April 24, 2024, 5:10 p.m. | /u/Ronin3790

cybersecurity www.reddit.com

I’m new to doing GRC. I’m also aware there are a lot of people in GRC that aren’t technical. So to the nontechnical GRC, how do you assess controls after the developers or IT implement them? Are you using the honor system trusting others work? Do you wait for an auditor to do it or something else?

auditor aware controls cybersecurity developers doing grc lot people system technical work

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal