Jobs
>
Kansas City

    GRC Manager - Kansas City, United States - Cyera

    Cyera
    Cyera Kansas City, United States

    1 week ago

    Default job background
    Description
    GRC Manager (Governance, Risk, and Compliance Manager)

    Who We Are

    Come join the company reinventing data security, empowering businesses to realize the full potential of their data.

    As the leading data security platform purpose-built for the cloud era, Cyera's mission is to reinvent how businesses secure data, enable agile collaboration, and boldly pursue new business opportunities.

    Trusted by security teams at leading global businesses, our team is proving that data security is the next big thing in cyber.

    Backed by the world's leading investors and working with a large and growing list of Fortune 1000 companies, we are looking for world-class talent to join us as we usher in the new era of data security.

    Overview

    We are looking for a highly experienced and strategic GRC Manager to lead our Governance, Risk, and Compliance efforts.

    The GRC Manager will be responsible for developing and implementing comprehensive strategies to ensure the organization's adherence to regulatory requirements, mitigate risks effectively, and maintain a culture of security and compliance.

    The ideal candidate will have a strong background in GRC, excellent leadership skills, background in technology and a deep understanding of regulatory frameworks and industry standards.


    Key Responsibilities:

    • Develop and implement an integrated GRC framework that aligns with the organization's objectives, regulatory requirements, and industry best practices.
    • Lead risk assessment activities to identify, assess, and prioritize risks across the organization's operations, systems, and processes.
    • Design and implement governance structures, policies, and procedures to ensure effective oversight and control of GRC activities.
    • Collaborate with internal stakeholders, including senior management, legal, IT, and business units, to establish GRC objectives and priorities.
    • Monitor changes in regulatory requirements, industry trends, and emerging risks to proactively identify potential compliance issues and develop mitigation strategies.
    • Conduct regular audits and assessments to evaluate the effectiveness of GRC controls, policies, and procedures.
    • Develop and deliver GRC training programs and workshops to raise awareness and promote a culture of compliance throughout the organization.
    • Coordinate with external auditors, regulators, customers and other third parties during audits, inspections, and compliance reviews.
    • Manage GRC-related incidents, investigations, and remediation efforts in a timely and effective manner.
    • Prepare and present GRC reports, metrics, and dashboards to senior management and key stakeholders, highlighting key risks, compliance status, and areas for improvement.
    • Stay informed about evolving GRC practices, technologies, and regulatory developments, and make recommendations for continuous improvement and innovation.
    • Responsible for development of collateral that would indicate how Cyera Platform will support compliance regulations via controls it provides (i.e. PCI, CCM, ISO, GDPR, CloudAct, CalPrivacy, FEDRAMP Etc)
    • Develop documentation for product controls in consultation with R&D, including process narratives, process flows, and documented control actions
    Requirements


    Qualifications:

    • Bachelor's Degree in a relevant field such as Business Administration, Risk Management, Information Security, or a related discipline. A Master's degree or professional certification (e.g., CISA, CISSP, CRISC, CISM) is highly desirable.
    • Proven experience 6-10 years in a senior GRC role, with a track record of developing and implementing successful GRC programs in complex environments.
    • In-depth knowledge of regulatory requirements, standards, and frameworks relevant to the organization's industry (e.g., GDPR, HIPAA, PCI DSS, ISO 27001, NIST Cybersecurity Framework).
    • Strong leadership and management skills, with the ability to lead and motivate cross-functional teams, influence stakeholders, and drive change.
    • Excellent analytical, problem-solving, and decision-making abilities, with a focus on identifying root causes and implementing effective solutions.
    • Exceptional communication and interpersonal skills, including the ability to convey complex GRC concepts clearly and effectively to diverse audiences.
    • Experience with GRC software tools, risk management methodologies, and compliance automation solutions.
    • Strong project management skills, with the ability to prioritize tasks, manage multiple initiatives simultaneously, and deliver results within established timelines.
    • Must be located in one of the following locations: STL or NYC.


    This GRC Manager role presents an exciting opportunity to lead and shape our organization's GRC initiatives, drive continuous improvement, and contribute to our overall success.

    If you are a strategic GRC leader with a passion for excellence and the qualifications outlined above, we invite you to apply and join our dynamic team.


  • UMB Financial Corporation

    Sr. Archer Developer

    2 weeks ago


    UMB Financial Corporation Kansas City, United States

    Our Information Security & Privacy team is focused on delivering enterprise-wide risk, compliance, and business solutions within the Archer platform. Using both out of the box and on demand applications, the Archer team creates the system functionality needed to achieve holistic ...

  • UMB Bank

    Sr. Archer Developer

    3 weeks ago


    UMB Bank Kansas City, United States

    Our **Information Security & Privacy** team is focused on delivering enterprise-wide risk, compliance, and business solutions within the Archer platform. Using both out of the box and on demand applications, the Archer team creates the system functionality needed to achieve holis ...


  • Insight Global Kansas City, United States

    Job Description · Insight Global is hiring a Senior level IT Security Generalist. This induvial will be joining a small IT shop of 3. The Global CISO is in process of building out the organization and this position will play a vital role in the build out. · This person will be as ...

  • Peraton

    Cybersecurity Analyst

    2 weeks ago


    Peraton Kansas City, United States

    Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly... · View company page · We ar ...


  • Archer Technologies Kansas City, United States

    Archer - · Strategic Pricing Leader · Archer is a leading provider of integrated risk management (IRM) solutions that enable customers to improve strategic decision-making and operational resilience with a modern technology platform that supports qualitative and quantitative an ...


  • Archer Technologies Kansas City, United States

    Archer - · Strategic Pricing Leader · Archer is a leading provider of integrated risk management (IRM) solutions that enable customers to improve strategic decision-making and operational resilience with a modern technology platform that supports qualitative and quantitative an ...

  • Cboe Global Markets

    Spec, Compliance

    2 weeks ago


    Cboe Global Markets Lenexa, United States

    Job Description · Position Summary: · The Compliance Specialist, CMP will help perform a variety of duties in the Compliance Department as part of the Compliance Monitoring Program ("CMP") team. Responsibilities include analyzing controls to mitigate risk; performing monitoring ...

  • Kiewit

    SAP Security Analyst

    3 weeks ago


    Kiewit Lenexa, United States

    Requisition ID: · Job Level: Senior Level · Home District/Group: DHO Information Technology Group · Department: Technology Group · Market: Corporate Home Office · Employment Type: Full Time · Position Overview · The SAP Security Analyst plays a critical role in ensuring the ...