Average salary: $70,000 /yearly

More stats

Search Results: 4,879 vacancies

 ...Join the HJF Team!  HJF is seeking a Governance, Risk and Compliance (GRC) Analyst to collaborate with process owners, internal assessors, external assessors, external auditors, and other stakeholders to review, monitor, and resolve findings related to Information... 
Suggested
Full time
For contractors

The Henry M. Jackson Foundation for the Advancement of Milit...

Bethesda, MD
28 days ago
 ...improvement of 2U's Cybersecurity Program and work closely with stakeholders to manage internal processes and systems that support the GRC and risk functions. As an individual, you complete tasks and projects with minimal supervision and act as a vital member of the... 
Suggested
Holiday work
Full time
Local area

2U

Lanham, MD
16 days ago
 ...Job Description Job Description Business Analyst Main Points ~ Bachelors degree required  ~3+ years of Business Analyst experience ~ Need SharePoint experience ~ Pay: 40-50/hr. depending on experience  Overview  As a Business Analyst, you will play... 
Suggested

Latitude, Inc.

Alexandria, VA
6 days ago
 ...operation models that achieve mission capabilities and performance success. Position Description: We are seeking a skilled Business Analyst to drive strategic insights through data analysis, process optimization, and stakeholder collaboration. The ideal candidate will... 
Suggested
Holiday work
Contract work
Work experience placement
Local area
Immediate start

LCG, Inc.

Bethesda, MD
6 days ago
 ...I. JOB OVERVIEW Job Description Summary: The IRB Analyst I reports to the Associate Director and serves as a Institutional Review Board (IRB) resource person for IRB transactions. The IRB Analyst I conducts pre-reviews of transactions, makes determinations of... 
Suggested
Full time
Temporary work
Part time
Remote job
Work visa
Monday to Friday

George Washington University

Washington DC
15 hours ago
GIS Analyst Astor & Sanders Corporation (Astor) is an award-winning IT solutions provider headquartered in McLean, VA and is seeking a GIS Analyst. This is a full-time and hybrid position based in the Falls Church, VA area.  Roles and responsibilities: Analyze, identify... 
Suggested
Permanent employment
Full time

Astor & Sanders

Falls Church, VA
3 days ago
3+ years' experience in data analysis and/or computer science or related field. 3+ years' Data Governance experience. 2-3 yrs of experience in Pharmaceutical companies. Experience in Supply Chain. Experience with Master Data. Experience working with relational...
Suggested
Permanent employment

Expert In Recruitment Solutions

Rockville, MD
5 days ago
 ...consulting approach. About the role: Gen3 seeks a Security Analyst for UNICOR support. Responsibilities include providing...  ...experience in information security analysis. Security+ or similar GRC Certification. Certified Tenable.sc proficiency. Certified... 
Suggested
Holiday work
Full time
Contract work
Temporary work
Remote job
Flexible hours

Gen3 Technology Consulting

Washington DC
9 days ago
 ...Job Title GRC/IRM Technology Solutions Consultant – Director Job Category Cybersecurity, Privacy and Forensics Level Director...  ...Forensics professionals at PwC, but at our clients and industry analysts across the globe. The Integrated Risk Management and Governance... 
Suggested
Full time
H1b

PwC

Washington DC
1 day ago
 ...Job Description Job Description Title: Cyber Governance, Risk, and Compliance (GRC) Subject Matter Expert (SME) Location: Remote support (CONUS) and one forward engagement in partner nation (templated forward travel: 5 May 2024 –9 May 2024) Level of Effort - Monthly... 
Suggested
Immediate start
Remote job
Overseas

Hoplite Group

Washington DC
28 days ago
We are looking for a Senior Information Systems Security Analyst to join our team supporting an important US government agency in the National...  ..., NIST 800-53, and IT control processes. Familiarity with GRC frameworks/tools (RSAM, CSAM) and SA&A tools (Xacta).... 
Suggested
Holiday work
2 days per week

Bamboo Solutions

Washington DC
1 day ago
 ...Cybersecurity Policy Analyst - Clearance Required Department: GRC Location: Washington, DC Text code CPA3 to (***) ***-**** to apply! Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and... 
Suggested
Holiday work
Flexible hours
1 day per week

MindPoint Group

Washington DC
3 days ago
 ...enterprise or cybersecurity specific risk registers and analyzing risks to the organization on a cost/benefit basis. + Experience with GRC (Governance, Risk, and Compliance) systems or ITRM (Information Technology Risk Management) systems. + Excellent written skills to... 
Suggested
Remote job
Work experience placement
Immediate start

CareFirst

Washington DC
1 day ago
 ...Job Title GRC/IRM Technology Solutions Consultant – Manager Job Category Cybersecurity, Privacy and Forensics Level Manager Specialty...  ...Forensics professionals at PwC, but at our clients and industry analysts across the globe. The Integrated Risk Management and Governance... 
Suggested
Full time
H1b

PwC

Washington DC
20 days ago
 ...404 experience a plus. Job Description: The Senior Controls Analyst has extensive experience with controls projects from either a Business...  ...Certified Internal Auditor (CIA) credentials, practical experience with an enterprise GRC, and a Financial Services background.
Suggested
Remote job

Shuvel Digital

Vienna, VA
3 days ago
 ...financial bottom lines through our industry-leading investigation and remediation services. Position Summary: Alethea is seeking an Analyst with deep regional expertise in South Asia, the Middle East, Latin America, Africa, or Southeast Asia with professional proficiency... 
Holiday work
Work experience placement
2 days per week
3 days per week

Alethea

Washington DC
3 days ago
 ...come join us! The Clearing has been recognized as one of DC's "Best Places To Work" and one of the "Most Engaged Workplaces." As an Analyst, you will learn, grow, and be challenged on the job as you work to leave a lasting impact on your clients. We hire for the company,... 
Full time
Temporary work
Work experience placement
Local area
Flexible hours
Afternoon shift

The Clearing, Inc

Washington DC
4 days ago
 ...Technologies Inc. is seeking an Information Systems Security Analyst t o support our government client. The Information Systems Security...  ..., NIST 800-53, and IT control processes. Familiarity with GRC frameworks/tools (RSAM, CSAM) and SA&A tools (Xacta). Experience... 

Summit Technologies, Inc.

Washington DC
3 days ago
 ...Risk Management (ORM) role for Issue Management. The Contractor Analyst will be experienced in risk management, risk and control self assessments...  ...), standards, and enterprise Governance, Risk and Compliance (GRC) tool operations. The Analyst will understand how ORM framework... 
Remote job
For contractors

Shuvel Digital

Vienna, VA
3 days ago
 ...it means to serve with MKS2. Cyber Security Asset/Network Analyst Salary: $75,000 - $85,000 plus full benefits Job...  ...implementation, testing/assessment, and POAM management •Experience with GRC (Governance risk compliance) tools such as eMASS •Experience... 
Remote job

MKS2 Technologies

Washington DC
26 days ago