Apply now »

Job Title:  Cybersecurity GRC Specialist (REMOTE)

Requisition ID:  9827
Location: 

AnyTown, WA, US, 98225 Anytown, MT, US, 59001 Anytown, MO, US, 64120 Anytown, DE, US, 19707 Anyown, UT, US, 84123 Anytown, WY, US, 82001 Anytown, NH, US, 03031 Anytown, AZ, US, 85001 Anytown, WI, US, 53001 Anytown, WA, US, 98390 Anytown, NJ, US, 07005 Anytown, TX, US, 75006 Anytown, NY, US, 13057 Anytown, RI, US, 02801 Anytown, PA, US, 19610 Anytown, MN, US, 55177 Anytown, OK, US, 73008 Anytown, GA, US, 30093 Anytown, KS, US, 64030 Anytown, ND, US, 58001 Anytown, AL, US, 35005 Anytown, MS, US, 38601 Anytown, KY, US, 40018 Anytown, CA, US, 91710 Anytown, OH, US, 43127 Anytown, AR, US, 71630 Anytown, SC, US, 29154 Anytown, OR, US, 97202 Anytown, NV, US, 89012 Anytown, VA, US, 20120 Anytown, WV, US, 24701 Anytown, NM, US, 87102 Anytown, MA, US, 01001 Anytown, ID, US, 83816 Anytown, MI, US, 48377 Anytown, IA, US, 50001 Anytown, FL, US, 33805 Anytown, LA, US, 70032 Anytown, TN, US, 37363 Anytown, DC, US, 20001 Anytown, NC, US, 27609 Anytown, IN, US, 46001 Anytown, SD, US, 57001 Anytown, CT, US, 06101 Anytown, CO, US, 80503 Anytown, IL, US, 60446 Anytown, ME, US, 04098 Anytown, MD, US, 21061

Home-based Position:  Yes
Regular/Temporary:  Regular
Job Type:  Full-Time
Job Description: 

EnerSys is the global leader in stored energy solutions for industrial applications. We have over thirty manufacturing and assembly plants worldwide servicing over 10,000 customers in more than 100 countries. Worldwide headquarters are located in Reading, PA, USA with regional headquarters in Europe and Asia. We complement our extensive line of Motive Power and Energy Systems with a full range of integrated services and systems. With sales and service locations throughout the world, and over 100 years of battery experience, EnerSys is the power/full solution for stored DC power products. 

Learn More About Our Company

What We’re Offering

  • Paid time off plus paid holidays
  • Medical/dental/vision insurance plan
  • Life insurance, short/long term disability, tuition reimbursement, flex spending, and employee stock purchase plan
  • 401K plan
  • Culture: We value and strive for excellence in all that we do through innovative technology by creating long lasting relationships with our stakeholders, co-workers, and customers. We continentally strive to foster teamwork, engagement and enhance our employee’s skills and competence by providing appropriate training.

Compensation Range: $98,700-$123,000 

Compensation may vary based on applicant's work experience, education level, skill set, and/or location.  

Job Purpose

The Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives. Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives.

Essential Duties and Responsibilities

  • Provide GRC guidance and interpretation of rules, regulations, risks, and best practices.
  • Execute cybersecurity risk assessment and control attestation processes, including ongoing and annual assessments.
  • Lead the development and implementation of organization-wide risk management, including conducting risk assessments and monitoring cyber security risks.
  • Work with development teams to provide remediation guidance for vulnerabilities discovered during assessments.
  • Collaborate with Internal and External Auditors on security assessments and audits, and support audit execution processes by providing compliance consultation.
  • Review control effectiveness evidence, collect, review, and upload evidence for compliance purposes.
  • Document emerging and residual risk, assist in risk analysis and evaluation, and identify potential areas of risk.
  • Directly engage with internal teams to ensure adherence to processes and troubleshoot, identify, analyze, and mitigate GRC-related risks in existing processes, policies, and procedures.
  • Lead the information security compliance program, ensuring compliance with regulations, and develop and implement effective policies and practices to secure sensitive data.
  • Contribute to the development and implementation of governance frameworks, policies, and procedures.
  • Provide security and GRC guidance and support to internal teams, prepare and communicate operational metrics and trend analysis for IT Leadership, and collaborate with cross-functional teams to align GRC efforts with business objectives.
  • Stay up to date on regulatory developments and industry trends.
  • Expected to travel up to 5% each year.
  • Perform other duties as assigned.

TRAVEL REQUIRED: 10% which includes Orientation/Onboarding travel for the first 2 weeks along with week long visits to the Corporate headquarters in Reading, PA is required each quarter.

Qualifications

To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. 

Must be a U.S. citizen or U.S. Permanent Resident (“Greencard holders”)

Active passport is preferred but not required

 

Education and/or Experience

  • A degree in a technical field (Computer Science, Information Systems, or Cybersecurity) is preferred but not required.
  • 5+ years of experience in Information Technology and client/customer management.
  • Strong understanding of cybersecurity principles, risk management frameworks, and compliance standards (e.g., SOX, NIST CSF, ISO 27001, SOC-2).
  • Experience working with internal and external auditors.
  • Excellent communication and interpersonal skills:  Oral, written and listening.
  • Strong analytical and problem-solving abilities.
  • Ability to work independently and collaboratively in a cross-functional environment.
  • Relevant IT certification (e.g., CISSP, CISM, CISA, GRISC) other relevant certifications is preferred.

Reasoning Ability

  • Problem management / resolution skills; project management skills; generally accepted security principles.
  • Ability to analyze data, resources, and schedules to make decisions that affect a project on a regular basis.

General Job Requirements

  • This position will work in an office setting, expect minimal physical demands.

 

EnerSys provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.  EEO/Minority/Female/Vets/Disabled

Know Your Rights

Know Your Rights (Spanish)

EEO is the Law Supplement

Pay Transparency Nondiscrimination


Nearest Major Market: Bellingham
Nearest Secondary Market: Everett

Apply now »