Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Principal Cyber Security GRC Specialist image - Rise Careers
Job details

Principal Cyber Security GRC Specialist

At Bayer we’re visionaries, driven to solve the world’s toughest challenges and striving for a world where 'Health for all Hunger for none’ is no longer a dream, but a real possibility. We’re doing it with energy, curiosity and sheer dedication, always learning from unique perspectives of those around us, expanding our thinking, growing our capabilities and redefining ‘impossible’. There are so many reasons to join us. If you’re hungry to build a varied and meaningful career in a community of brilliant and diverse minds to make a real difference, there’s only one choice.Principal Cyber Security GRC SpecialistYOUR TASKS AND RESPONSIBILITIESThe primary responsibilities of this role, Principal Cyber Security GRC Specialist are to:Responsible for developing, implementing, and managing cyber security Governance, Risk, and Compliance (GRC) initiatives within Bayer, measuring adherence to Bayer policies and procedures which are based on industry standards.Assessing compliance of Bayer processes, monitoring critical IT security deliverables, and providing audit support for cybersecurity teams. Also, managing IT security exceptions and recommending controls to address gaps through data and security risk assessments.• Perform risk management activities to identify, assess, and mitigate cyber security risks for Bayer;• These include owning and management of the cybersecurity framework, measuring the effectiveness of this framework and driving for the maturity and to support business needs;• Develop and maintain key performance indicators (KPIs) and metrics to measure the effectiveness of GRC initiatives;• Prepare regular reports for senior management on the status of GRC activities. Collaborate with cross-functional teams to integrate GRC principles into business processes and systems;• Provide consulting across the organization on matters of cybersecurity GRC Monitor regulatory changes and industry trends to ensure the organization remains compliant and proactive in addressing emerging risks;• Act as a liaison with external auditors, and stakeholders on GRC-related matters.WHO YOU AREBayer seeks an incumbent who possesses the following:Required Qualifications:• A Bachelor’s or Master’s degree in information technology, cybersecurity, computer science, or a related field is essential, though relevant working experience may be considered an equivalent;• Proficiency in various cybersecurity tools and software, understanding of network infrastructure and security protocols, and knowledge of threat modeling and risk assessment techniques are helpful;• Extensive experience in managing information security in a corporate or government setting is valuable, along with familiarity with information security standards and frameworks such as ISO/IEC 27001 and NIS;• Proven experience with risk management frameworks such as NIST Cybersecurity Framework or ISO 27001;• VACC Leadership Skills.Preferred Qualifications:• [7+] years of experience in cyber security, previous experience in a GRC role highly desired;• Certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified in Risk and Information Systems Control (CRISC) are desirable.This posting will be available for application until at least 2/28/2025.YOUR APPLICATIONBayer offers a wide variety of competitive compensation and benefits programs. If you meet the requirements of this unique opportunity, and want to impact our mission Science for a better life, we encourage you to apply now. Be part of something bigger. Be you. Be Bayer.To all recruitment agencies: Bayer does not accept unsolicited third party resumes.Bayer is an Equal Opportunity Employer/Disabled/VeteransBayer is committed to providing access and reasonable accommodations in its application process for individuals with disabilities and encourages applicants with disabilities to request any needed accommodation(s) using the contact information below.Bayer is an E-Verify Employer. It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability. Location: United States : Missouri : Creve Coeur || United States : Missouri : St. Louis || United States : New Jersey : Whippany Division: Enabling Functions Reference Code: 835910 Contact Us Email: hrop_usa@bayer.comSalary: $map.get("vacancy_salary_details"). Date posted: 12/14/2024
Bayer Glassdoor Company Review
3.9 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
Bayer DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Bayer
Bayer CEO photo
Bill Anderson
Approve of CEO
What You Should Know About Principal Cyber Security GRC Specialist, Bayer

At Bayer, we’re on an exciting journey and searching for a Principal Cyber Security GRC Specialist to join our dynamic team in Creve Coeur, IL. If you're an innovator with a passion for cyber security and governance, you're in the right place! In this role, you'll develop, implement, and oversee cyber security Governance, Risk, and Compliance (GRC) initiatives that align with Bayer's mission of 'Health for All, Hunger for None.' You will assess and ensure compliance with Bayer's policies and industry standards while providing crucial support for our IT security teams. Your expertise in risk management will be vital as you identify, assess, and mitigate cyber security risks, while your analytical skills will be showcased in developing Key Performance Indicators to measure the effectiveness of GRC strategies. You'll also prepare insightful reports for senior management and collaborate with various teams to seamlessly integrate GRC principles across the organization. In this fast-paced and collaborative environment, you'll stay ahead of regulatory changes and industry trends, making a real impact at Bayer. Join us, and together let's redefine what’s possible in the world of cyber security!

Frequently Asked Questions (FAQs) for Principal Cyber Security GRC Specialist Role at Bayer
What are the responsibilities of a Principal Cyber Security GRC Specialist at Bayer?

As a Principal Cyber Security GRC Specialist at Bayer, you will lead the development and management of cyber security Governance, Risk, and Compliance (GRC) initiatives. This includes performing risk management activities, assessing compliance of Bayer's processes, and preparing comprehensive reports for senior management on GRC activities. You will also collaborate with cross-functional teams and serve as a liaison with external auditors on GRC-related matters.

Join Rise to see the full answer
What qualifications are required to apply for the Principal Cyber Security GRC Specialist position at Bayer?

To qualify for the Principal Cyber Security GRC Specialist role at Bayer, candidates should have a Bachelor’s or Master’s degree in information technology, cybersecurity, or a related field. In addition to educational credentials, extensive experience (around 7+ years) in cyber security, particularly in a GRC role, is highly desirable. Familiarity with various risk management frameworks, cybersecurity tools, and relevant certifications like CISSP or CISM will significantly enhance your application.

Join Rise to see the full answer
How does Bayer ensure compliance with cybersecurity regulations as a Principal Cyber Security GRC Specialist?

Bayer's Principal Cyber Security GRC Specialist will monitor regulatory changes and industry trends continuously, ensuring that the organization remains compliant with applicable laws and has proactive measures in place for emerging risks. You will implement and manage comprehensive GRC initiatives and perform regular assessments to ensure that Bayer's cybersecurity practices align with established standards.

Join Rise to see the full answer
What skills are important for success as a Principal Cyber Security GRC Specialist at Bayer?

For success as a Principal Cyber Security GRC Specialist at Bayer, critical skills include strong analytical abilities to assess risk and effectiveness, proficiency in cyber security tools, knowledge of network infrastructure, and exceptional communication skills to provide consulting across the organization. Leadership skills and experience with risk management frameworks like NIST Cybersecurity Framework are also vital.

Join Rise to see the full answer
What opportunities for growth does Bayer provide for its Principal Cyber Security GRC Specialist?

At Bayer, as a Principal Cyber Security GRC Specialist, you will have ample opportunities for professional growth through continuous learning and collaboration with diverse teams. You will engage in meaningful work that contributes to Bayer's mission, along with access to training programs and the ability to stay updated with the latest industry trends. Bayer encourages its employees to expand their skills and take on leadership roles.

Join Rise to see the full answer
Common Interview Questions for Principal Cyber Security GRC Specialist
How do you handle risk assessments in cybersecurity?

When asked about handling risk assessments in cybersecurity, it’s important to describe a structured approach. Make sure to mention identifying potential risks, assessing their impact, and implementing measures to mitigate those risks. Highlight experiences where you've successfully navigated risk management frameworks to enhance security standards.

Join Rise to see the full answer
Can you explain your experience with compliance auditing in a GRC role?

For this question, detail your direct experience with compliance auditing within a GRC framework. Talk about specific audits you’ve conducted, how you monitored adherence to regulations, and what steps you took to rectify any compliance issues. Mention key frameworks or standards you were familiar with.

Join Rise to see the full answer
What strategies do you use to stay updated with cybersecurity regulations?

In your answer, emphasize your commitment to continuous learning. Discuss subscribing to industry publications, participating in professional networks, and attending conferences that keep you informed about evolving regulations like GDPR, HIPAA, etc. Highlight any specific resources you find valuable.

Join Rise to see the full answer
Describe a time you identified and mitigated a critical cybersecurity risk.

Utilize the STAR technique (Situation, Task, Action, Result) to frame your answer. Describe the specific situation, the task involved in addressing the risk, the actions you took, and the outcome, ensuring to highlight the impact of your mitigation strategy on the organization’s overall security posture.

Join Rise to see the full answer
How do you measure the effectiveness of GRC initiatives?

In your response, outline key performance indicators (KPIs) that you find relevant, such as incident response time, compliance rates, or employee training effectiveness. Discuss tools or methodologies you’ve employed to gather data and analyze trends that illustrate GRC initiatives' impact.

Join Rise to see the full answer
What experience do you have with external auditors in a GRC capacity?

Share your experiences with liaising and collaborating with external auditors. Discuss any audits you've participated in, how you prepared the necessary documentation, and how you addressed findings or recommendations. Highlight your skills in communication and relationship-building.

Join Rise to see the full answer
What cybersecurity frameworks are you most familiar with?

It’s important to mention specific frameworks like ISO 27001, NIST, or CIS. Explain your level of expertise with each, and provide examples of how you've utilized them in previous roles to improve practice and compliance within an organization.

Join Rise to see the full answer
How do you prioritize multiple GRC tasks effectively?

Highlight your organizational skills and introduce methodologies, such as setting up a task management system or using prioritization matrices, that enable you to tackle urgent versus important tasks. Discuss any software tools that assist you in tracking project status.

Join Rise to see the full answer
Can you provide an example of a successful GRC initiative you led?

Use the STAR technique again for clarity. Detail the initiative, your specific role in leading it, the methods you implemented to achieve success, and any measurable outcomes that reflect the positive impact of this initiative on the organization.

Join Rise to see the full answer
How do you ensure effective communication of GRC policies across the organization?

Discuss your strategies for communicating GRC policies, which could include training sessions, workshops, and regular updates. Emphasize the importance of clear documentation and fostering a culture of accessibility around GRC materials.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 10 hours ago
Photo of the Rise User
Posted 16 hours ago
Photo of the Rise User
BCC Software Remote 1890 S Winton Rd, Rochester, NY 14618, USA
Posted 2 days ago
Photo of the Rise User
AQMetrics Remote No location specified
Posted 10 days ago
Photo of the Rise User
Posted 9 days ago

Science For A Better Life

47 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
December 16, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!