GRC Analyst
@ Peregrine

San Francisco, CA
$160,000
On Site
Full Time
Posted 1 day ago

Your Application Journey

Personalized Resume
Apply
Email Hiring Manager
Interview

Email Hiring Manager

XXXXXXXXXX XXXXXXXXX XXXXXXXXXX******* @peregrine.com
Recommended after applying

Job Details

Overview

Peregrine, backed by leading Silicon Valley investors, supports public safety agencies across the country, powering critical decision-making for more than 30 million Americans. As a team of public service entrepreneurs, we develop cutting-edge, scalable data platforms that enhance safety, privacy, and operational efficiency.

The Role

The GRC Analyst is instrumental in strengthening and scaling our security and compliance programs. You will support and maintain regulatory frameworks such as SOC 2, CJIS, HIPAA, ISO 27001, NIST 800-53, and FedRAMP and work closely with engineering, product, and leadership teams.

What You’ll Do

  • Implement and continuously improve compliance frameworks (SOC 2, CJIS, HIPAA, ISO 27001, FedRAMP, NIST 800-53).
  • Manage documentation, internal audits, and evidence collection.
  • Collaborate to update policies for data protection and incident response.
  • Maintain awareness of AWS security practices including GuardDuty and SecurityHub.
  • Utilize tools like Vanta, Drata, SecureFrame, or HyperProof for compliance reporting.
  • Partner with technical teams to enforce IAM, MFA, and least-privilege principles.
  • Ensure audit readiness and respond to compliance inquiries.

About You

You bring 5-10 years of experience in information security, compliance, or risk management in regulated industries. You understand cloud-native SaaS environments and have familiarity with key frameworks and best practices. Detail orientation, collaboration, clear communication, and a passion for structured compliance are essential.

Preferred Certifications & Bonus Points

  • Certifications such as CGRC, CISSP, CISA, and AWS Security – Specialty are preferred.
  • Experience with public safety, justice, or government agencies is a bonus.

Work Location

This role is based in one of our hubs: San Francisco, New York City, or Washington, D.C., with a requirement of 4 days per week in-office.

Key skills/competency

SOC2, HIPAA, CJIS, FedRAMP, ISO27001, NIST80053, AWS, Compliance, Audit, Documentation

How to Get Hired at Peregrine

🎯 Tips for Getting Hired

  • Customize your resume: Highlight compliance and audit experience.
  • Showcase technical skills: Emphasize AWS and security frameworks.
  • Research Peregrine: Understand their public safety mission and technology.
  • Prepare examples: Be ready with compliance project successes.

📝 Interview Preparation Advice

Technical Preparation

Review AWS security services documentation.
Study compliance frameworks and audit procedures.
Practice using compliance management tools.
Brush up on identity management protocols.

Behavioral Questions

Describe past teamwork in compliance projects.
Give an example of detailed documentation work.
Explain handling regulatory challenges effectively.
Discuss collaboration with technical teams.

Frequently Asked Questions