Lead Security Compliance Analyst

Virtual, US

OpenText

OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations.

View all jobs at OpenText

Apply now Apply later

OPENTEXT 
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.

 

 

Global Information Security (GIS)  leverages our people, processes, and technology to develop new digitalization efforts that ensure our enterprise systems’ reliability, minimize staff interaction, and most importantly, protect our customers’ data. Companies recognize the need to digitize information and manage alternative work scenarios in today’s changing reality. With this in mind, we work tirelessly to drive improvements across our security services and accelerate our customers’ digital journey in a safe and trusted environment.

 

Security Compliance (GISC) ensures that our organization complies with relevant industry standards, regulations, and best practices by continuously monitoring, assessing, and reporting on our compliance status quickly and cost-effectively. To prevent compliance issues from becoming a problem, we strive to identify and address them proactively. Providing our internal teams and customers with the assurance that their data and systems are protected and compliant is one of our top priorities. We work closely with all internal teams to ensure that our compliance efforts are aligned with the organization’s overall strategy. To maintain long-term compliance in our organization, we are committed to continually improving our capabilities.

 

Your Impact:

 

A FedRAMP Compliance Analyst, Lead role at OpenText is more than just a job; it's an opportunity to impact lives. As a key contributor, you will understand a wide array of security processes and concepts. You will be involved in monitoring, responding, and protecting information assets by working collaboratively with internal teams, SMEs, external customers, auditors, and other stakeholders. Opportunities exist in the areas of Governance & Risk, Operations, Compliance, and Information Security. You will be encouraged to cultivate an engineering mindset, driving innovative security solutions and processes that address real-world problems and shape the future.

 

What the role offers:

 

As a Lead FedRAMP Compliance Analyst, you will:

 

  • Provide strong leadership for the team, wielding technical and business influence beyond team boundaries.
  • Drive multi-team initiatives, consistently delivering value that extends beyond the immediate team.
  • Quickly grasp the business context for security compliance certification requests and develop solutions to enhance customer value and trust
  • Make timely decisions, prioritize customer trust over expediency, and leverage input to determine optimal technical solutions.
  • Lead in setting the quality standards for the team's technical work, from security risk identification to compliance certification delivery, while raising the skill level of less experienced members.

 

What you need to Succeed:

 

  • Possess 4+ years of previous information security professional experience.
  • Compliance Frameworks: NIST 800-53, NIST CSF, FedRAMP
  • Information Security Principles: Change Management, Identity Access Management, Risk Management, Security Incident Management, Encryption
  • GRC Solutions: Archer, MetricStream, ServiceNow, Onspring, OneTrust
  • Security tools: antivirus, application control, IDS, IPS, SIEM, vulnerability management
  • Cloud-Based Technologies: AWS, GCP, Azure, SaaS and PaaS
  • CI/CD: GitLab; Jenkins; Kubernetes, Docker, Terraform, Ansible
  • US citizenship and US residency is required

 

One last thing:

 

OpenText is more than just a corporation, it's a global community where trust is foundational, the bar is raised, and outcomes are owned

Join us on our mission to drive positive change through privacy, technology, and collaboration. At OpenText, we don't just have a culture; we have character. Choose us because you want to be part of a company that embraces innovation and empowers its employees to make a difference.

For California, Colorado, Washington state, and New York City residents, this job is expected to pay a minimum of $125,600 in addition to a comprehensive and competitive group benefit and healthcare plan. Individual compensation will be determined based on skills and experience comparable to the job requirements.

 

 

OpenText's commitment to diversity and inclusion surpasses legal requirements, evident in our Equal Employment Opportunity Statement of Policy which promotes a respectful and empowering environment for employees of all backgrounds, culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at accommodations@opentext.com. Our proactive approach fosters collaboration, innovation, and personal growth, enriching OpenText's vibrant workplace. Applicants have rights under federal employment law including but not limited to: the Family and Medical Leave Act (FLMA), Equal Employment Opportunity, and Employee Polygraph Protection Act. 

Apply now Apply later
  • Share this job via
  • or
Job stats:  3  0  0

Tags: Ansible Antivirus AWS Azure CI/CD Cloud Compliance Docker Encryption FedRAMP GCP GitLab Governance IDS IPS Jenkins Kubernetes Monitoring NIST NIST 800-53 PaaS Polygraph Privacy Risk management SaaS SIEM Strategy Terraform Vulnerability management

Perks/benefits: Career development Competitive pay Medical leave

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.