
Cyber Security GRC Analyst
- Amsterdam, Noord-Holland
- Vast
- Voltijds
- Maintain and improve the ISMS in line with ISO/IEC 27001:2022. Ensure policies, procedures, and controls are up to date and implemented.
- Support risk management by tracking remediation, maintaining risk registers, and developing KRIs.
- Coordinate BIAs, control assessments, and vendor security reviews with a central risk register.
- Lead or assist with security projects such as tooling, policy rollouts, awareness campaigns, and control implementation. Manage related documentation and reporting.
- Design, deliver, and evaluate the Security Awareness Program, including role-specific training and phishing tests.
- Collect and report KPIs and KRIs. Provide dashboards and insights for leadership.
- Serve as liaison during audits, inspections, and certification processes. Act as a contact point for stakeholders.
- Work with teams on assessments, campaigns, training, and security improvements.
- Bachelor's degree in Information Security, Risk Management, Computer Science, or a related field.
- 2-5 years of experience in information security governance, risk, or compliance roles.
- Knowledge of ISO/IEC 27001, SOC 2, and regulatory frameworks (e.g., GDPR, DORA).
- Experience with security frameworks (e.g., CIS Controls, NIST CSF, COBIT).
- Strong project management, communication, analytical, and documentation skills.
- Experience supporting audits (internal, external, financial, certification) is a plus.
- Familiarity with GRC platforms (e.g., ServiceNow GRC, Drata, Vanta, OneTrust) is a plus.
- Certifications (e.g., CISA, CRISC, ISO 27001 Lead Implementer/Auditor) are a plus.
- Understanding of financial sector regulations, operational resilience (DORA, NIS2), and threat modeling is a plus