Menu

Sr GRC Consultant II

at CDW LLC in Vernon Hills, Illinois, United States

Job Description

Description
Bring your IT career and talents to CDW, where you can have a greater impact, be inspired by our mission and excited about your career and future.A Fortune 200 leader, we're the driven professionals and technology experts companies turn to most to solve their IT challenges.

We are seeking a proficient member for our Security Risk Management (SRM) team to spearhead the management of our ISO 27001 program while providing crucial support for customer and partner audits. This role entails close collaboration with various security, compliance, and engineering teams to enhance and optimize the program, ensuring its alignment with other audit and compliance initiatives, and broadening its scope. Additionally, you will actively contribute to other security risk management endeavors as required.

What you will do:
Manage the ISO 27001 program, encompassing the maintenance of policies, procedures, controls, and evidence.
Provide comprehensive support for customer and partner audits, including responding to requests, furnishing evidence, and facilitating interviews.
Enhance and streamline the ISO 27001 program by identifying gaps, implementing best practices, and automating processes.
Ensure alignment of the ISO 27001 program with other audit and compliance initiatives, such as SOC 2, PCI DSS, and SOX.
Expand the scope of the ISO 27001 program by incorporating new services, locations, and functions.
Offer support for various SRM activities, including risk assessments, awareness training, customer assurance, and other assigned duties.

What we expect of you:
Bachelor's degree in computer science, information security, or related field, or equivalent work experience.
At least 7 years of experience in security risk management, audit, or compliance.
Knowledge of ISO 27001, SOC 2, PCI DSS, SOX, GDPR, CMMC, and other security standards and frameworks.
Experience in managing and supporting customer and partner audits.
Strong communication, collaboration, and problem-solving skills.
Ability to work independently and prioritize multiple tasks.
Certifications such as CISSP, CISA, CISM, or ISO 27001 Lead Auditor are a plus.

Who we are:
CDW is a leading technology solutions provider to business, government, education and healthcare organizations across the globe.Our fingerprints can be found on technology inworkplacesof more than 250,000companies;from fresh-faced start-ups to international conglomerates. With the breadth of products and services we offer, there is no request too big or too small.

What you can expect from us: Culture, coworkers, careers.
CDW is not only the People Who Get IT but the People who get People. Our relationships are fueled by our deep expertise and grounded in the CDW Way. Our empowering leadership makes things happen and inspires their teams to do the same. From the teammates beside us to the leaders who guide us, we move forward together. At CDW, you'll work with people who inspire you. People with positive, success-driven attitudes who you will learn from and forge strong relationships with. Bring your best true self-and your best ideas-to CDW. Because diverse perspectives bring forth better problem solving-and better solutions for our customers on a rapidly evolving technology landscape.

Equal Opportunity Employer, including disability and protected veteran status

Benefits overview: https://cdw.benefit-info.com/

CDW is an affirmative action/equal opportunity employer committed to a diverse and inclusive workplace.         
        
        

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: 12072352

Posted On: Jul 24, 2024

Updated On: Jul 24, 2024

Please Wait ...