Security Compliance Analyst

Barcelona, Spain

Applications have closed

Keyfactor, Inc.

View company page

Title: Security Compliance Analyst

Location: Barcelona, Spain

Job Function: Compliance

Employment Type: Full-Time

Industry: Enterprise Software

About the position

We at Keyfactor are looking to hire a Security Compliance Analyst to join our fast-growing Cloud Operations and Compliance department. Security and Compliance works with all areas of the business, standing on the front lines to protect and enable fast, secure growth. The Security Compliance Analyst position will directly assist the Cloud Operations and Compliance Teams with the internal and external security and compliance responsibilities.

The position is based in Barcelona office with flexibility to work in hybrid setting when necessary. Applicants must hold Valid Right to Work in Spain to apply for this position.

RESONSIBILITIES

  • Participate in the collection of evidence for various audits and assessments (e.g., SOC, ISO27001, etc.)
  • Working with Keyfactor’s team members, suppliers, and business partners to ensure adherence to established Information Security policies
  • Communicating with the organization, including training, regarding information security policy implementations and technical measures
  • Consulting with all levels of the organization on information security control implementations and alignment with industry standards and best practices
  • Participate in internal risk assessments and audits
  • Responding in a timely manner to customers’ vendor risk assessments, information security questionnaires and evaluations

SKILLS AND QUALIFICATIONS

  • Fundamental technical troubleshooting and problem-solving skills
  • Formal industry and regulatory audit execution such as SOC 2, GDPR, CCPA, ISO 27001, PCI DSS, FedRAMP, and/or Sarbanes-Oxley
  • Information Security Policy composition, maintenance, and implementation experience
  • Executing risk management and treatment plans
  • Multi-tasking and prioritization involving complex technical and policy-related subjects
  • Currently maintains or is in the process of obtaining industry security certifications (e.g., CISSP, CEH, CISM, CISA, CIPT, etc.)
  • Basic systems administration capabilities (e.g., Windows Server, Active Directory user accounts, password management, security groups, etc.)

COMPENSATION

Salary will be commensurate with experience.

CULTURE, CAREER OPPORTUNITIES AND BENEFITS

We build teams that continually strive to get better than the day before. You will be challenged daily and given opportunities to grow personally and professionally. We balance autonomy and structure to create an entrepreneurial environment to spur creativity and new ideas. A few initiatives that make our culture special include:

  • Comprehensive benefit coverage
  • Dedicated employee focused ambassadors via Key Contributor & Culture Committee
  • DIVERSE Commitment
  • Global Volunteer Day
  • Flexible time off
  • Monthly Cross Functional meetings
  • Monthly Leadership Development meetings
  • Monthly All Hands meetings – followed by group gatherings
  • Second Friday’s (the office is closed on the second Friday of every month)
  • The Keyfactor Alliance Program
  • Weekly Feedback Snapshot

OUR CORE VALUES

Our core values are extremely important to how we run our business and what we look for in every team member:

  • Trust is paramount – We deliver security software and solutions where trust is of the highest importance for our customers. We are honest and a trusted partner in every aspect of business.
  • Customers are core - We strategize, operate, and execute through a customer-centric view. We prioritize the security interests of our customers, and we act as if their data were our own.
  • Innovation never stops, it only accelerates - The speed of change is accelerating. We are committed, through investment and focus, to stay ahead of the innovation curve.
  • Deliver with agility - We thrive in high paced and continually changing environments. We navigate through newly added variables, adjust accordingly, while driving towards our strategic goals.
  • Teams make “it” happen - Vision and goals are not individually achievable - They require teamwork. We pride ourselves in operating as a cohesive team, creating promoters and partners, and winning as one.
  • Keyfactor is a proud equal opportunity employer. navigate through newly added variables, adjust accordingly, while driving towards our strategic goals.
  •  Teams make “it” happen - Vision and goals are not individually achievable - They require teamwork. We pride ourselves in operating as a cohesive team, creating promoters and partners, and winning as one.

 

Keyfactor is a proud equal opportunity employer.

Tags: Active Directory Audits CCPA CEH CISA CISM CISSP Cloud Compliance FedRAMP GDPR ISO 27001 PCI DSS Risk assessment Risk management SOC SOC 2 Windows

Perks/benefits: Career development Flex hours Flex vacation

Region: Europe
Country: Spain
Job stats:  40  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.