Description

What you’ll do on the job: 

  • Conduct regular security assessments to evaluate the organization's compliance with industry-specific regulations, standards, and internal policies
  • Identify and document security vulnerabilities, weaknesses, and non-compliance issues
  • Develop and implement security policies, procedures, and guidelines to ensure compliance with applicable laws and industry standards
  • Work closely with stakeholders to communicate and enforce security policies across the organization
  • Conduct risk assessments to identify potential security risks and recommend mitigation strategies
  • Ensure the organization's security practices align with regulatory requirements and proactively address compliance issues
  • Coordinate and participate in internal and external security audits
  • Develop and deliver security awareness training programs for employees
  • Participate in incident investigations related to compliance breaches.
  • Maintain accurate and up-to-date documentation of security compliance activities

Who’ll be a good fit 

  • Bachelor’s degree in computer science, Information Security, or a related field.
  • Proven experience in Governance Risk and Compliance
  • Relevant certifications such as CISSP, CISA, or CISM are preferred
  • Strong understanding of security frameworks, standards, and regulations (e.g., ISO 27001, SOC 2, PCI DSS, NIST, GDPR, CCPA ).
  • Knowledge of security technologies, network protocols, and information security best practices.

Education

Bachelor’s degree in computer science