Security Analyst

Sarajevo, Bosnia and Herzegovina

Applications have closed

Forsta

Forsta is the new frontier of Customer Experience and Market Research Technology. Formed in 2021 via the merger of industry leaders Confirmit, FocusVision and Dapresy, our global company powers the richest and most comprehensive set of research...

View company page

Company Description

Who we are: 

Forsta is the new brand for the merged businesses of FocusVision and Confirmit & Dapresy, and is a full-spectrum, Customer Experience and Research Technology solutions provider, servicing professional client enterprises directly. Our technology allows our clients to gather, analyze and share data for Voice of the Customer Programs & Market Research. If you want to join an exciting growth brand, then we are your natural choice.

Our Legal and GRC (Governance, Risk management and Compliance) department keeps us all out of trouble. This highly educated and astute group possesses lot of knowledge about how we work, how we sell, and about laws and regulations in the countries we operate in. They play critical roles in reviewing, negotiating and drafting contracts and agreements. Basically, they ensure we operate professionally, legally, and ethically with respect to everything we do.

Job Description

As a Security Analyst, you will be responsible for reviewing and auditing controls that manage information risk and security. The duties of each member of the security team can fluctuate based on needs and risks, but you will be primarily responsible for ensuring that the organization's security practices remain in compliance with all internal policies, pertinent laws and regulations, and client commitments.

 Your duties and responsibilities will be:

  • Requesting, submitting, and filing artifacts related to the completion of third-party audits
    • Audit frameworks we use: HITRUST CSF, SOC 2, ISO 27001, FedRAMP, TX-RAMP
  • Responding to client requests for information about our security program and the security of our custom applications
  • Reviewing/monitoring the security of our vendors and providing risk assessments

Qualifications

What you bring to the team

  • Minimum 1 year of experience working in a government-regulated industry, such as healthcare or finance.
  • Minimum 1 year of IT, audit, or risk management experience in one or more of the following frameworks: HITRUST CSF, SOC 2, ISO 27001, FedRAMP.
  • Ability to manage multiple issues at one time with exceptional follow-through.
  • Excellent customer service, communication, interpersonal, and presentation skills.
  • Demonstrated analytical and problem-solving skills.

Additional Information

What we offer:

Forsta is a great place to advance your career, and we have an amazing culture. To those of us who already work here, Forsta is more than “just another job”. We work hard, but Forsta is an employer that provides ample opportunities to learn, grow, and express creativity. The management team has an open-door policy and encourages collaboration at every point in every process. Our team members are much more than just co-workers – we’re all friends working toward a common goal.

  • Opportunity to work in a fast-paced, market-leading SaaS company, with colleagues and customers from all over the world and an experienced executive leadership team
  • Competitive salary and regular performance reviews
  • Flexible location and working environment – possibility to work from home
  • Benefits like generous vacation days, employee referral bonuses, Employee Support Program, Internal Mobility program, etc.
  • and many more…

Interested in joining a great team?

If you have the qualifications listed above and want to join a great team, apply now!

A copy of our privacy policy can be found here: https://www.forsta.com/privacy.html 

 

Our privacy policy can be found here: https://www.forsta.com.privacy.html 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Compliance FedRAMP Finance Governance HITRUST ISO 27001 Monitoring Privacy Risk assessment Risk management SaaS SOC SOC 2

Perks/benefits: Competitive pay Flex hours Flex vacation

Region: Europe
Job stats:  4  1  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.