Governance, Risk, and Compliance (GRC) Analyst

Location US-TX-Austin
Job ID
2025-7635
# Positions
1
Experience (Years)
3
Category
Security
Deadline Date
12/15/2025
Duration (Hours)
990
Duration (Months)
6
Visa Restrictions
Authorized to work in the US

Overview

Allied Consultants, Inc is a proudly Austin based firm with over 33 years of experience delivering top-tier technical and business professionals within Texas State Agencies. We are currently seeking an experience Governance, Risk, and Compliance (GRC) Analyst to play a key role within a high-impact technical services team.

 

At Allied Consultants, we value our consultants and are committed to providing an exceptional experience including:

  • Highly competitive pay rates
  • Local support staff for responsive, personal service
  • Comprehensive benefits package, including:
    • Medical insurance (with employer cost sharing)
    • Life insurance
    • A 401(K) plan with company match
    • Flexible spending through a cafeteria plan

Candidates selected for interviews will be subject to a criminal background check and may be required to pass a drug screening, in compliance with federal and state regulations. All offers of employment are contingent upon successful completion of these checks.

 

Allied Consultants is a proud to be an Equal Opportunity Employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Responsibilities

**Location of job: Hybrid (2 days remote & 3 days onsite). Candidates must currently reside in Austin, Texas or surrounding areas.**

 

Performs advanced information security analysis work for the Information Security Office within the Information Systems Division. We are seeking a detail-oriented and experienced Governance, Risk, and Compliance (GRC) Analyst to join our cybersecurity team. This role will focus on implementing and managing self-assessment projects within our GRC platform, with a strong emphasis on regulatory frameworks and stakeholder engagement.

 

Responsibilities:

  • Design, configure, and manage self-assessment projects within GRC tools (preferably Diligent).
  • Ensure assessments include automated notifications and task assignments to appropriate personnel.
  • Interpret and apply regulatory and industry frameworks including:
  • Texas Cybersecurity Framework (TCF)
  • NIST Cybersecurity Framework (CSF) 2.0
  • HIPAA Security Rule
  • Other relevant standards (e.g., ISO 27001, CIS Controls).
  • Collaborate with stakeholders to gather evidence, track remediation, and report on compliance posture.
  • Support internal audits and risk assessments.
  • Maintain documentation and ensure continuous improvement of GRC processes.

Other requirements:

  • Attends work regularly.
  • Must dress appropriately for a business environment.
  • Communicates respectfully and works harmoniously with all co-workers, customers and vendors.
  • Provides exceptional customer service.
  • Is flexible; able to work under pressure and able to adapt to change; and able to work on multiple problems and tasks.
  • Takes initiative to prevent and solve problems

Qualifications

Minimum (Required):

Years

Skills/Experience

3

Experience in a GRC, cybersecurity, or compliance role.

3

Hands-on experience with GRC platforms (Diligent preferred).

 

Strong understanding of NIST CISF 2.0, HIPPA and state-level frameworks (Texas

Cybersecurity Framework)

 

Experience designing workflows and notifications within GRC tools

 

Excellent communication and stakeholder engagement skills

 

Preferred (Optional):

Years

Skills/Experience

 

Familiarity with risk management methodologies

 

Certifications such as CISA, CRISC, CISSP or CGRC

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed

Need help finding the right job?

We can recommend jobs specifically for you! Click here to get started.