GRC Technical Lead

Company Description

ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration.

 

Job Description

We are seeking a GRC Technical Lead for a contract-to-hire role located in Phoenix, AZ.  There is a chance for remote work during contract, but the full time/permanent role will be onsite in Phoenix, AZ. This position will be responsible for the following:

• Designs, develops, configures, and implements solutions to resolve complex and highly complex technical and business issues related to related to information security, identity management, user access authentication, authorization, user provisioning, and role-based access control. 
• Designs, develops, and implements solutions to successfully integrate new information security and identity management systems with the existing architecture. 
• Provides end-user support as directed by management and works on multiple functions of high complexity. Identifies and recommends functional, technological and/or control solutions. 
• May drive one or more projects as part of a Security or Security Risk Management team. 
• Acts as a subject matter expert (SME) for one or more security, IDM, or risk management areas. 
• Act as team-lead for other security or risk management personnel. Coaches and trains security engineers. 

Qualifications

• Minimum 8-10 years of information security or technology experience
• Experience evaluating and implementing new hardware and software solutions and managing vendor support/SLA required.
• Experience with UNIX/Linux/BSD operating systems preferred.
• 4+ years technical project experience designing, developing, integrating, and implementing solutions to resolve complex technical and business issues preferred.
• Coding experience and proficiency (e.g. Python, Perl, Ruby, PowerShell, Java, bash, etc) preferred
• Experience in Windows Office (Work, Excel, etc) required.
• Experience in UNIX/Linux OS and/or Cisco IOS strongly preferred.

EDUCATION
Bachelor’s Degree in Computer Science, Information Security, Information Systems, or related field, or equivalent professional experience required.

TRAINING/CERTIFICATIONS
Two or more relevant technical/professional security certifications (such as: COMP-TIA Network+ , Security+, SANS GIAC, CISSP, CRISC, CISA, or vendor-specific) required.
Preferred Certifications: HCISSP/ CISSP / CISA / CRISC / CGIET


SPECIAL SKILLS
• 1-2 years required project management experience for major projects experience
• 3-5 years risk management GRC experience in the health care/medical environment preferred
• Manage a team of GRC development processes and solutions in the RSAM Tool.
• Manage GRC solution implementation projects and provide guidance in design, configuration, and maintenance of the RSAM tool.
• Work with RSAM team of analysts and developers (1-2 FTE, contractors) to manage GRC RSAM solution implementation project
• Oversee GRC tool team in the software delivery life cycles from requirements, design, development, testing, rollout, and on-going administration of the RSAM tool 
• Establish metrics and develop reporting on information security risks, remediation progress, and outcomes.
• Escalate the most critical information security findings to senior leadership for evaluation.
• Able to lead and manage GRC tool vendors negotiations and SOWs
• Able to lead GRC vendor tools evaluations wherever needed

• Engage respective business units to resource and monitor remediation efforts to ensure compliance with information security policies and standards.
• Oversee and manage resources and technology on cyber security GRC projects.
• Ability to mentor, support, and grow GRC RSAM development team

• Demonstrates extensive abilities to architect design and configure modules within GRC tool.
• Demonstrates extensive project management skills in relation to GRC technology projects, including but not limited to developing project plans, budgets, deliverables schedules, managing project risks, resolving issues and escalations.
• Demonstrates extensive abilities as a team lead by creating a positive environment, monitoring workloads of the GRC tool developers/administrators while meeting client expectations, and respecting the work-life quality of team members. This includes providing candid, meaningful feedback in a timely manner and keeping leadership informed of progress.
• Demonstrates extensive abilities to coach and train team members to build competencies and deliver quality work product on various projects

Knowledge Preferred –


• Demonstrates extensive knowledge of Governance Risk Compliance (GRC) domain, Information Security, and Identity Management strongly preferred
• Demonstrates extensive knowledge of risks & controls through a GRC tool (Archer, RSAM, others)
• Demonstrates extensive knowledge of the design of systems implementation lifecycle, including configuring and optimizing GRC processes;
• Proven record of successfully managing and implementing projects within a GRC tool (RSA Archer, RSAM, others) on premise or SaaS environment.
• Demonstrates basic knowledge of HTML, JavaScript's and/or SQL, PL/SQL and/or reporting tools such as Crystal Reports /Cognos etc.
• Demonstrates basic knowledge of Oracle/ MS SQL Server database environment
• Proficient understanding of regulatory and compliance mandates, such as HIPAA, HITECH, PCI, SOX preferred

Additional Information

This contract-to-hire opportunity is located onsite in Phoenix, AZ.