Cybersecurity GRC Analyst

Remote (United States)

Apply now Apply later

About Hunter Strategy

Hunter Strategy has a unique philosophy to technical project delivery. We treat all our customers like mission partners because they rely on our team to meet their objectives through complex software engineering, cloud operations, and cyber risk management solutions. Hunter Strategy was founded on the premise that IT is 21st century infrastructure - critically important but only instrumentally valuable. Accordingly, our teams look at problems with a single objective: the identification and enablement of the right capability to address the most vexing problems our Mission Partners face. We continue to support our partners' success by leveraging the right technology, with the right plan, and the right team to address tomorrow's challenges today.
The Cybersecurity GRC Analyst is responsible for analyzing cybersecurity data to assess the judiciary's risk posture and compliance with applicable policies and procedures. This role involves evaluating control adherence, producing visualizations, and developing key performance indicators to measure the effectiveness of GRC initiatives and the overall cybersecurity program.
Key Responsibilities:
  • Analyze cybersecurity data and assess compliance with policies and procedures
  • Evaluate and visualize control adherence across the federal judiciary
  • Develop and report on key performance indicators for GRC initiatives
  • Extract, analyze, and prepare data from various databases
  • Determine analytics approaches and connect insights to security decisions
  • Create and present insights packages and recommendations
  • Implement security process improvements based on analytical findings
  • Develop and manage analytical projects, ensuring timelines are met
  • Advocate for and apply advanced analytics to solve security problems
Required Qualifications:
  • Associates Degree in Computer Science, Cybersecurity, or a related field
  • 2+ years of data security analysis experience
  • 1+ year each in cybersecurity risk management and compliance analysis
  • Comprehensive knowledge of NIST frameworks (800-53, Risk Management, Cybersecurity)
Minimum Qualifications:
  • Familiarity with Splunk
  • Proficiency in data analysis, visualization, and preparation techniques
  • Experience in stakeholder management and project timelines
Preferred Skills
  • Strong communication skills (both written and verbal)
  • Detail-oriented, self-motivated, proactive, and results-driven
  • Ability to perform in a fast-paced environment
  • Excellent analytical and troubleshooting abilities with attention to detail
Clearance Requirement:Β Must be able to obtain and maintain a Public Trust security clearance
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index πŸ’°

Job stats:  0  0  0

Tags: Analytics Clearance Cloud Compliance Computer Science NIST NIST 800-53 NIST Frameworks Risk management Security analysis Security Clearance Splunk Strategy

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.