Recent Searches

You haven't searched anything yet.

2 Information Security Compliance Analyst Jobs near me

SET JOB ALERT
Details...
Stretto
Dayton, OH | Full Time
$64k-77k (estimate)
3 Days Ago
HMA Group Holdings, LLC.
Waukee, IA | Full Time
$69k-84k (estimate)
3 Months Ago
Information Security Compliance Analyst
Stretto Dayton, OH
$64k-77k (estimate)
Full Time | Business Services 3 Days Ago
Save

Stretto is Hiring an Information Security Compliance Analyst Near Dayton, OH

Job DescriptionSummary:Stretto, a leader in bankruptcy and restructuring solutions, is seeking an experienced Information Security Compliance Analyst to join our team. The Information Security Compliance Analyst will be responsible for ensuring that our organization meets all regulatory requirements and industry best practices related to information security. The ideal candidate will have a strong background in information security, compliance, risk management, and data privacy.
The role of an Information Security Compliance Analyst will be to ensure that Stretto meets the requirements of relevant regulations and keeps the current certification status for standards and certifying bodies such as PCI DSS, NIST, and SOC. The incumbent will identify control gaps; advise internal teams on how to address them; collect, organize, and review control evidence; manage and coordinate external audits, and plan compliance activities for Stretto lines of business that are subject to various standards and regulations. The role will also support third-party security assessments, promote a compliance culture within Stretto, communicate effectively, and establish positive relationships with other Stretto teams.
Essential Duties and Responsibilities:
  • Plan, execute, and lead security assessments for PCI DSS, NIST, and other frameworks across the organization
  • Conduct gap assessments and advise on gap closure, collect and review evidence, present evidence to assessors to make the case for compliance, and manage the overall interactions with external assessors
  • Act as an advisor to IT engineering & operations teams, development teams, and business process teams to assist them in supporting compliance efforts
  • Advise management on risk and control issues, and provide practical recommendations to ensure that risks are properly managed
  • Monitor internal compliance with organization policies, standards, and procedures
  • Communicate compliance program status with senior leaders and other stakeholders
  • Analyze and evaluate other audit frameworks to determine the applicability and compliance with resource requirements
  • Identify policy and process improvement opportunities, automation opportunities, develop recommendations and communicate with stakeholders collaboratively
  • Perform internal reviews such as user entitlement and user offboarding to ensure compliance with regulatory requirements
  • Oversee the vendor management program to ensure proper risk assessment and due diligence is completed according to regulatory requirements
Qualifications:
  • Certifications: Candidates should hold one or more of the following certifications:
    • CompTIA Security
    • CompTIA CySA
    • AWS Cloud Security Engineer
    • CISSP (Certified Information Systems Security Professional)
    • CISA (Certified Information Systems Auditor)
Skills and Experience:
  • Experience: A minimum of 3 years of experience working in a technology compliance role with at least one of the relevant standards
    • NIST 800-53
    • NIST CSF
    • PCI DSS
    • AICPA SOC
    • HIPAA
  • Technical Proficiency:
    • Familiarity with networking concepts such as firewalls, and access control lists (ACLs).
    • Experience with Amazon Web Services (AWS)
    • Experience with Governance, Risk, and Compliance (GRC) platforms
  • Excellent analytical abilities, including process analysis and development, problem-solving, and root cause analysis
  • Strong teaming skills, collaboration, negotiation, communication, people management, organizational, and conflict resolution skills
The annual salary for this role is currently $74,000.00-$115,000.00. The Company’s salary ranges are determined by role, level, location and alignment with market data. Individual pay is determined through interviews and an assessment of various factors, including job-related skills, relevant education and experience, abilities of the applicant and equity with other team members. The hourly base salary range listed here is subject to change at any time, at the Company’s discretion, and does not alter in any way the at-will nature of the employment relationship.
Stretto offers a competitive and comprehensive benefits package, along with opportunities for growth. We are an equal opportunity employer encouraging diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race, national origin, gender, age, religion, disability, sexual orientation, veteran status, marital status or any other characteristics protected by law.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$64k-77k (estimate)

POST DATE

06/03/2024

EXPIRATION DATE

08/03/2024

WEBSITE

stretto.com

HEADQUARTERS

IRVINE, CA

SIZE

200 - 500

FOUNDED

1987

CEO

STEVE MOORE

REVENUE

$10M - $50M

INDUSTRY

Business Services

Related Companies
Show more

The job skills required for Information Security Compliance Analyst include Information Security, Risk Assessment, Problem Solving, Networking, Collaboration, Communicates Effectively, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Security Compliance Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Security Compliance Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
CornerstonePro Solutions
Full Time
$101k-121k (estimate)
2 Weeks Ago
For the skill of  Risk Assessment
Westfield
Full Time
$60k-77k (estimate)
3 Months Ago
For the skill of  Problem Solving
Rust-Oleum
Full Time
$38k-50k (estimate)
Just Posted
Show more

The following is the career advancement route for Information Security Compliance Analyst positions, which can be used as a reference in future career path planning. As an Information Security Compliance Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Security Compliance Analyst. You can explore the career advancement for an Information Security Compliance Analyst below and select your interested title to get hiring information.

TECHFORGE SOLUTIONS
Full Time
$82k-99k (estimate)
Just Posted