Published: October 21, 2024
Location
Dallas, Texas
Job Type

Description

Sr. IT Security Compliance Analyst
Leading Central North Dallas company has an immediate need for a Sr. IT Security Compliance Analyst.

This role will develop, implement and audit IT security governance and risk management functions to ensure compliance with established internal controls, regulatory and legal requirements, policies, and standards.

Requirements include:
• 4 plus years of IT SOX Compliance or audit experience
• Must be proficient in advanced Microsoft Excel
• Experience with IT GRC (Government Risk Compliance) and Risk Management
• Experience with NIST CSF
• Must have good communication skills and the ability to interact and communicate effectively with multiple teams in the company
Responsibilities include:
• Developing and administering compliance reviews, including user access reviews and security activity reviews, to evaluate the effectiveness of general controls and operating processes. Conduct regular reviews of elevated access accounts and segregation of duties.
Monitor, update, and report metrics related to compliance-related controls effectiveness.
• Assist in the determination of gaps in system design or controls. Provide recommendations for remediation and implementation of migrating controls.
• Execute compliance/audit activities assigned in relation to Sarbanes Oxley (SOX), IT Control Framework, Payment Card Industries (PCI), relevant cybersecurity frameworks, and other regulatory and/or compliance requirements. Produce appropriate artifacts including documents, presentations, and remediation plans.

Company offers exceptional benefits and great opportunity for growth. This is a full time onsite role and not available for C2C. Candidates must be able to obtain an TSA Pre-check clearance and be a US Citizen or Green card holder.

Apply
Drop files here browse files ...

Related Jobs

October 2, 2024
July 10, 2024