Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Operations Support & Compliance Coordinator
Recruited by FlightSafety International 9 months ago Address , Dallas-Fort Worth, 75261
Training And Compliance Manager
Recruited by Allied Universal 10 months ago Address DeSoto, TX, United States
Compliance Specialist Jobs
Recruited by CITGO 10 months ago Address Greater Houston, United States
Compliance Specialist Jobs
Recruited by Discover International 11 months ago Address Greater Boston, United States
Healthcare Regulatory & Compliance Specialist
Recruited by Suvida Healthcare 11 months ago Address Houston, TX, United States
Technology Specialist Jobs
Recruited by Coldspring-Oakhurst Consolidated Independent School District 11 months ago Address , Coldspring, 77331, Tx
Compliance Specialist Supervisor (Remote)
Recruited by Endeavors 1 year ago Address San Antonio, TX, United States
Compliance Specialist Jobs
Recruited by Blueprint Digital 1 year ago Address Houston, TX, United States
Marketing Technology Specialist Jobs
Recruited by Siemens 1 year ago Address , Plano, 75024, Tx $93,400 - $168,100 a year
Compliance Training Manager - (Hybrid)
Recruited by Georgia Tech 1 year ago Address , Atlanta, 30332, Ga From $92,476 a year
Loan Specialist Jobs
Recruited by Regional Finance (Regional Management Corp.) 1 year ago Address Beaumont, TX, United States
Education Technology Specialist Jobs
Recruited by AKIBA YAVNEH ACADEMY 1 year ago Address , Dallas, 75251, Tx $65,000 a year
Technology Specialist Jobs
Recruited by Caterpillar 1 year ago Address , Irving, Tx

Compliance Specialist Jobs

Company

Fortinet

Address , Sunnyvale, Ca
Employment type FULL_TIME
Salary
Expires 2023-10-06
Posted at 9 months ago
Job Description

As a Security Compliance Analyst, your role is crucial in ensuring that Fortinet's information systems and processes comply with relevant security standards, regulations, and policies. You will be responsible for evaluating, developing, and maintaining the organization's security compliance framework, conducting audits and assessments, and recommending corrective actions to mitigate risks. Your expertise in security compliance will help safeguard Fortinet's sensitive data and maintain a robust security posture.

Duties and Responsibilities :

  • Evaluate compliance with relevant regulatory frameworks, such as SOC2, ISO27001, NIST 800-53, HIPAA, PCI DSS, and others.
  • Collaborate with stakeholders to understand business requirements and ensure compliance measures align with industry standards.
  • Perform regular assessments and audits of the organization's security controls, policies, and procedures.
  • Compliance Assessment:
    • Perform regular assessments and audits of the organization's security controls, policies, and procedures.
    • Identify potential vulnerabilities, risks, and compliance gaps through comprehensive reviews and analysis.
    • Evaluate compliance with relevant regulatory frameworks, such as SOC2, ISO27001, NIST 800-53, HIPAA, PCI DSS, and others.
    • Collaborate with stakeholders to understand business requirements and ensure compliance measures align with industry standards.
  • Identify potential vulnerabilities, risks, and compliance gaps through comprehensive reviews and analysis.
  • Develop and maintain an effective security compliance framework that aligns with organizational goals and objectives.
  • Design and implement security controls, procedures, and technical safeguards to ensure compliance across the organization.
  • Create and update policies, standards, and guidelines to address emerging security threats and regulatory changes.
  • Compliance Framework Development:
    • Develop and maintain an effective security compliance framework that aligns with organizational goals and objectives.
    • Create and update policies, standards, and guidelines to address emerging security threats and regulatory changes.
    • Design and implement security controls, procedures, and technical safeguards to ensure compliance across the organization.
  • Provide guidance and support to stakeholders in understanding and addressing security-related risks.
  • Conduct risk assessments to identify potential security vulnerabilities and recommend appropriate risk mitigation strategies.
  • Risk Assessment and Management:
    • Conduct risk assessments to identify potential security vulnerabilities and recommend appropriate risk mitigation strategies.
    • Collaborate with cross-functional teams to implement risk management frameworks and ensure compliance with risk management policies.
    • Provide guidance and support to stakeholders in understanding and addressing security-related risks.
    • Monitor and report on the effectiveness of risk mitigation strategies.
  • Monitor and report on the effectiveness of risk mitigation strategies.
  • Collaborate with cross-functional teams to implement risk management frameworks and ensure compliance with risk management policies.
  • Prepare comprehensive reports and documentation related to security compliance assessments, audits, and findings.
  • Maintain accurate records of compliance activities, audit results, and corrective actions taken.
  • Provide regular reports to management, stakeholders, and regulatory bodies as required.
  • Documentation and Reporting:
    • Prepare comprehensive reports and documentation related to security compliance assessments, audits, and findings.
    • Maintain accurate records of compliance activities, audit results, and corrective actions taken.
    • Provide regular reports to management, stakeholders, and regulatory bodies as required.

Qualifications and Experience :

  • Bachelor degAs a Security Compliance Analyst, your role is crucial in ensuring that Fortinet's information systems and processes comply with relevant security standards, regulations, and policies. You will be responsible for evaluating, developing, and maintaining the organization's security compliance framework, conducting audits and assessments, and recommending corrective actions to mitigate risks. Your expertise in security compliance will help safeguard Fortinet's sensitive data and maintain a robust security posture.

Duties and Responsibilities :

  • Compliance Assessment:
    • Perform regular assessments and audits of the organization's security controls, policies, and procedures.
    • Identify potential vulnerabilities, risks, and compliance gaps through comprehensive reviews and analysis.
    • Evaluate compliance with relevant regulatory frameworks, such as SOC2, ISO27001, NIST 800-53, HIPAA, PCI DSS, and others.
    • Collaborate with stakeholders to understand business requirements and ensure compliance measures align with industry standards.
  • Perform regular assessments and audits of the organization's security controls, policies, and procedures.
  • Collaborate with stakeholders to understand business requirements and ensure compliance measures align with industry standards.
  • Evaluate compliance with relevant regulatory frameworks, such as SOC2, ISO27001, NIST 800-53, HIPAA, PCI DSS, and others.
  • Identify potential vulnerabilities, risks, and compliance gaps through comprehensive reviews and analysis.
  • Design and implement security controls, procedures, and technical safeguards to ensure compliance across the organization.
  • Create and update policies, standards, and guidelines to address emerging security threats and regulatory changes.
  • Compliance Framework Development:
    • Develop and maintain an effective security compliance framework that aligns with organizational goals and objectives.
    • Create and update policies, standards, and guidelines to address emerging security threats and regulatory changes.
    • Design and implement security controls, procedures, and technical safeguards to ensure compliance across the organization.
  • Develop and maintain an effective security compliance framework that aligns with organizational goals and objectives.
  • Collaborate with cross-functional teams to implement risk management frameworks and ensure compliance with risk management policies.
  • Risk Assessment and Management:
    • Conduct risk assessments to identify potential security vulnerabilities and recommend appropriate risk mitigation strategies.
    • Collaborate with cross-functional teams to implement risk management frameworks and ensure compliance with risk management policies.
    • Provide guidance and support to stakeholders in understanding and addressing security-related risks.
    • Monitor and report on the effectiveness of risk mitigation strategies.
  • Monitor and report on the effectiveness of risk mitigation strategies.
  • Provide guidance and support to stakeholders in understanding and addressing security-related risks.
  • Conduct risk assessments to identify potential security vulnerabilities and recommend appropriate risk mitigation strategies.
  • Prepare comprehensive reports and documentation related to security compliance assessments, audits, and findings.
  • Documentation and Reporting:
    • Prepare comprehensive reports and documentation related to security compliance assessments, audits, and findings.
    • Maintain accurate records of compliance activities, audit results, and corrective actions taken.
    • Provide regular reports to management, stakeholders, and regulatory bodies as required.
  • Provide regular reports to management, stakeholders, and regulatory bodies as required.
  • Maintain accurate records of compliance activities, audit results, and corrective actions taken.

Qualifications and Experience :

  • One or more of the following certifications preferred: ISO 27001 LA, CISSP, CCSP, CISA, and PMPree in Information Security/Systems, Computer/Electronic Engineering, Communications Engineering or related field, and five (5) years of experience in information security, audit, compliance, risk management or related occupation
  • Demonstrated ability to understand and interpret audit, as well as security requirements
  • In-depth knowledge of security standards, frameworks, and regulations (e.g., SOC2, ISO27001, NIST 800-53, HIPAA, PCI DSS).
  • Demonstrated ability to understand and interpret audit, as well as security requirements
  • Bachelor degree in Information Security/Systems, Computer/Electronic Engineering, Communications Engineering or related field, and five (5) years of experience in information security, audit, compliance, risk management or related occupation
  • Superior interpersonal and communication skills
  • In-depth knowledge of security standards, frameworks, and regulations (e.g., SOC2, ISO27001, NIST 800-53, HIPAA, PCI DSS).
  • Superior interpersonal and communication skills
  • Experience with core security technologies such as security information and event monitoring systems (SIEM), firewalls, IPS, network device, proxies, vulnerability scanners, and anti-virus solutions
  • Experience in design and implementation of information security policies and controls
  • Experience with cloud security management
  • Proven experience in security compliance, risk management, or a similar role
  • Proven experience in security compliance, risk management, or a similar role
  • Experience in design and implementation of information security policies and controls
  • Experience with cloud security management
  • Experience with core security technologies such as security information and event monitoring systems (SIEM), firewalls, IPS, network device, proxies, vulnerability scanners, and anti-virus solutions

The US base salary range for this full-time position is $90000-$125000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

#GD

#LI-MG1