cover image
Thales

Governance, Risk, and Compliance (GRC) Specialist

Hybrid

Fredericton, Canada

Junior

Full Time

18-10-2025

Share this job:

Skills

Incident Response Risk Management Monitoring Research Training

Job Specifications

Location: Fredericton - Knowledge Park, Canada

In fast changing markets, customers worldwide rely on Thales. Thales is a business where brilliant people from all over the world come together to share ideas and inspire each other. In aerospace, transportation, defence, security and space, our architects design innovative solutions that make our tomorrow's possible.

Fredericton, N.B., (CAN.), Hybrid

Position Summary

At Thales, we are proud to work together to imagine innovative solutions that contribute to building a future that is safer, greener and more inclusive. A future that we can all trust. But these technologies don't just come from anywhere. At Thales, it all starts with Human Intelligence. That is why our ambition is to create the best possible experience for you. We strive to create the conditions that enable your growth, to facilitate your work-life balance and daily work, and to broaden your prospects.

In Canada, Thales is relied on to innovate for customers with high-stakes goals, critical missions and big ambitions. Our commitment to mastering digital capabilities in Canada strengthens the nation's economy - through high-technology jobs, investments in domestic research and technology, and solutions for the aerospace, defence, digital identity and security sectors.

Driven by purpose, values, innovation, and a commitment to building a future we can all trust, Thales Canada seeks to increase digital trust and resilience, offering integrated digital solutions to organizations, mission critical systems and critical infrastructure in both the commercial and the defence community.

Thales is seeking an Intermediate level Governance, Risk, and Compliance (GRC) Specialist to deliver advisory and hands-on execution across CPCSC, CMMC, ISO 2700x, and other compliance frameworks. This role will lead readiness assessments, design and improve control of environments, guide clients through audits/certifications, and translate complex requirements into pragmatic, business-aligned roadmaps. This role is ideal for a consultant who is comfortable working directly with stakeholders, facilitating workshops, and building sustainable GRC solutions built on customer intimacy.

Key Areas of Responsibility

Advisory and Client Engagement

Lead discovery sessions, stakeholder interviews, and workshops to understand business context, scope, and compliance objectives.
Translate regulatory and framework requirements into actionable program plans, control designs, and implementation roadmaps.
Present findings and recommendations to technical and executive audiences; prepare high-quality client deliverables.

Framework Readiness and Implementation

CPCSC: Conduct gap assessments, control mapping, and remediation planning against the applicable CPCSC requirements (or equivalent regional compliance scheme). Provide guidance on scoping, data flows, and evidence requirements.
CMMC (v2): Perform NIST SP 800-171/CMMC readiness assessments; develop SSPs and POA&Ms; define enclaves and scoping; establish evidence collection processes; support clients through RPO/RP-led journeys.
ISO 27001/27002 (2700x family): Build or mature ISMS programs; conduct risk assessments; develop the Statement of Applicability; support internal audits and management reviews; prepare for external certification.

Control Design, Testing, and Continuous Improvement

Design and document policies, standards, procedures, and control narratives aligned to applicable frameworks.
Build crosswalks/control catalogs across CPCSC, CMMC, ISO 27001/27002, and related frameworks (e.g., NIST 800-53).
Perform control testing, sampling, and evidence reviews; track remediation and validate closure.
Define and operationalize KRIs/KPIs and compliance metrics dashboards.

Risk Management and Security Governance

Facilitate formal risk assessments and treatment plans using recognized methods (ISO 27005, NIST 800-30, FAIR optional).
Advise on secure configurations, IAM, vulnerability and patch management, logging/monitoring, and incident response alignment with compliance needs.
Support third-party/vendor risk assessments and continuous monitoring activities.

Audit and Certification Support

Prepare clients for external audits/assessments; coordinate evidence, walkthroughs, and sampling with assessors/certification bodies.
Guide remediation and readiness sprints; develop playbooks for recurring audit cycles.

Training and Enablement

Deliver targeted training and awareness for control owners, process owners, and stakeholders.
Create reusable templates, accelerators, and best practices to scale program delivery.

Minimum Qualifications

Bachelor's degree in Information Security, Information Systems, Computer Science, Risk/Compliance, or related field; or equivalent experience.
3-6 years of experience in GRC, cybersecurity compliance, or IT audit, with hands-on work in at least two of: CMMC/NIST 800-171, ISO 27001/27002, CPCSC or a similar regional cybersecurity compliance s

About the Company

Thales (Euronext Paris: HO) is a global leader in advanced technologies specialized in three business domains: Defence & Security, Aeronautics & Space, and Cybersecurity & Digital identity. It develops products and solutions that help make the world safer, greener and more inclusive. The Group invests close to EUR4 billion a year in Research & Development, particularly in key innovation areas such as AI, cybersecurity, quantum technologies, cloud technologies and 6G. Thales has close to 81,000 employees in 68 countries. In... Know more