Job Title: GRC Analyst/Data Security Analyst
Location: Hybrid- Austin, TX - 78701
Job Type: Long-term Contract
Job Description
Performs advanced information security analysis work for the Information Security Office within the Information Systems Division. We are seeking a detail-oriented and experienced Governance, Risk, and Compliance (GRC) Analyst to join our cybersecurity team. This role will focus on implementing and managing self-assessment projects within our GRC platform, with a strong emphasis on regulatory frameworks and stakeholder engagement.
Functional responsibilities:
- Design, configure, and manage self-assessment projects within GRC tools (preferably Diligent).
- Ensure assessments include automated notifications and task assignments to appropriate personnel.
- Interpret and apply regulatory and industry frameworks, including: Texas Cybersecurity Framework (TCF), NIST Cybersecurity Framework (CSF) 2.0, HIPAA Security Rule, and Other relevant standards (e.g., ISO 27001, CIS Controls).
- Collaborate with stakeholders to gather evidence, track remediation, and report on compliance posture.
- Support internal audits and risk assessments.
- Maintain documentation and ensure continuous improvement of GRC processes.
Required (3+Years)
- Experience in a GRC, cybersecurity, or compliance role.
- Hands-on experience with GRC platforms (Diligent preferred).
- Strong understanding of NIST CISF 2.0, HIPPA and state-level frameworks (Texas Cybersecurity Framework)
- Experience designing workflows and notifications within GRC tools
- Excellent communication and stakeholder engagement skills