Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

EnerSys Cybersecurity GRC Specialist (REMOTE) in Spokane Valley, Washington

EnerSys is the global leader in stored energy solutions for industrial applications. We have over thirty manufacturing and assembly plants worldwide servicing over 10,000 customers in more than 100 countries. Worldwide headquarters are located in Reading, PA, USA with regional headquarters in Europe and Asia. We complement our extensive line of Motive Power and Energy Systems with a full range of integrated services and systems. With sales and service locations throughout the world, and over 100 years of battery experience, EnerSys is the power/full solution for stored DC power products. Learn More About Our Company What We're Offering Paid time off plus paid holidays Medical/dental/vision insurance plan Life insurance, short/longterm disability, tuitionreimbursement, flex spending, and employee stock purchase plan 401K plan Culture: We value and strive for excellence in all that we do through innovative technology by creating long lasting relationships with our stakeholders, co-workers, and customers. We continentally strive to foster teamwork, engagement and enhance our employee's skills and competence by providing appropriate training. Compensation Range:$98,700-$123,000 Compensation may vary based on applicant's work experience, education level, skill set, and/or location. Job Purpose The Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives. Cybersecurity Governance, Risk, and Compliance (GRC) Analyst is responsible for providing guidance, executing assessments, collaborating with auditors, managing evidence, analyzing risks, ensuring adherence to processes, and communicating effectively with internal stakeholders. Collaborate within an expanding Cybersecurity team and work closely with internal EnerSys teams to ensure new and continued compliance with cybersecurity frameworks and required programs and initiatives. Essential Duties and Responsibilities Provide GRC guidance and interpretation of rules, regulations, risks, and best practices. Execute cybersecurity risk assessment and control attestation processes, including ongoing and annual assessments. Lead the development and implementation of organization-wide risk management, including conducting risk assessments and monitoring cyber security risks. Work with development teams to provide remediation guidance for vulnerabilities discovered during assessments. Collaborate with Internal and External Auditors on security assessments and audits, and support audit execution processes by providing compliance consultation. Review control effectiveness evidence, collect, review, and upload evidence for compliance purposes. Document emerging and residual risk, assist in risk analysis and evaluation, and identify potential areas of risk. Directly engage with internal teams to ensure adherence to processes and troubleshoot, identify, analyze, and mitigate GRC-related risks in existing processes, policies, and procedures. Lead the information security compliance program, ensuring compliance with regulations, and develop and implement effective policies and practices to secure sensitive data. Contribute to the development and implementation of governance frameworks, policies, and procedures. Provide security and GRC guidance and support to internal teams, prepare and communicate operational metrics and trend analysis for IT Leadership, and collaborate with cross-functional teams to align GRC efforts with business objectives. Stay up to date on regulatory devel

DirectEmployers