About The Position

About the Team Elsevier’s Information Security and Data Protection (ISDP) team leads the Company’s cybersecurity practice, safeguarding information assets, consumer data, and technology infrastructure. We partner with business and technology stakeholders to enable effective risk management and support business objectives. About the Role Reporting to the Director of Cybersecurity Governance & Compliance, this Senior Analyst role focuses on maturing Elsevier’s governance function. The position leads the development of a policy- and standards-driven governance program, defines and operationalizes the data lifecycle, and supports cybersecurity compliance certifications and related initiatives. The role partners closely with technology teams, product owners, and business stakeholders across the enterprise.

Requirements

  • Possess extensive experience in cybersecurity governance, risk, and compliance programs
  • Proven experience developing and managing security policies, standards, and controls
  • Experience building or maturing enterprise data governance and data protection programs
  • Working knowledge of security and compliance frameworks such as ISO 27001/27701, ISO 27017/27018, ISO 42001, HIPAA, PCI DSS, NIST 800-53/800-171, FedRAMP, and/or TX-RAMP
  • Experience implementing and operating GRC platforms and security programs
  • Possess project management, analytical, and problem-solving skills

Nice To Haves

  • Certifications: CISSP, CISM, CISA, CHP, CHSS

Responsibilities

  • Leading the design and implementation of a policy- and standards-driven cybersecurity governance program supported by GRC tooling
  • Establishing and maturing a data governance and protection program across the full data lifecycle
  • Defining and enforcing data classification, labeling, and handling requirements, including controls to prevent inappropriate data sharing
  • Establishing and maintaining enterprise security governance structures, roles, and accountability
  • Serving as a trusted advisor to business and technology stakeholders on governance, risk, and compliance matters
  • Driving identification, escalation, and resolution of cybersecurity GRC risks and issues
  • Supporting and maintaining cybersecurity compliance certifications and initiatives (e.g., ISO, PCI, HIPAA)
  • Producing metrics, KPIs, and executive-level reporting to support risk-based decision making

Benefits

  • We know your well-being and happiness are key to a long and successful career. We are delighted to offer country specific benefits.

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Mid Level

Education Level

No Education Listed

Number of Employees

1,001-5,000 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service