Security Compliance Analyst

Mid-level
🇺🇸 United States
 

The Fortra Security Compliance Analyst responds to security and compliance requests from customers, consultants, and other external entities in the form of questionnaires, audits, and reviews. The Analyst position is also an internal security and compliance resource supporting Legal, HR, IT, Sales, SecOps, and GRC departments.

WHAT YOU'LL DO

  • Be the single point contact to customer and internal sales/support for security compliance requirements
  • Evaluate and respond to customer due diligence requests, surveys, questionnaires, and annual reviews
  • Scope and align policy, controls, and processes with customer request objectives
  • Perform remediations and reply to customer follow-up for security issues
  • Review and respond to security sections of customer RFPs and contracts
  • Utilize GRC tools to update Fortra security knowledge base and maintain required documentation
  • Enhance Security Compliance and reputation by accepting ownership for accomplishing new and unique requests
  • Other duties as assigned

QUALIFICATIONS

  • Comparable work experience
  • Minimum 2 years direct experience or related background in technical support, risk management, IT security/audit, or relevan...
 

 

Fortra

Fortra

Cybersecurity company with a best-in-class solutions portfolio and proactive adaptation to the evolving threat landscape.

Cybersecurity
Software
Technology

LinkedIn

At Fortra, we’re creating a simpler, stronger, and more straightforward future for cybersecurity.

🏭Computer Software
1.7K
34.6K

Updated  

Other jobs at Fortra

 

 

 

 

 

 

 

 

View all Fortra jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

🇺🇸 United States
"Security Compliance Analyst"

No spam. No ads. Unsubscribe anytime.

Similar jobs