FirstBank Jobs

Job Information

Alixpartners Llc Information Security GRC Senior Analyst in Detroit, Michigan

At AlixPartners, we solve the most complex and critical challenges by moving quickly from analysis to action when it really matters; creating value that has a lasting impact on companies, their people, and the communities they serve.By understanding, respecting, and honoring the needs of our employees, clients, and communities, AlixPartners actively promotes an inclusive environment. We strongly believe in the value that diversity brings to our experiences and are committed to the perpetual enhancements of initiatives, policies, and practices. We hold ourselves accountable by providing the space for authenticity, growth, and equity for everyone. AlixPartners has embraced a hybrid work model to provide flexibility and support our employees' work-life integration. Our hybrid model combines a mix of in-person at an AlixPartners office on Tuesday, Wednesday, & Thursday and remote working options for Monday and Friday. LOCATION: Southfield, MI What you'll do As a member of the Information Security team, the IS GRC Senior Analyst will be responsible for understanding the firm's security risk and compliance requirements. The IS GRC Senior Analyst will help identify new and emerging threats for inclusion in risk register, analyze risk, and process risk assessments via the risk assessment platform. The IS GRC Senior Analyst will participate in completing client questionnaires and audits. This person will set up, run, and monitor control tests to ensure compliance with the firm's contractual and regulatory requirements. This person will consult and interface with IT leadership, IT staff, and non-IT departments to conduct risk analysis. The Information Security Governance, Risk, & Compliance Senior Analyst is a full-time position located in Southfield, MI reporting to the Information Security Governance, Risk, & Compliance Manager. Paid relocation is not available. Participate in the completion of client questionnaires and client audits Prepare audit request materials and upload documentation for internal or external auditors Set up, run, and monitor control tests to assess compliance to contractual and regulatory requirements Conduct periodic reviews of systems to ensure adherence to current procedures and policies Run and monitor the execution of monthly phishing campaigns Assist with risk assessments to identify vulnerabilities and threats Collaborate with cross-functional teams to develop risk mitigation strategies Regularly review corrective action plans to ensure plans are completed appropriately Assist with vendor risk assessments by evaluating third-party services to ensure they meet our security standards Monitor, review, and process approval for security exceptions Update process documentation as appropriate Security Team Stay current on security industry trends, new threats and attack techniques, mitigation techniques, and emerging security technologies Keep abreast of the latest information security and privacy laws and regulations; ensure compliance both with internal security policies and applicable laws and regulations Measure and report metrics to IS GRC Manager, Director and CISO Improve security efficiency, streamline, and automate work processes while working collaboratively with other team members and IT staff to accomplish objectives Identify gaps and recommend corrective actions Participate, as needed, in critical incidents and implementation reviews Additional responsibilities as identified. This description is not designed to encompass a comprehensive listing of required activities, duties, or responsibilities What you'll need Bachelor's degree in Information Technology or related field; relevant experience may be considered in lieu of education Minimum three (3) years of professional work experience within Information Security, Risk, Compliance, Audit, or Information Technology

DirectEmployers