Please scroll down, To apply

GRC Analyst

hiring now

Resource Informatics Group

2024-10-03 21:40:38

Job location Plano, Texas, United States

Job type: fulltime

Job industry: Administration

Job description

Role- GRC Analyst

Location- Plano, TX

Duration- Long Term

MUST have in-vehicle electronic systems development experience from a GRC perspective

• We need someone from Automotive background

Responsibilities:

Conduct compliance audits to ensure adherence to automotive cybersecurity standards and regulations.

Project management - develop, maintain, and manage compliance auditing schedules, plans, and processes

Provide consultation to design groups, cybersecurity engineers, and other cross-functional teams as necessary to support compliance.

Provide expertise in identifying potential security risks and vulnerabilities in automotive systems and propose effective mitigation strategies.

Work closely with international colleagues to align cybersecurity practices globally and ensure consistency across different markets.

Stay abreast of the latest developments in automotive cybersecurity standards and regulations.
Requirements
Qualifications:

Bachelor's degree in Cybersecurity, Computer Science, or a related field. Master's degree is a plus.

Proven experience in compliance auditing, including skills such as detail-oriented, and ability to interrogate data/information

Capable of independently driving projects and tasks forward.

Strong understanding of relevant standards and regulations such as ISO/SAE 21434, UN R155, and others.

Experience working collaboratively with design groups and cybersecurity engineers.

Excellent communication skills with the ability to engage with international colleagues effectively.

Certifications such as Certified Information Systems Security Professional (CISSP) or Certified Automotive Cybersecurity Professional (CACP) are highly desirable

Inform a friend!

<!– job description page –>
Top