Lead Security Analyst

Virtual, CA

OpenText

OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations.

View company page

 

OPENTEXT 
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.

 

Global Information Security (GIS) leverages our people, processes and technology to develop new digitalization efforts that ensure our enterprise systems’ reliability, minimize staff interaction, and most importantly, protect our customers’ data. Companies are recognizing the need to digitize information and manage alternative work scenarios in today’s changing reality. With this in mind, we work tirelessly to drive improvements across our information security services and accelerate our customers’ digital journey in a safe and trusted environment. 

 

Security Compliance (GISC) ensures that our organization complies with relevant industry standards, regulations, and best practices by continuously monitoring, assessing, and reporting on our compliance status quickly and cost-effectively. To prevent compliance issues from becoming a problem, we strive to identify them proactively and address them. Providing our internal teams and customers with the assurance that their data and systems are protected and compliant is one of our top priorities. To ensure that our compliance efforts are aligned with the organization’s overall strategy, we work closely with all internal teams. To maintain long-term compliance in our organization, we are committed to continually improving our capabilities. 

 

Your Impact: 

 

A Security Analyst role at OpenText is more than just a job; it's an opportunity to impact lives. As a key contributor, you will understand a wide array of information security processes and concepts. You will be involved in monitoring, responding, and protecting information assets by working collaboratively with internal teams, SMEs, external customers, auditors, and other stakeholders. Opportunities exist in the areas of Governance & Risk, Operations, Compliance, and Disaster recovery. You will be encouraged to cultivate an engineering mindset, driving innovative security solutions and processes that address real-world problems and shape the future. 

 

As a Lead Security Compliance Analyst, you will: 

 

  • Provide strong leadership for the team, wielding technical and business influence beyond team boundaries. 

  • Drive multi-team initiatives, consistently delivering value that extends beyond the immediate team. 

  • Quickly grasp the business context for security compliance certification requests and develop solutions to enhance customer value and trust. 

  • Make timely decisions, prioritizing customer trust over expediency, and leverage input to determine optimal technical solutions. 

  • Drive control automation and support process improvement in the delivery of OpenText’s Compliance portfolio enabled in ServiceNow. 

  • Canadian Government Reliability Security status/eligibility to achieve it. 

  • 3+ years of experience in IT audit and/or compliance, with a background in GRC tools deployment and support. 

 

What you need to Succeed: 

 

  • Compliance Frameworks: ISO 27001/27017/27018, SOC 2, NIST 800-53, Protective-B, and FEDRAMP. 

  • Information Security Principles: Change Management, Identity Access Management, Risk Management, Incident Management, Encryption. 

  • GRC Solutions: ServiceNow. 

  • Cloud-Based Technologies: AWS, SaaS and PaaS. 

  • Strong project management experience. 

  • Experience with continuous control monitoring programs and leading practices of control automation. 

 

One last thing: 

 

  • OpenText is more than just a corporation, it's a global community where trust is foundational, the bar is raised, and outcomes are owned. 

  • Join us on our mission to drive positive change through privacy, technology, and collaboration. At OpenText, we don't just have a culture; we have character. Choose us because you want to be part of a company that embraces innovation and empowers its employees to make a difference. 

 

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Automation AWS Cloud Compliance Encryption FedRAMP Governance ISO 27001 Monitoring NIST NIST 800-53 PaaS Privacy Risk management SaaS SOC SOC 2 Strategy

Region: Remote/Anywhere
Job stats:  10  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.