American Red Cross
IT Governance, Risk and Compliance Analyst
American Red Cross, Trenton, New Jersey, United States
IT Governance, Risk and Compliance Analyst
Join to apply for the
IT Governance, Risk and Compliance Analyst
role at
American Red Cross Overview
As an IT GRC Analyst, you will help mature and maintain the organization’s Governance, Risk, and Compliance (GRC) program. Your focus will be on control assessment by evaluating, reviewing, tracking and supporting policies and controls aligned with NIST 800-53/171, COBIT, ISO 27001, and SOC 2 frameworks. This role works cross‑functionally with IT, Information Security, Internal Audit, Legal, and Finance to assess risks, improve processes, and support audit readiness. The position is virtual and requires east‑coast hours starting at 8 am. Key Responsibilities
Support daily GRC operations, policy development, and audit readiness. Collaborate with stakeholders to strengthen internal controls and ensure compliance with federal regulations and industry standards. Promote control awareness and accountability through training and consultation. Maintain GRC tools (e.g., ServiceNow IRM) and stay current on technology trends. Control Assessment
Evaluate IT control effectiveness across infrastructure, applications, and cloud environments. Review documentation, identify gaps, and recommend improvements. Track and report control findings, risks, and remediation plans. Support exception and risk acceptance processes. Audit Support
Coordinate with internal/external auditors and business units during assessments. Provide consulting and first‑level support for audit activities and findings. Assist in developing and executing remediation strategies. Policy & Standards
Assist in drafting, reviewing, and implementing IT policies, standards, and procedures. Analyze regulatory requirements and recommend updates to improve compliance. Qualifications
Bachelor’s degree in Information Technology, Cybersecurity, Information Systems, or a closely related discipline. Minimum 4 years of experience in IT audit, compliance, or Information Security. Strong understanding of control frameworks: NIST, ISO, COBIT, FedRAMP, SOC 2. Experience with control assessments, documentation review, audit coordination, and utilizing ServiceNow IRM (preferred). Skilled in drafting and reviewing IT policies, standards and procedures. Strong communication, analytical, and project management skills. Experience working cross‑functionally with technical and business teams. Familiarity with SAFe Agile or similar iterative delivery frameworks. Certifications such as CISA, CRISC, CISSP, CISM are a plus. Pay Information
The annual salary range for this position is $90 K – $110 K. No annual bonus is offered for this role. Benefits
Medical, Dental, Vision plans Health Spending Accounts & Flexible Spending Accounts Paid Time Off: Starting at 19 days a year; based on type of job and tenure Holidays: 11 paid holidays (six core holidays and five floating holidays) 401K with up to 6% match Paid Family Leave Employee Assistance Disability and Insurance: Short + Long Term Service Awards and recognition Equal Opportunity Employer
The American Red Cross is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
#J-18808-Ljbffr
Join to apply for the
IT Governance, Risk and Compliance Analyst
role at
American Red Cross Overview
As an IT GRC Analyst, you will help mature and maintain the organization’s Governance, Risk, and Compliance (GRC) program. Your focus will be on control assessment by evaluating, reviewing, tracking and supporting policies and controls aligned with NIST 800-53/171, COBIT, ISO 27001, and SOC 2 frameworks. This role works cross‑functionally with IT, Information Security, Internal Audit, Legal, and Finance to assess risks, improve processes, and support audit readiness. The position is virtual and requires east‑coast hours starting at 8 am. Key Responsibilities
Support daily GRC operations, policy development, and audit readiness. Collaborate with stakeholders to strengthen internal controls and ensure compliance with federal regulations and industry standards. Promote control awareness and accountability through training and consultation. Maintain GRC tools (e.g., ServiceNow IRM) and stay current on technology trends. Control Assessment
Evaluate IT control effectiveness across infrastructure, applications, and cloud environments. Review documentation, identify gaps, and recommend improvements. Track and report control findings, risks, and remediation plans. Support exception and risk acceptance processes. Audit Support
Coordinate with internal/external auditors and business units during assessments. Provide consulting and first‑level support for audit activities and findings. Assist in developing and executing remediation strategies. Policy & Standards
Assist in drafting, reviewing, and implementing IT policies, standards, and procedures. Analyze regulatory requirements and recommend updates to improve compliance. Qualifications
Bachelor’s degree in Information Technology, Cybersecurity, Information Systems, or a closely related discipline. Minimum 4 years of experience in IT audit, compliance, or Information Security. Strong understanding of control frameworks: NIST, ISO, COBIT, FedRAMP, SOC 2. Experience with control assessments, documentation review, audit coordination, and utilizing ServiceNow IRM (preferred). Skilled in drafting and reviewing IT policies, standards and procedures. Strong communication, analytical, and project management skills. Experience working cross‑functionally with technical and business teams. Familiarity with SAFe Agile or similar iterative delivery frameworks. Certifications such as CISA, CRISC, CISSP, CISM are a plus. Pay Information
The annual salary range for this position is $90 K – $110 K. No annual bonus is offered for this role. Benefits
Medical, Dental, Vision plans Health Spending Accounts & Flexible Spending Accounts Paid Time Off: Starting at 19 days a year; based on type of job and tenure Holidays: 11 paid holidays (six core holidays and five floating holidays) 401K with up to 6% match Paid Family Leave Employee Assistance Disability and Insurance: Short + Long Term Service Awards and recognition Equal Opportunity Employer
The American Red Cross is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
#J-18808-Ljbffr