Recent Searches

You haven't searched anything yet.

21 Information Security Analyst Jobs in Orlando, FL

SET JOB ALERT
Details...
ServiceNow
Orlando, FL | Full Time
$76k-93k (estimate)
4 Days Ago
ServiceNow
Orlando, FL | Full Time
$72k-88k (estimate)
1 Week Ago
GLOTECH
Orlando, FL | Other
$80k-97k (estimate)
3 Months Ago
Oak Grove Technologies
Orlando, FL | Other
$97k-116k (estimate)
0 Months Ago
Paragon Cyber Solutions
Orlando, FL | Full Time
$90k-109k (estimate)
2 Months Ago
StraCon Services Group, LLC.
Orlando, FL | Part Time
$73k-90k (estimate)
10 Months Ago
Software Guidance & Assistance
Orlando, FL | Full Time
$160k-199k (estimate)
4 Weeks Ago
United States Tennis Association
Orlando, FL | Full Time
$134k-166k (estimate)
4 Months Ago
SAIC
Orlando, FL | Full Time
$80k-109k (estimate)
2 Months Ago
JIRACOR
Orlando, FL | Full Time
$67k-84k (estimate)
2 Months Ago
Leidos
Orlando, FL | Full Time
$61k-74k (estimate)
2 Months Ago
Seneca Holdings
Orlando, FL | Full Time
$90k-109k (estimate)
2 Weeks Ago
IBR (Imagine Believe Realize)
Orlando, FL | Full Time
$108k-129k (estimate)
1 Month Ago
ServiceNow
Orlando, FL | Full Time
$96k-114k (estimate)
2 Months Ago
OUTCOMES OPERATING INC
Orlando, FL | Other
$102k-122k (estimate)
4 Months Ago
SAIC
Orlando, FL | Full Time
$65k-80k (estimate)
3 Months Ago
NBC Universal
Orlando, FL | Full Time
$63k-77k (estimate)
3 Days Ago
NBCUniversal
Orlando, FL | Full Time
$63k-77k (estimate)
4 Days Ago
Information Security Analyst
ServiceNow Orlando, FL
Apply
$72k-88k (estimate)
Full Time 1 Week Ago
Save

ServiceNow is Hiring an Information Security Analyst Near Orlando, FL

Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.With more than 7,700 customers, we serve approximately 85% of the Fortune 500, and we're proud to be one of FORTUNE 100 Best Companies to Work For and World's Most Admired Companies.Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.Job DescriptionAbout Digital Technology & The SSOWe're not yesterday's IT department, we're Digital Technology. The world around us keeps changing and so do we. We're redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.We're all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow's journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impactKey details about this role:We are looking for a highly motivated, collaborative and technically experienced Information Security Analyst with ability to understand and influence cloud operational and security processes, effectively communicate ServiceNow's controls including intent, and drive changes within the organization through effective testing. The successful candidate must be reliable, resourceful and have a 'can-do' attitude.You will be a key member of our team and play an important role in defining the Security Compliance framework for a leading cloud company. In this role you will be required to demonstrate the ability to analyze difficult problems, think out-of-box and provide pragmatic solutions and recommendations.ServiceNow current compliance initiatives are focused on, but not limited to:ISO 27001, ISO 27701, PCI, SOC 1, SOC 2, and HITRUST.Information Security Analyst will be involved in driving and measuring compliance for the cloud business systems, control areas, process, and product for company compliance initiatives.What you get to do in this role:Perform activities to help measure and monitor compliance with company policies and proceduresFacilitate certifier requests and information gathering for audit activitiesSuccessfully drive security compliance testing activities across various teams within the organizationContribute by enhancing and maturing the existing common control frameworkLiaise with Risk ManagementHelp our customers understand ServiceNow's security compliance control environmentContribute towards enhancing the GRC tool and processes to meet compliance business needsQualificationsIn order to be successful in this role, we need someone who has:2 years working in the field of security compliance, security risk or audit, or general cybersecurityDirect and recent working experience with any of the following compliance programs:ISO 27001, PCI, SOC 1, and/or SOC 2Experience working in the Security Compliance group at a SaaS/Cloud company or with Security and Risk practice of a Big Four firm is desirableRelevant professional certifications such as CISSP, CISA, CISM are desirableDemonstrated experience working in large projectsExperience using a GRC system (ServiceNow IRM; Archer; IBM)Excellent verbal and written communication skillsStrong organizational skillsBe able to work effectively with other members of the GRC organization to drive results#DTjobs#SecurityJobsAdditional InformationServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.From Fortune. 2022 Fortune Media IP Limited All rights reserved. Used under license.Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.#J-18808-Ljbffr

by Jobble

Job Summary

JOB TYPE

Full Time

SALARY

$72k-88k (estimate)

POST DATE

04/28/2024

EXPIRATION DATE

05/15/2024

WEBSITE

servicenow.com

HEADQUARTERS

SANTA CLARA, CA

SIZE

7,500 - 15,000

FOUNDED

2004

TYPE

Public

CEO

WILLIAM R MCDERMOTT

REVENUE

$3B - $5B

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About ServiceNow

ServiceNow is a cloud-based platform that provides security, real-time analytics, IT service and operations management solutions for businesses.

Show more

ServiceNow
Full Time
$99k-132k (estimate)
Just Posted
ServiceNow
Full Time
$83k-107k (estimate)
Just Posted
ServiceNow
Full Time
$61k-86k (estimate)
Just Posted

The following is the career advancement route for Information Security Analyst positions, which can be used as a reference in future career path planning. As an Information Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Security Analyst. You can explore the career advancement for an Information Security Analyst below and select your interested title to get hiring information.

GLOTECH
Other
$80k-97k (estimate)
3 Months Ago