Description

The Opportunity

"The Cyber Security Analyst will have a great opportunity to participate in the continued refinement and effectiveness of the security and compliance programs. Join an innovative, fun, and progressive company and group." - Hiring Manager

What You’ll Contribute

Conduct both internal and external audits to ensure compliance with all industry-mandated regulations.
Work on compliance initiatives to ensure operational effectiveness with applicable laws and regulations, as well as internal policies and procedures.
Monitor activities of assigned IT areas to ensure compliance with internal policies and standards.
Assist Corporate Compliance and the Business with all required compliance/security-related documentation.
Participate in the development and implementation of new business initiatives to ensure functionality required to support compliance.
Provide guidance to business functions on compliance/security-related matters.
Coordinate audit-related tasks to ensure the readiness of managers and their teams for audit testing and facilitate the timely resolution of any audit findings.
Conduct/support periodic risk assessments and develop appropriate mitigation plans in support of deliverables.


What We're Seeking

Bachelor’s degree in the field of Information Security, Computer Science or highly related program.
Demonstrated ability to apply IT-related knowledge and experience in solving compliance issues.
Understanding and experience with ISO 27001 & PCI DSS.
Experience or understanding of governance, risk and compliance (GRC) processes and solutions.
Experience in information security and auditing.
Desired certifications: PCIP, ISA/QSA, CISSP, CISA, CISM, and related GIAC.
Background in security controls, auditing, network and system security.
Ability to express technical concepts in business terms.
Able to work well under deadlines in a changing environment and complete multiple projects effectively and concurrently.
Evaluate effectiveness of the internal security control framework and recommend adjustments as business needs change.
Regularly interact with all levels of management to present and discuss audit results and obtain gap remediation status.
Perform periodic security risk assessments and advise business stakeholders on best practices to reduce risk and overall breach profile.


Our Offer to You

An inclusive culture strongly reflecting our core values: Act Like an Owner, Delight Our Customers and Earn the Respect of Others.
The opportunity to make an impact and develop professionally by leveraging your unique strengths and participating in valuable learning experiences.
Highly competitive compensation, benefits and rewards programs that encourage you to bring your best every day and be recognized for doing so.
An engaging, people-first work environment offering work/life balance, employee resource groups, and social events to promote interaction and camaraderie.

Education

Any Graduate