Sr Compliance Analyst - Security

Waltham, Massachusetts, United States

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For® and World's Most Admired Companies® 2022.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

Role:

The Cloud Assurance Sr. Analyst will be responsible for contributing to and executing on the Foundational Certification strategy as defined by Security Compliance leadership. This consists of maintaining existing third-party assurance programs already held by ServiceNow, as well as driving the analysis and adoption of new programs as directed by ServiceNow leadership. This role will work collaboratively with members of the Enterprise Risk, Compliance Engineering, Sales, Security, and Operations teams.

This role will also effectively monitor ServiceNow’s controls by understanding intent, and implementation of controls, as well as drive changes within the organization through effective testing. The successful candidate must be reliable, resourceful and have a “can-do” attitude.

What you get to do in this role:

  • Support and lead various third-party assurance programs including ISO, SOC, PCI and more
  • Perform activities to help measure and monitor compliance with company policies and procedures
  • Facilitate customer and certifier requests and information gathering for audit activities and lead onsite audits.
  • Successfully project manage and drive testing activities across various teams within the organization
  • Contribute in enhancing our GRC tool and processes to meet compliance business needs

Qualifications

In order to be successful in this role, we need someone who has:

  • Minimum 3 to 5+ years working in the field of compliance or audit
  • Practical working involvement, and successful history of facilitating and delivering PCI-DSS certifications
  • Deep understanding of common certifications and attestations to include ISO 27001, PCI-DSS, SSAE18 SOC 1, SOC2, HITRUST, ISO 27701
  • Prior experience of working in the Security and Compliance group at a SaaS/Cloud company or with Security & Risk practice of a Big 4 firm
  • Relevant professional certifications such as CISSP, CISA, CISM, CIPP, GIAC, PMP
  • Strong organizational skills, attention to detail and ability to multi task
  • Prior experience with GRC systems
  • Ability to understand the intent of compliance requirements to provide effective and meaningful analysis
  • Excellent verbal and written skills
  • Be able to work effectively with other members of the GRC organization to drive results, to include a remote team

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

Tags: Audits CIPP CISA CISM CISSP Cloud Compliance GIAC HITRUST ISO 27001 SaaS SOC SOC 1 SOC 2 Strategy

Perks/benefits: Flex hours

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.