Security GRC Analyst - 24294D

Technology Brno, Czechia


Description

Security GRC Analyst
 

Why YOU want this position

Enverus is the leading energy SaaS company delivering highly technical insights and predictive/prescriptive analytics that empower customers to make decisions that increase profit. Enverus’ innovative technologies drive production and investment strategies, enable best practices for energy and commodity trading and risk management, and reduce costs through automated processes across critical business functions. Enverus is a strategic partner to more than 6,000 customers in 50 countries.

Enverus has a dynamic hub for developing software in Brno, Czech Republic and you can learn more about our team, company culture and benefits here 

We are currently seeking a GRC Analyst to join our Security GRC team. We are looking for a professional who is passionate about compliance, is detail-oriented, and has a strong understanding of technical controls. This role offers the opportunity to join a rapidly growing company delivering industry-leading solutions to customers in the world’s most dynamic and fastest growing sector. Be a part of the energy transition and join our growing team, creating intelligent connections across the energy value chain with a strategic focus on growing our offerings.
 

The Team

You will join the Enverus Security GRC Team which is responsible for the execution, facilitation and management of Security governance, risk, and compliance across the company. The role will be heavily focused on evaluating controls and supporting Enverus regulatory audits.

What You Will Do:

  • Collaborate with global, multi-disciplinary teams to ensure effective compliance and security measures.
  • Continuously monitor internal, external, and regulatory requirements to ensure company awareness and alignment.
  • Conduct ongoing testing and reviews of internal compliance controls to ensure they are properly designed, effectively operating, and maturing appropriately.
  • Act as a coordinator for urgent issues requiring immediate attention or resolution.
  • Serve as a liaison between internal teams and third-party providers of enterprise audit and compliance services.
  • Coordinate and track compliance requirements, including evidence gathering and timely reporting.
  • Build and maintain strong relationships with internal business teams and external auditors.
  • Assist in preparing draft reports and other management reporting deliverables.
  • Work with various business units to ensure the implementation of appropriate controls and compliance governance.
  • Collaborate with leadership to provide input and consultation on risk and assurance reporting.
  • Recommend process improvements to enhance quality and efficiency.

 

What You Should Have:

  • Proven experience in information security, particularly in a GRC role with a compliance focus.
  • Strong knowledge of security and IT frameworks, standards, and regulations.
  • General understanding of audit, certification, and compliance fundamentals (e.g., SOC preferred, SOX, ISO, PCI, GDPR).
  • Familiarity with common security frameworks, guidelines, and regulations (e.g.; NIST, CIS).
  • General understanding of security fundamentals and the software development lifecycle.
  • Excellent analytical, problem-solving  and critical thinking abilities.
  • Strong communication skills, both written and verbal.
  • Strong customer service and collaboration skills.
  • Meticulous attention to detail.
  • Self-motivated with the flexibility to handle various tasks.
  • High-level of integrity, reliability, and work ethic.
  • Excellent organizational skills.
  • Basic project management skills.
  • Excellent interpersonal, communication, and presentation skills.
  • Proficiency in using Microsoft Windows and the Microsoft Office 365 Suite (e.g., Excel, Word, PowerPoint, SharePoint) for audit and compliance tasks.
  • Passion for learning and continuous improvement.
  • Desire to automate processes.
     

Education and Experience:

  • Working knowledge of laws and/or regulatory compliance
  • Associate degree and/or equivalent industry credential(s)
  • 2-5 years of relevant work experience

This role is eligible for: Variable Compensation