experienced Information Security professional looking to take the lead on impactful GRC initiatives across global projects? This role offers the chance to work in an international environment, supporting clients across sectors such as maritime, energy,...


  • Madrid, España Allianz Commercial A tiempo completo

    This job is with Allianz Commercial, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly.The Allianz Group Information Security Function is responsible for ensuring that Information Security and Cyber Risks, which could potentially impact the successful...


  • Madrid, España Ryanair Ltd. A tiempo completo

    Ryanair Labs are currently recruiting for a Vendor Risk Management Analyst to join Europe’s Largest Airline Group!This is a very exciting time to join Ryanair as we look to expand our operation to 800 aircraft and 300 million guests within the next 10 years.Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation...


  • madrid, España Ryanair Ltd. A tiempo completo

    Ryanair Labs are currently recruiting for a Vendor Risk Management Analyst to join Europe’s Largest Airline Group! This is a very exciting time to join Ryanair as we look to expand our operation to 800 aircraft and 300 million guests within the next 10 years. Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT...


  • Madrid, España The Hive Careers Ltd A tiempo completo

    A consulting firm is seeking an Information Security Risk Manager to provide risk management consulting services, participate in risk assessments, and review security documentation. This full-time contract role focuses on enhancing information security practices within projects. The ideal candidate should have experience in security risk management and...


  • madrid, España Awin Global A tiempo completo

    Information Security GRC Specialist (f/m/d) To support the operation and continual improvement of Awin’s Information Security Management System (ISMS), aligned to ISO 27001 and related standards. This role ensures effective governance, risk management, compliance monitoring, and education initiatives to protect Awin’s information assets and meet...


  • Madrid, España Ryanair Ltd. A tiempo completo

    Ryanair Labs are currently recruiting for aPor favor, presente su candidatura sin demora si su perfil encaja bien con este puesto, debido al alto nivel de interés.Vendor Risk Management Analystto join Europe’s Largest Airline Group!This is a very exciting time to join Ryanair as we look to expand our operation to 800 aircraft and 300 million guests within...


  • madrid, España Liebherr Appliances Home A tiempo completo

    We are expanding our Global Corporate Information Security Team and looking forward to new colleagues joining our team. Responsible to deliver the Information Security Governance Risk and Compliance (GRC) Platform as a service providing the digital foundation for core cybersecurity governance risk compliance and assurance processes across Liebherr. This is a...