Menu

Cyber GRC ServiceNow - Project Delivery Lead

at Deloitte in Chicago, Illinois, United States

Job Description

Deloitte’s Cyber Risk Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of cyber threats and vulnerabilities. Our Cyber Risk practice helps organizations with the management of information and technology risks by delivering end-to-end solutions using proven methodologies and tools in a consistent manner. Our services help organizations to address, in a timely manner, pervasive issues, such as identity theft, data security breaches, data leakage, cyber security, and system outages across organizations of various sizes and industries with the goal of enabling ongoing, secure, and reliable operations across the enterprise.

Deloitte’s Cyber Risk Services have been recognized as a leader by a number of independent analyst firms. Kennedy Consulting Research & Advisory, a leading analyst firm, recently named Deloitte a global leader in cyber security consulting. Source: Kennedy Consulting Research & Advisory; Cyber Security Consulting 2013; Kennedy Consulting Research & Advisory estimates © 2013 Kennedy Information, LLC. Reproduced under license.Work you will doAs a Project Delivery Lead in Governance, Risk, and Compliance (GRC) for Operate Work at Deloitte, you will play a pivotal role and be instrumental in helping our clients manage and mitigate risks associated with their governance, risk management, and compliance activities by focusing on delivering continuous, high-quality GRC services to our clients. This role involves a blend of strategic advisory, process improvement, and technology implementation, tailored to ensure continuous compliance and effective risk management strategies are in place.

This role also involves overseeing daily operations, ensuring compliance with regulatory requirements, and managing risks effectively. The ideal candidate will have a strong background in GRC frameworks, excellent analytical skills, and a proven track record of managing operations in compliance-driven environments.

As a Project Delivery Lead, you would be expected to perform the following activities:

+ Oversee and manage the daily operations of GRC services, ensuring that all processes are executed in accordance with established standards and regulations.

+ Conduct thorough risk assessments, develop mitigation strategies, and implement solutions to minimize exposure and enhance business resilience. Utilize ServiceNow to automate risk management and compliance monitoring tasks.

+ Provide ongoing support and enhancements to risk management frameworks that align with client objectives and regulatory requirements.

+ Ensure compliance with all relevant local, national, and international laws and regulations. Regularly update internal policies to align with changing regulatory landscapes to ensure that they are effectively integrated into the clients’ operational processes.

+ Act as a primary point of contact and maintain strong relationships with clients, understand their business needs, and provide tailored GRC solutions that enhance their operational effectiveness, and ensure client satisfaction through effective communication and project management.

+ Prepare detailed reports on compliance activities, risk assessments, and mitigation plans. Ensure all documentation is accurate and audit ready.

+ Must demonstrate good judgment and pragmatic approach to delivering a solution that optimizes architecture activities across company needs, business constraints, and technological realities.

+ Lead and mentor a team of GRC professionals, fostering a culture of continuous improvement and professional growth.

+ Must have skills and knowledge to assist in sales activities in the domain of expertise.

+ Leverage advanced GRC tools and technologies to streamline operations and provide insightful analytics to clients and stakeholders.

+ Monitor and optimize the performance of GRC processes to ensure they operate efficiently and effectively. Provide insights and recommendations for continuous improvement. Stay updated with the latest developments in GRC practices and ServiceNow updates.

The teamWant to work at one of the fastest growing and industry leading risk management consulting firms that will give you an enriching experience to build your career and brand? If yes, then look no further, Deloitte’s Cyber Risk Services practice is the place for you. The Cyber Governance, Risk, and Compliance (GRC) and ServiceNow is one of the most rapidly growing market offerings with capability spanning – GRC strategy, design, and implementation of GRC & Security solutions using ServiceNow.

Individuals who take deep personal accountability for their work, have a passion for excellence, driven to achieve their full potential and understand the value of building relationships with clients and the industry, are encouraged to realize our requirement for a ServiceNow GRC. The GRC Senior Solution/Lead Solution Advisor is expected to have an in- depth understanding of ServiceNow leading practices and have demonstrated experience in the design and implementation of ServiceNow solutions. Understanding of risk and compliance pain points and how they can be addressed effectively through a scalable and usable GRC and ServiceNow technology is key to success in this role. This role involves working closely with clients to understand their needs, designing solutions that leverage ServiceNow’s capabilities to enhance their GRC processes, and ensuring the successful implementation and operation of these solutions.Required:

+ Bachelor’s degree in Business Administration, Information Technology, or a related field.

+ 6+ years of experience in GRC and/or in ServiceNow or related field, with at least 2 years in a leadership or senior consultant role.

+ Well versed with various ServiceNow products & platform

+ Hands-on experience on at least two service now modules (Security, GRC, ITSM, Discovery Implementation, ITAM, ITOM, DevOps, ).

+ Proficient in risk management processes and compliance regulations.

+ Proven experience in GRC, particularly within a consulting environment.

+ Strong understanding of GRC frameworks such as COBIT, ISO 27001, NIST, etc.

+ Demonstrable experience with the ServiceNow platform, specifically in implementing and managing GRC solutions.

+ Excellent project management skills with the ability to lead and manage cross-functional teams.

+ Strong analytical and problem-solving skills.

+ Excellent interpersonal and communication skills, capable of working effectively with clients and team members.

+ Ability to manage multiple projects simultaneously and under tight deadlines.

+ Technological Proficiency: Experience with GRC platforms such as ServiceNow is highly desirable.

+ Flexibility in work hours may be necessary to meet project deadlines and client needs.

+ Ability to travel up to 30%, on average, based on the work you do and the clients and industries/sectors you serve

+ Limited immigration sponsorship may be available

Preferred:

+ Master’s degree or professional certifications such as CISA, CRISC, or CGEIT preferred.

+ ServiceNow GRC module implementation experience (like Risk Management, Audit Management, Policy Management, Vendor Risk Management & Security Modules, )

+ Knowledge of strategic roadmap development for GRC technologies ServiceNow.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: JC263358938

Posted On: Jul 29, 2024

Updated On: Jul 31, 2024

Please Wait ...