Security Compliance Analyst
hace 6 meses
Reporting to the Security Compliance Manager, the Security Compliance Analyst is a key member of the Security, Governance and Compliance team. This position is focused on PCI and SOC1/SOC2 compliance, working across multiple business units and markets globally to ensure and deliver upon our annual compliance assessments and improve our security compliance posture overall. The Security Compliance Analyst will work closely with Information Security leadership and management team members to build and maintain a strong security compliance practice, while ensuring ongoing delivery on our compliance obligations. _
- The role requires attention to detail, technical expertise, and control testing experience with strong people skills. Must have the ability to build trusted relationships and influence decisions around security risk and compliance management. _
**What you’ll do**:
- Support management of the PCI and SOC compliance process from end to end including pre-assessments, contracting, planning, scheduling, walkthroughs, testing, evidence collection, reporting, and remediation.
- Conduct multiple annual compliance reports and enterprise-level security assessments on Equifax systems globally (e.g. PCI-DSS, FISMA, FedRAMP, NIST, etc).
- Perform compliance scope advisement for both on-premises and cloud environments to determine applicable security compliance requirements for an environment.
- Support evidence collection with regards to various security compliance frameworks including SOC, PCI-DSS, FISMA, FedRAMP, NIST, etc.
- Collaborate with multiple departments and cross functional teams
- Assist with analysis of security control mapping and compliance efficiency improvements.
- Assist in maturing security compliance via automation or other tools
- Provide reporting and trending information of identified risks to compliance timelines
- Organize, publish, and maintain audit evidence and related documents in such a way that information is easily accessible
- Assist Global Security Compliance team in other tasks as required
- Perform compliance scope advisement for both on-premises and cloud environments to determine applicable security compliance requirements for an environment.
- Monitor and communicate program measures of success, plans, status, issues and risks in a timely manner to team members, stakeholders and senior level management.
- Identify industry best practices and recommend program updates or changes as needed to ensure program success.
- Proactively advise management and staff about potential security or compliance risks that may have a material impact on the business.
- Report to management and senior leadership on KPI's and KRI's for compliance programs (NIST, PCI-DSS, FISMA, FedRAMP, NYDFS500, SOC1/2 and ISO 27001).
- Perform program risk management and identify and assist BU/Applications teams with appropriate remediation guidance for identified compliance gaps.
**What experience you need**:
- Security Certifications such as CISSP, CCSP, CISA, CISM, QSA/ISA, CompTIA, etc.
- 3-5 years experience in **PCI or SOC1/2 audits **or directly related audit experience
- 3-5 years of experience performing assessments of information security programs including detailed control testing demonstrating thorough understanding of information security practices and methodologies, and public cloud environments (GCP, AWS, and Azure) and familiarity with security best practices
- 3-5 years experience testing and reviewing controls related to IT concepts, cloud services (IaaS, PaaS, SaaS), networking concepts (routers, firewalls, cloud networking rules), security tools (SIEM, IDS/IPS, FIM, A/V), virtualization, and tokenization
**What could set you apart**:
- Bachelor’s Degree in Cybersecurity, Information Systems, Information Security, Information Technology, or comparable major strongly preferred
- Consulting experience (Big 4) much preferred
- Familiarity with project management, Wiz, ServiceNow preferred
- Excellent organizational, time management, customer service and problem-solving skills
LI-DU1
LI-Hybrid
-
Security Compliance Specialist
hace 4 semanas
San José, San José, Costa Rica Equifax A tiempo completoAs a key member of the Security, Governance and Compliance team at Equifax, the Security Compliance Analyst will play a vital role in ensuring and delivering upon our annual compliance assessments and improving our security compliance posture overall. The Security Compliance Analyst will work closely with Information Security leadership and management team...
-
Security Compliance Specialist
hace 4 semanas
San José, San José, Costa Rica Equifax A tiempo completoAt Equifax, we're committed to maintaining the highest standards of compliance and data security. We're seeking a skilled ISO 27001/HIPAA Compliance Analyst to join our team. This role is integral to our commitment to compliance and will report directly to the Senior Director of Compliance.**Key Responsibilities**Collaborate with various departments and...
-
Security Compliance Specialist
hace 1 semana
San José, San José, Costa Rica Mondelez International A tiempo completoAbout the RoleAs a Governance, Risk & Compliance Senior Analyst at Mondelez International, you will play a pivotal role in ensuring alignment of vendor activities with internal security policies. This position requires a deep understanding of security frameworks, risk management, and compliance standards, coupled with excellent communication skills to...
-
Information Security Compliance Specialist
hace 4 semanas
San José, San José, Costa Rica Equifax A tiempo completoAt Equifax, we're looking for a skilled Information Security Compliance Analyst to join our team. If you're passionate about security and compliance, this could be the perfect opportunity for you.As an Information Security Compliance Analyst, you'll work on USIS/Enterprise Level Service Now tickets, understanding customer requirements and validating them....
-
Information Security Compliance Specialist
hace 1 semana
San José, San José, Costa Rica Equifax A tiempo completoAbout the RoleWe're seeking a highly motivated and detail-oriented Information Security Compliance Analyst to join our team at Equifax. This is an exciting opportunity for a skilled professional to power their possible by achieving their true potential, charting new paths, developing new skills, collaborating with bright minds, and making a meaningful...
-
Security Risk Analyst
hace 5 meses
San José, Costa Rica Catalina Marketing A tiempo completo**Why Catalina?** Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that...
-
Security Compliance Audit
hace 6 meses
San José, Costa Rica DXC Technology A tiempo completoBecome familiar with SOC audit and security compliance requirements to effectively communicate DXC security standards and SOC audit requirements (e.g., SSAE 18, ISAE 3000, ISAE 3402) as needed to help DXC teams achieve successful audit outcomes. - Understand in-country regulatory requirements with regards to sharing of data internal and external to DXC. -...
-
Security Compliance Specialist
hace 4 semanas
San José, San José, Costa Rica Equifax A tiempo completoAt Equifax, we're looking for a skilled Security Compliance Specialist to join our team. As a key member of our compliance team, you'll play a critical role in ensuring our security controls meet the highest standards.**Key Responsibilities**Conduct risk assessments and identify control objectives for SOC 1 and SOC 2 compliance.Assist in the development and...
-
Security and Compliance Officer
hace 6 meses
San José, Costa Rica DXC Technology A tiempo completoRole Responsibilities_ - 2. ASO and ACO will act as trusted advisors to DXC delivery personnel to ensure the ongoing effectiveness of service delivery. Review and optimize security delivery processes to ensure the appropriateness of ongoing service delivery._ - 3. Organize security review meetings between DXC and Customer following an agreed schedule;...
-
Security Compliance Officer
hace 2 semanas
San José, San José, Costa Rica Equifax A tiempo completoAbout the RoleWe are seeking a highly skilled Security Compliance Reviewer to join our team at Equifax. As a key member of our security compliance team, you will be responsible for managing the security credentialing process for our organization.The ideal candidate will have experience in evaluating and auditing customer, organization, and supplier systems...
-
Senior Security Operations Analyst
hace 4 semanas
San José, San José, Costa Rica Cloudpay A tiempo completoAs a security analyst at Cloudpay, you will be part of a team led by a security operations lead, responsible for the first line of defense for the company's security operations center. With a growing threat landscape, this role is crucial in dealing with incoming security alerts and threats. This is an exciting opportunity to join a new SecOps department and...
-
Senior Security Operations Analyst
hace 5 meses
San José, Costa Rica cloudpay A tiempo completoAs a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defense for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats....
-
Senior Security Operations Analyst
hace 5 meses
San José, Costa Rica CloudPay A tiempo completoAs a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...
-
Security Compliance Reviewer
hace 5 meses
San José, Costa Rica Equifax A tiempo completoThe Security Compliance Reviewer manages the security credentialing process for organization. Evaluates and audits customer, organization and supplier systems to credential, review, assess and determine systems, information and data vulnerabilities. Conducts ongoing security and risk assessments, audits to comply with credentials and evaluate vulnerabilities...
-
Governance Risk
hace 5 meses
San José, Costa Rica Mondelēz International A tiempo completo**Are You Ready to Make It Happen at Mondelēz International?** **Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.** You work with the information security team as a competent and experienced information security and compliance specialist. **How you will contribute** **What you will bring** A desire to drive your future and...
-
Senior Security Operations Analyst
hace 4 semanas
San José, San José, Costa Rica Cloudpay A tiempo completoAs a security analyst at Cloudpay, you will be part of a team led by a security operations lead, responsible for the first line of defense in our Security Operations Centre. With our company's rapid growth, we face increasing threats daily, making this role crucial in dealing with incoming security alerts and threats.This is an exciting opportunity to join...
-
Security & Compliance Specialist
hace 3 semanas
San José, San José, Costa Rica Microsoft A tiempo completoJob Overview:We are seeking a highly skilled Security & Compliance Specialist to join our team at Microsoft.About the Role:In this role, you will be responsible for ensuring the security and compliance of our cloud-based solutions, including Microsoft Defender for Cloud and Azure Log Analytics.Key Responsibilities:Team Readiness & Development: Assess the...
-
Information Security Compliance Analyst
hace 5 meses
San José, Costa Rica Equifax A tiempo completoEquifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. Work on the USIS/Enterprise Level Service Now tickets. Understand the customer requirement and validate it. Working with Internal SMEs for...
-
Security and Compliance Project Lead
hace 3 semanas
San Francisco, Heredia, Costa Rica Ibm Careers A tiempo completoWe are seeking an experienced Security and Compliance Project Lead to lead our Security and Compliance initiatives. This role will involve managing projects that ensure our organization adheres to industry standards, regulations, and best practices related to security and compliance.The scope of work includes:Key Responsibilities:• Prepare comprehensive...
-
Security Business Analyst
hace 6 meses
San José, Costa Rica Zensa LLC A tiempo completo**Title: Security Business Analyst** **Location: Costa Rica** **Duration: 12 Months** **Must-Have Skills** - Understanding of SCRUM - the ability to write story cards. - Experience with Privileged Access Management/Security. - Ability to help the team with creating Knowledge Base Articles - "how to." - Testing experience (manual and automated) - Excellent...