About The Position

As a Senior Compliance Analyst at Ivanti, you will be contributing to the continued development and improvement of all aspects of Ivanti’s compliance program. Doing security right isn't enough - It's important to be able to show Ivanti's commitments to security by proving our practices meet government and industry regulations.

Requirements

  • Audit experience - SOC 2, ISO 270001, FedRAMP, HIPAA, PCI-DSS, (any one of these)
  • Bachelor’s degree in a business, technical, or security field.
  • 4-7 years of professional experience.
  • At least three years of experience in audit, compliance, or security.
  • Knowledge of industry-standards and organizationally accepted analysis principles and methods
  • Knowledge of information technology (IT) architectural concepts and frameworks
  • Knowledge of system life cycle management principles, including software security and usability
  • Experience performing or supporting audits such as SOC 2, ISO 270001, FedRAMP, HIPAA, PCI-DSS, etc.
  • Strong research skills and a dedication to learning both within the security field as well as other disciplines.
  • Strong written and verbal communication skills.
  • Ability to work independently and demonstrated experience prioritizing conflicting demands from multiple business clients.
  • Ability to effectively train employees.
  • Effective at directing and participating in interdisciplinary teams.

Nice To Haves

  • IT Audit certification (e.g., CISA) preferred.

Responsibilities

  • Leading and overseeing audits: Planning, developing, and executing audits (and other relevant compliance assessments like SOC 2, ISO 27001/27018, IRAP, GDPR, C5)
  • Liaise with internal stakeholders, external auditors, articulate control implementation, and describe considerations for applying security and compliance concepts to monitor, evaluate, and continuously improve the organization by being a trusted advisor, facilitator and creative problem solver
  • Experience in interpreting security control requirements and writing implementation details to meet control requirements for frameworks such as SOC2, ISO, C5, IRAP
  • Act as a mentor to less experienced auditors
  • Monitor all outstanding recommendations and action plans for assigned audits
  • Coordinate with control owners, administrators, and other stakeholders to implement security measures
  • Working experience in performing and/or participating in IT audits and assessments of highly technical cloud-based environments

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Career Level

Mid Level

Education Level

Bachelor's degree

Number of Employees

1,001-5,000 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service