
Security GRC Analyst III
2 semanas atrás
Join to apply for the Security GRC Analyst III role at Onapsis.
ResponsibilitiesManage our third-party (providers) and customer assessment processes and tools, maintain our Information Security Management System (ISMS), and support security audits such as ISO 27001, SOC 2, and TISAX Lv3, along with the risk management process. You will interact with external parties and with internal teams including Engineering, Legal, Product Management, HR, Finance, Sales, IT, and InfoSec. You will act as the GRC liaison, monitor provider and policy compliance, and create InfoSec training and awareness materials.
Key Activities And Responsibilities- Develop and maintain a formal set of Information Security policies, procedures, and standards according to ISO/IEC 27001:2013.
- Conduct and complete an annual review of the company\'s information security policies, procedures, and standards.
- Oversee and/or assist in ongoing assessments testing the company\'s security procedures, mechanisms, and controls.
- Serve as a liaison for the implementation of security controls derived from policies, standards, and procedures.
- Perform and manage the Vendor Security Assessment process before contracting services or applications with third parties.
- Perform periodic Risk Assessment reviews and coordinate remediation with the corresponding Data Owners.
- Support the coordination of security audits such as ISO 27001, SOC 1 and SOC 2 audits, including preparing meetings, communicating with auditors and internal stakeholders, and reviewing controls and evidence accuracy.
- Assist in the evaluation and settings of physical security for company sites.
- Oversee the development of a Disaster Recovery Plan.
- Develop a set of Performance Indicators to evaluate the effectiveness of security standards and controls.
- Create training materials and ensure compliance through training/awareness programs and periodic security audits (internal and external).
- Provide development guidance and assistance in identifying, implementing, and maintaining organization privacy policies and procedures in coordination with the Data Privacy team.
- Manage the Customer Security Assessments by collaborating with Sales, Customer Success and Legal to review agreements with customers, respond to questionnaires, or share compliance documentation to ensure compliance with customer requirements.
- At least 3 years in a similar role.
- ISO/IEC 27001, CISSP, CISA, or other security certifications desired.
- Excellent communication skills.
- Jira usage knowledge.
- Spoken and written English proficiency.
- Practical experience in audit and risk assessment.
- Knowledge of Information Security and Privacy related laws and regulations in the US and EU.
- Knowledge of other information security standards beyond ISO/IEC 27001:2013 and SOC 1 and SOC 2 (e.g., NIST 800-53, CIS Controls), and regulations related to information security and data privacy (GDPR, FERPA, CCPA), including risk identification and analysis.
- A role in shaping the future of protecting the most critical applications that run the world\'s business and a career that grows as the company grows.
- A unique culture of high achievement and teamwork.
- Supportive and humble colleagues are the space\'s top problem solvers and innovators.
- Financial security through competitive compensation and incentives.
Employment: Onapsis hires full-time employees in Argentina. We do not engage with SRLs or B2B contractors.
About OnapsisOnapsis protects the business applications that run the global economy. The Onapsis Platform delivers vulnerability management, change assurance, and continuous compliance for business applications from leading vendors such as SAP, Oracle, and others. The Onapsis Platform is powered by the Onapsis Research Labs, the team responsible for the discovery and mitigation of more than 1,000 zero-day vulnerabilities in business applications.
Onapsis is headquartered in Boston, MA, with offices in Heidelberg, Germany and Buenos Aires, Argentina, and proudly serves hundreds of the world\'s leading brands, including close to 30% of the Forbes Global 100, six of the top 10 automotive companies, five of the top 10 chemical companies, four of the top 10 technology companies, and three of the top 10 oil and gas companies.
For more information, connect with Onapsis on LinkedIn or visit https://www.onapsis.com.
#J-18808-Ljbffr-
Security GRC Analyst III
3 semanas atrás
Buenos Aires, Brasil Onapsis Tempo inteiroOverview Join to apply for the Security GRC Analyst III role at Onapsis . Responsibilities Manage our third-party (providers) and customer assessment processes and tools, maintain our Information Security Management System (ISMS), and support security audits such as ISO 27001, SOC 2, and TISAX Lv3, along with the risk management process. You will...
-
Senior Information Security GRC Analyst
2 semanas atrás
Região Geográfica Intermediária de São Paulo, São Paulo, Brazil WEX Tempo inteiroJoin to apply for the Senior Information Security GRC Analyst role at WEXJoin to apply for the Senior Information Security GRC Analyst role at WEXGet AI-powered advice on this job and more exclusive features.About The Team/RoleWe are seeking a highly experienced and proactive Information Security GRC Analyst Level 3 – PCI DSS Compliance to support our...
-
Senior SAP Analyst _ GRC
Há 3 dias
Brazil, BR HCLTech Tempo inteiroSecure the Future of Enterprise Systems — International Opportunity!Are you a SAP Security expert ready to take your career global? ➡️HCLTech is hiring for a high-impact international project in Mexico City, and we’re looking for a seasoned Senior Applications Analyst with deep expertise in SAP Security, including GRC, HANA, and Fiori...
-
Senior SAP Analyst _ GRC
Há 2 dias
Brazil HCLTech Tempo inteiroSecure the Future of Enterprise Systems — International Opportunity! Are you a SAP Security expert ready to take your career global? ➡️ HCLTech is hiring for a high-impact international project in Mexico City , and we’re looking for a seasoned Senior Applications Analyst with deep expertise in SAP Security , including GRC, HANA, and Fiori...
-
Information Security Specialist
3 semanas atrás
Buenos Aires, Brasil DNV Tempo inteiroJoin to apply for the Information Security Specialist role at DNV 3 days ago Be among the first 25 applicants Join to apply for the Information Security Specialist role at DNV Get AI-powered advice on this job and more exclusive features. About UsWe are the independent expert in assurance and risk management. Driven by our purpose, to safeguard life,...
-
Regional Intelligence Analyst
2 semanas atrás
Buenos Aires, Espírito Santo, Brazil PINKERTON | Comprehensive Risk Management Tempo inteiroJoin to apply for the Regional Intelligence Analyst role at PINKERTON | Comprehensive Risk ManagementJoin to apply for the Regional Intelligence Analyst role at PINKERTON | Comprehensive Risk ManagementOverviewOverview170+ Years Strong. Industry Leader. Global Impact. At Pinkerton, the mission is to protect our clients. To do this, we provide enterprise risk...
-
Information Security Senior Analyst
3 semanas atrás
Buenos Aires, Espírito Santo, Brazil Safe-U Tempo inteiroOverviewSomos Safe-U, consultora de ciberseguridad impulsada por la misión de proteger a las organizaciones contra amenazas digitales. Existimos para prevenir las consecuencias de ciberataques a organizaciones y a las personas que trabajan en ellas.Nos encontramos en la búsqueda de Information Security Analyst Senior para asignar de forma exclusiva a uno...
-
Cyber Security Professional
1 semana atrás
Buenos Aires, Brasil beBeeSecurity Tempo inteiro US$100.000 - US$120.000Cyber Security AnalystAs a Cyber Security Analyst, you will play a pivotal role in fortifying the security of our platform, protecting Customers' data and digital assets.Key Responsibilities:Monitor and analyze events from various sources to identify threats and respond with urgencyCollaborate with globally distributed teams to accomplish tasksAudit the...
-
IAM Security Analyst Jr/Ssr
3 semanas atrás
Buenos Aires, Espírito Santo, Brazil Randstad Argentina Tempo inteiroEn Randstad Digital nos encontramos en búsqueda de un/a IAM Security Analyst Jr/Ssr para sumarse al equipo IT de forma eventual.Contratación: Full-time (lunes a viernes) - plazo eventual - híbrido (2 días presenciales / 3 días remotos). Ubicación: CABA.Propósito del rolAsegurar una adecuada administración de accesos a sistemas y aplicaciones,...
-
Regional Intelligence Analyst
3 semanas atrás
Buenos Aires, Brasil PINKERTON | Comprehensive Risk Management Tempo inteiroJoin to apply for the Regional Intelligence Analyst role at PINKERTON | Comprehensive Risk Management Join to apply for the Regional Intelligence Analyst role at PINKERTON | Comprehensive Risk Management Overview Overview170+ Years Strong. Industry Leader. Global Impact. At Pinkerton, the mission is to protect our clients. To do this, we provide...