Information Security Compliance Analyst

Sofia, Sofia, Bulgaria

Applications have closed

Crypto.com

Over 80 million users buy, sell, and trade Bitcoin, Ethereum, NFTs and more on Crypto.com. Join the World's leading crypto trading platform.

View company page

Who are we?

We are Foris Europe - the operational power of Crypto!

Crypto.com was founded in 2016 on a simple belief: it's a basic human right for everyone to control their money, data and identity. With over 10 million users on its platform today, Crypto.com provides a powerful alternative to traditional financial services, turning its vision of "cryptocurrency in every wallet" into reality, one customer at a time. Crypto.com is built on a solid foundation of security, privacy and compliance and is the first cryptocurrency company in the world to have ISO27001:2013, ISO27701:2019, and PCI:DSS Level 1 Service Provider compliance, as well as NIST CSF & PF Tier 4 maturity. Crypto.com is headquartered in Hong Kong with a 900+ strong team.

And Crypto.com is the pioneering payments and cryptocurrency platform, formerly known as Monaco, seeks to accelerate the world’s transition to cryptocurrency. Its Crypto.com branded consumer financial services, including the CRO Visa Card, CRO Wallet app, and CRO Token embrace a vision of Cryptocurrency in Every Wallet™.


As our Security Compliance Analyst, you will be tasked with security compliance activities along with our journey. You are expected to take the initiative to assist us with several security compliance programs and certifications. You are required to address and review compliance gaps and give recommendations and support on remediation activities. You will also be trusted to provide technical advice to ensure that security compliance requirements are met throughout all business units.


Responsibilities:

  • Assist in our security compliance programs, including ISO27001, ISO27701, PCI-DSS, GDPR, etc.
  • Participate in internal security and privacy assessments, internal audits, customer audits, compliance certifications, and third-party risk management;
  • Provide accurate and consistent responses to customers or third-party on security compliance enquiries;
  • Perform security compliance activities, including conducting annual and project risk & control assessments and third-party assessments, and managing remediation activities;
  • Design necessary control required to comply with international standards and local regulations such as MAS, TRM and PDPA;
  • Evaluate technical and organisational controls to ensure effectiveness and compliance, including managing the control remediation efforts;

Requirements

  • Experience in information security, IT audit or IT risk management related roles.
  • Prefer experience with one or more of the following: conducting security control assessments, risk assessments or audits.
  • Prefer experience with any of the following: PCI-DSS, SOC2, NIST cybersecurity framework, ISO27001 and ISO27701 standards, and data protection regulations and requirements.
  • Holders of security-related certifications/qualifications will be an advantage (CISSP, CRISC, CISM, CISA, ISO27001 LA, CIPT, CIPP/E, etc.)
  • Minimum 3 years of hands-on experience in a fast-paced working environment

The following will be considered as an advantage:

  • Be a friendly team player with a positive attitude;
  • Demonstrate a strong commitment to personal learning and development;
  • Detail minded with an analytical mindset;
  • Good communication skills with an ability to explain complex technical issues to non-technical business users;
  • Prior Big 4 consulting firm experience is beneficial;
  • Proficiency in both spoken and written English (Cantonese / Mandarin beneficial).

Benefits

  • We offer an attractive compensation package working in a cutting-edge field of Fintech;
  • Huge responsibilities from Day 1. Be the owner of your own learning curve. The possibilities are limitless and depend on you;
  • You get to work in a very dynamic environment and be part of an international team;
  • You will get to be involved in developing a brand-new product from scratch alongside a talented team.


If you meet the requirements above and feel ready to dive into our challenging dynamics, by joining the Foris Europe's team on a permanent contract basis, we are looking forward to receiving your CV in English by applying below.


Only shortlisted candidates will be contacted with information on the next steps of our application process.

Tags: Audits CIPP CISA CISM CISSP Compliance CRISC Crypto FinTech GDPR ISO 27001 NIST Privacy Risk management SOC 2

Perks/benefits: Career development

Region: Europe
Country: Bulgaria
Job stats:  12  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.