Remote Principal Security Compliance Analyst

Job is Expired
Location: Arizona, California, Colorado, Georgia, Illinois, Kentucky, Maine, Massachusetts, Texas, Virginia
Compensation: To Be Discussed
Staff Reviewed: Fri, Apr 16, 2021

Job Summary

A company that develops and sells enterprise information management software is seeking a Remote Principal Security Compliance Analyst .

Core Responsibilities Include:

  • Driving control automation and support process improvement in the delivery of OpenText’s Compliance portfolio
  • Setting strategic direction for audit readiness, managing compliance programs, driving continuous improvement activities, delivering dashboarding & reporting metrics enabled
  • Contributing to the ongoing strategy of enablement of technology through business intelligence and automation

Position Requirements Include:

  • Bachelor’s Degree in Information Technology, Business, or related vocations
  • Required industry standard certifications (CISSP, CISA, ISO 27001 Lead Implementer/Auditor) or equivalent
  • Effective team collaboration plus the ability to coach and mentor others
  • Experience delivering compliance programs in GCP, AWS, Azure
  • Detailed understanding of evaluating the design and effectiveness of controls and experience working with auditors/regulators for compliance assessments
  • Experience leading preparation for and/or managing assessment activities (SOC 2, ISO 27001, PCI DSS, HIPAA/HITRUST, SOX, etc.

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH