Sr. Staff Information Security Engineer - GRC

ZT Systems Secaucus , NJ 07096

Posted 4 weeks ago

About the Role

The Cybersecurity Governance Risk and Compliance (GRC) Sr. Staff Analyst will be responsible for developing, implementing, and overseeing the organization's comprehensive cybersecurity GRC program. You will be a strategic partner to senior management, ensuring alignment between cybersecurity initiatives and overall business objectives. This person will create and maintain processes, procedures and documentation per established policies and management guidance. The Analyst will perform IT security reviews and provide security consulting to other business units. This person will also perform vulnerability management and risk assessments to proactively secure the organization.

What You will Do

  • Develop and maintain the organization's cyber governance framework, risk management strategy, and compliance roadmap, ensuring alignment with industry best practices and regulatory requirements (e.g., NIST, ISO, PCI DSS).

  • Establish and enforce clear and concise cybersecurity policies, standards, and procedures, providing ongoing guidance and support to stakeholders across the organization.

  • Lead the identification, assessment, and prioritization of cybersecurity risks, recommending and implementing appropriate mitigation strategies and action plans.

  • Conduct or oversee regular security audits and assessments to evaluate the effectiveness of cybersecurity controls and identify areas for improvement.

  • Monitor and report on the performance of the cybersecurity GRC program, including key metrics and compliance posture.

  • Manage and maintain all related documentation, including risk registers, policy documents, and audit reports.

  • Foster a culture of cybersecurity awareness and education within the organization through training programs and initiatives.

  • Develop training and awareness programs to ensure staff compliance with security policies and procedures.

  • Stay up-to-date on the latest cybersecurity threats, trends, and regulations, proactively adapting the program to address evolving challenges.

  • Collaborate effectively with internal stakeholders (IT, legal, HR) and external partners (vendors, auditors) to ensure seamless program execution.

  • Prepare and present reports on the status of risk management and compliance to executive teams.

What You Bring

  • Bachelor's degree (Cybersecurity preferred) or equivalent work experience.

  • A minimum 8 years in information security, specifically in governance, risk management, and compliance.

  • Certifications such as CISSP, CISM, CRISC, or CISA are highly desirable.

  • Proven experience in developing and implementing cybersecurity policies, standards, and procedures.

  • Ability to translate complex security regulations into actionable plans for technical and non-technical teams.

  • Strong leadership qualities and ability to influence and engage direct and indirect reports and peers.

  • Strong understanding of cybersecurity frameworks (e.g., NIST CSF, ISO 27001/27002) and relevant industry regulations.

  • Experience in conducting security risk assessments and audits.

  • Excellent communication, collaboration, and interpersonal skills.

  • Ability to lead and motivate a team.

  • Proactive, results-oriented, and with a strong work ethic.

About ZT Systems

At ZT Systems, you'll get to do work you are proud of alongside smart, passionate people. Every day, there are opportunities to collaborate with the best in the industry to design, build, and deliver impactful solutions to world-class customers. Along the way, you will gain hands-on experience in a face-paced environment that's challenging, rewarding, and career-defining.

A culture built around our values we work hard and think fast. We view challenges as opportunities-to do better, push harder, and be faster than we were the day before. When we fail, we learn from it and move on together. And when we succeed, we use the momentum to go even further. We create value with everything we do, building the foundation of today-and transforming the future of tomorrow.

Join ZT Systems and help us build technology infrastructure that connects the world.

What We Offer

When you join ZT, you'll enjoy a range of world-class, inclusive employee benefits designed to grow with you and our company. From competitive compensation to 401K matching to comprehensive health & wellness programs and tuition reimbursement, ZT Systems offers industry leading benefits packages for eligible employees designed to help you get the most out of life.

ZT Group Int'l. is an Equal Opportunity Employer and prohibits discrimination and harassment of any kind. ZT Systems provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Sr. Staff Information Security Engineer - GRC

ZT Systems