Enable job alerts via email!

Security GRC Lead - Remote Eastern Canada

Sprinklr

Ontario

Hybrid

CAD 90,000 - 120,000

Full time

2 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading company in customer experience management is seeking a GRC Lead to oversee compliance reports and manage audit engagements. The role involves training junior staff, managing controls, and ensuring adherence to security standards. This position offers the opportunity to work with major global brands and contribute to a culture of inclusion and innovation.

Benefits

Comprehensive health plans
Well-being programs
Financial protection
Personal and professional growth support

Qualifications

  • 5-7+ years of experience in risk, compliance management, or information security.
  • Knowledge of security control frameworks such as ISO 27001/27002 and NIST 800-53.

Responsibilities

  • Manage and support audit engagements, coordinate audit request lists.
  • Lead internal/external audits and provide technical support for ITGC requirements.
  • Train and coach junior GRC staff members.

Skills

Interpersonal Skills
Project Management
Analytical Skills
Communication

Education

Bachelor’s degree in a technical/security field

Tools

GRC Tools

Job description

The GRC Lead is a position within the Sprinklr Security Governance, Risk, and Compliance (GRC) team, reporting to the Director, GRC.

The role will be responsible for assisting the GRC team in the planning and delivery of critical compliance reports and certificates, including SOC 2, ISO 27001, SOX ITGCs, HIPAA, PCI-DSS, and other relevant programs.

They will also assist the team in documenting, assessing, and tracking the remediation of any issues and risks raised during audit examinations and risk assessments.

Responsibilities :

  1. Manage and support audit engagements (e.g., SOX, PCI-DSS, SOC 2, HIPAA, ISO 27001), coordinate audit request lists, and ensure requests are fulfilled appropriately by stakeholders.
  2. Coordinate and collate required evidence for external and internal audit support.
  3. Manage control and process libraries and assist the business in implementing internal controls.
  4. Contribute to meetings by preparing agendas, documenting minutes, and tracking follow-up actions.
  5. Train and coach junior GRC staff members.
  6. Lead staff to ensure critical tasks are completed on time and meet requirements.
  7. Lead internal/external audits related to documenting or evidencing control management practices.
  8. Provide technical support in assessing, designing, and implementing ITGC requirements.
  9. Review new system architecture and determine SOX scoping for ITGC and IT application controls.
  10. Work with Internal Audit to support deficiency remediation.
  11. Lead or participate in risk assessments, document risks in the risk register, and identify risk treatments.
  12. Assist the business in documenting, assessing, and remediating issues during audits and risk assessments.
  13. Assist in managing Sprinklr security standards and policies.
  14. Update and maintain the GRC Confluence and shared drives.
  15. Manage controls, risks, issues, control exceptions, and requests in the GRC tool.
  16. Perform other duties or tasks as assigned by management.

As this is a global organization, the GRC Lead may occasionally be asked to attend conference calls outside of normal office hours.

Qualifications :

  • Bachelor’s degree in a technical/security field or a non-technical degree with governance, risk, and compliance-related work experience.
  • At least 5-7+ years of experience in risk, compliance management, or information security.
  • Knowledge of security control frameworks such as ISO 27001/27002 and NIST 800-53.
  • Experience working with GRC tools and ability to quickly learn new technologies.
  • Excellent interpersonal, teamwork, and project management skills.
  • Strong written and verbal communication skills.
  • High accountability, ability to work independently, and follow-through.
  • Experience in process analysis and control documentation.
  • Strong analytical and troubleshooting skills.
  • Broad understanding of information security risks and controls.
  • Personal integrity, accountability, ownership of tasks, and ability to foster collaboration across multiple teams and regions.

Why You'll Love Sprinklr :

We’re committed to creating a culture where you feel like you belong, are happier, and your contributions matter. We offer comprehensive health plans, well-being programs, and financial protection globally for full-time employees.

Learn more about our benefits at our country-specific benefits guides.

Our mission: To enable every organization on the planet to make their customers happier. Our vision: To be the world’s most loved enterprise software company.

We believe in our product: Sprinklr’s platform empowers customer-facing teams to reach, engage, and listen to customers worldwide. We work with many of the world’s largest brands, providing our employees the opportunity to work closely with them.

We invest in our people: We believe everyone has the potential to be amazing. We support personal and professional growth through daily meditation, virtual fitness, LinkedIn Learning, and more.

EEO - Our philosophy: We aim to ensure every employee feels they belong and are respected, regardless of gender, race, ethnicity, age, or lifestyle. We celebrate diversity and believe that inclusion fosters innovation and success.

Sprinklr is proud to be an equal-opportunity employer and is committed to nondiscrimination in employment.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.