Governance, Risk, and Compliance

7 days ago


Canada Ceridian Full time

Location: Work is what you do, not where you go. For this role, we are open to remote work and can hire anywhere in the United States or Canada. About the opportunity The Cybersecurity Governance, Risk and Compliance (GRC) Specialist is a high impact role that will work with key stakeholders across IT and Security to define and implement robust controls (ITGC) and processes specifically for the Sarbanes Oxley Act (SOX). The individual will assist in establishing a program to monitor the effectiveness of controls, mitigate risk and ensure compliance of technology systems and processes associated with SOX requirements. The individual will liaison with internal and external parties to manage technology related audits and provide recommendations to improve controls and the overall program. Additionally, the role will also support the Director of Security Governance, Risk, and Compliance (GRC) with GRC related activities including policy governance, compliance monitoring, and risk management.What you'll get to do

  • Lead effort to define and document IT controls related to financial reporting and SOX e.g. IT General Controls (ITGCs) and IT Application Controls (ITACs).
  • Conduct SOX scoping for in-house developed, purchased, or external IT systems and service providers.
  • Support and create SOX ready documentation including policies and procedures, narratives, flow charts, control descriptions, etc. Additionally, establish repeatable process to draft SOX related documentation e.g. assertions.
  • Plan, execute, and manage technology-focused SOX compliance audits, risk assessments, and controls testing. Manage IT testing schedule and coordinate with IT team members and internal and external auditors.
  • Work with the current GRC team and tools to establish a monitoring program to pragmatically assess controls per SOX guidelines. Manage controls and evidence repository and tooling. Conduct periodic reviews to ensure application controls and ITGC are configured across SOX related systems.
  • Work with IT stakeholders to design controls and remediate gaps for existing systems. Project manage control design for new systems and processes, ensuring appropriate internal controls are in place prior to launch.
  • Review, assess, and evaluate reported control deficiencies. Define root causes and planned corrective actions in conjunction with IT and business process owners.
  • Train process and control owners regarding their responsibility to SOX and other controls.
  • Update company leadership on program status and recommendations.
  • Support additional Information Security GRC efforts, such as policy governance, compliance monitoring, and risk management.
Skills and experience we value
  • 5+ years of experience in IT SOX audit. Experience working within a "Big 4" or large regional public accounting firm is a plus.
  • Knowledge of common information security frameworks and IT controls frameworks, such as ISO/IEC 27001, ITIL, NIST, etc.
  • Strong working knowledge, understanding and experience in building, maintaining, and maturing effective IT SOX and Security Governance, Risk, and Compliance functions.
  • Understanding of IT SOX and information security risk and compliance management procedures and methodologies. Experience leading and promoting risk discussions.
  • Experience evaluating and implementing processes, systems, or procedures with an emphasis on a more technical aspect to assess control deficiencies or areas for improvement.
  • Prior experience with implementing or using GRC tools.
  • Strong learning agility.
  • Experience with Auditboard is a plus.
  • Ability to influence with or without authority.
  • Experience working in a global organization with globally dispersed stakeholders on multiple time zones.
  • Demonstrated ability to establish and leverage key internal and external cross-functional relationships to further accomplish support for compliance, risk management and governance.
  • Excellent communication skills including experience effectively delivering guidance/findings/directions to both technical non-technical audiences.
  • Ability to prioritize workloads and ensure deadlines are consistently met.
#LI-Remote

Ceridian

#J-18808-Ljbffr

  • Canada Arctic Wolf Full time

    Director – Governance, Risk, and Compliance Arctic Wolf Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture? View company page Ready to further your career in the fast-paced, exciting world of cyber security? Arctic Wolf, with its unicorn valuation, is the...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada Viskase Companies Inc. Full time

    Job Category : Information Technology Management Requisition Number : MANAG001191 Apply now Posted : April 17, 2024 Full-Time Locations Showing 1 location Description About the Role The Manager of IT GRC will be responsible for overseeing cyber security, data governance, and IT controls audit topics, among other areas. This role will play a...


  • Greater Toronto Area, Canada, Ontario Winchesters Incorporated Full time

    Manager of Risk and GovernanceToronto, ON/HybridWe are looking to hire an experienced full-time Manager of Risk and Governance for our client, who is a large financial services organization. The Manager will oversee the company’s contracts and policies. This role will involve completing regular SOC and B10 reports for OSFI compliance. This is a new role...


  • Greater Toronto Area, Canada, Ontario Winchesters Incorporated Full time

    Manager of Risk and GovernanceToronto, ON/HybridWe are looking to hire an experienced full-time Manager of Risk and Governance for our client, who is a large financial services organization. The Manager will oversee the company’s contracts and policies. This role will involve completing regular SOC and B10 reports for OSFI compliance. This is a new role...


  • Canada Exiger Full time

    Canada - Job location: Canada, Remote - Exiger Diligence is excited to welcome to its team experienced due diligence, compliance, and risk research professionals. We are searching for talented research professionals who know this industry and are passionate about research. We are also pleased to be expanding the geographic reach of our team by seeking...


  • Canada Exiger Full time

    Canada - Job location: Canada, Remote - Exiger Diligence is excited to welcome to its team experienced due diligence, compliance, and risk research professionals. We are searching for talented research professionals who know this industry and are passionate about research. We are also pleased to be expanding the geographic reach of our team by seeking...


  • Canada Exiger Full time

    Canada Job location: Canada, Remote Exiger Diligence is excited to welcome to its team experienced due diligence, compliance, and risk research professionals. We are searching for talented research professionals who know this industry and are passionate about research. We are also pleased to be expanding the geographic reach of our team by seeking...


  • Canada Impact HR Full time

    Our client, an expanding energy company based in Calgary, AB, is dedicated to evaluating and developing its properties with an innovative and responsible multi-decade approach. Our client is focused on creating an environment where everyone is empowered to make impactful decisions that support the company’s goals. It’s a company with a long-term view and...


  • Canada Federated Co-operatives Limited Full time

    Federated Co-operatives Limited (FCL) is hiring an IT Analyst, Controls & Governance on a permanent basis on our Innovation team. This position is a remote opportunity and can be based across Alberta, Saskatchewan and Manitoba. Join our team as an IT Governance & Compliance Analyst where you'll spearhead continual improvement initiatives within our...


  • Canada Bank of America Full time

    Job Description: At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day. One of the keys to driving Responsible Growth is being a great place to work...

  • General Counsel

    6 days ago


    Canada Strategic Risk Solutions Full time

    Strategic Risk Solutions Inc. (SRS), the world's largest independent insurance company manager, is growing and looking for a General Counsel. This remote position will be responsible for global legal counsel and leadership to manage legal risk throughout the SRS organization across all businesses, regions and functions of the company. General Counsel...


  • Canada Desjardins Group Full time

    remote type The work arrangement for the position is hybrid work locations Montréal Lévis time type Full time posted on Posted 2 Days Ago job requisition id R As a data governance advisor, you help define and implement data management processes, allowing optimal and secure use of data for the benefit of members and clients, with compliance rules,...


  • Canada Bank of Montreal Full time $200,000 - $220,000

    Head, Enterprise Compliance Program page is loaded Head, Enterprise Compliance Program Apply locations Toronto, ON, CAN posted on Posted 10 Days Ago job requisition id R Application Deadline: 06/16/2024 Address: 100 King Street West Job Family Group: Audit, Risk & Compliance Leads and directs the enterprise compliance functions and practices, and...