Sr GRC Consultant I

Virtual - Illinois

Apply now Apply later

Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future. A Fortune 200 leader, we’re the driven professionals and technology experts companies turn to most to solve their IT challenges.

Job Summary  

As a Senior GRC Consultant I, you will provide technical expertise and support functional areas within Security Risk Management (SRM) to minimize risk and optimize our compliance efforts. Your ability to work seamlessly in a high-velocity environment, perform contract reviews, assess third-party risks, and improve existing processes, will be essential to our success. This role entails close collaboration with various security, legal, sales support, procurement, compliance, and other functions to ensure high quality and efficient meeting requirements. Additionally, you will actively contribute to other security risk management endeavors as required. 

 

The ideal candidate has a strong background in information security compliance, third-party risk management, and contract security reviews; all while focusing on continuous process improvement and building strong stakeholder relationships. 

 

 

 

What you will do:  

 

  • Assist in supporting the Customer Trust function for Security Risk Management. 

  • Review, negotiate, and revise security clauses in customer and vendor contractual agreements, ensuring alignment with CDW security standards and best practices. 

  • Where required, review and respond to customer, partner and insurance security questionnaires and audits, demonstrating our security posture and capabilities. 

  • Monitor and report any contract information security compliance issues to leadership. 

  • Facilitate risk discussions, provide guidance, and promote risk-aware decision-making. 

  • Timely and complete execution of all assigned work, meeting all defined targets, objectives, and SLAs, to support day-to-day SRM capabilities/programs. 

  • Stay abreast of security trends, threats, and best practices, and share insights and recommendations with the security leadership and the organization. 

  • Perform other security risk management duties as assigned. 

 

 

   

 

What we expect of you:  

  • Bachelor's degree with 5 years of experience in security risk management, audit, or compliance, OR 9 years of experience in security risk management, audit, or compliance 

  • Excellent communication, presentation, and negotiation skills, both written and verbal. 

  • Ability to translate technical security concepts into business terms and communicate effectively with various audiences. 

  • Strong analytical, problem-solving, and decision-making skills, with attention to detail and accuracy. 

  • Ability to work independently, with minimal supervision, and as part of a team, in a fast-paced and dynamic environment. 

  • Ability to manage multiple projects and priorities and deliver results within deadlines and expectations. 

  • Ability to lead and mentor others and foster a positive and collaborative work culture. 

  • Knowledge of ISO 27001, SOC 2, PCI DSS, SOX, GDPR, CMMC, and other security standards and frameworks. 

  • Certifications such as CISSP, CISA, CISM, or CRISC are a plus. 

Who we are:
CDW is a leading technology solutions provider to business, government, education and healthcare organizations across the globe. Our fingerprints can be found on technology in workplaces of more than 250,000 companies; from fresh-faced start-ups to international conglomerates. With the breadth of products and services we offer, there is no request too big or too small. 

What you can expect from us: Culture, coworkers, careers. 
CDW is not only the People Who Get IT but the People who get People. Our relationships are fueled by our deep expertise and grounded in the CDW Way. Our empowering leadership makes things happen and inspires their teams to do the same. From the teammates beside us to the leaders who guide us, we move forward together. At CDW, you’ll work with people who inspire you. People with positive, success-driven attitudes who you will learn from and forge strong relationships with. Bring your best true self—and your best ideas—to CDW. Because diverse perspectives bring forth better problem solving—and better solutions for our customers on a rapidly evolving technology landscape.
 

Equal Opportunity Employer, including disability and protected veteran status

Benefits overview: https://cdw.benefit-info.com/

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Audits CISA CISM CISSP CMMC Compliance CRISC GDPR ISO 27001 PCI DSS Risk management SLAs SOC SOC 2 SOX

Perks/benefits: Insurance

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.