Security Assurance Analyst

Kraków, Poland

Applications have closed

Clari

From sales forecasting to pipeline management and revenue intelligence, Clari's Revenue Platform makes your entire revenue process more efficient and predictable.

View company page

Clari’s Revenue platform gives forecasting accuracy and visibility from the sales rep to the board room on revenue performance - helping them spot revenue leak to answer if they will meet, beat, or miss their sales goals. With insights like this, no wonder leading companies worldwide, including Okta, Adobe, Workday, and Zoom use Clari to drive revenue accuracy and precision. We never get tired of our customers singing our praises because it fuels us to help them continue to achieve remarkable. The next generation of revenue excellence is here…are you ready to achieve remarkable with us?
About the TeamClari's security team is built around a cloud-native beyond-corp model indicative of today's modern SaaS companies. If you like being challenged and having the opportunity to address issues while being creative, then Clari is the right place for you.
About the RoleAs a Security Assurance analyst, you will perform comprehensive cybersecurity control assessments to identify, treat, and resolve cybersecurity control weaknesses throughout our products and enterprise. You will be responsible for working closely with senior members of the Security team and cross-functional partners to evaluate security control risks, implement control designs, and contribute to various risk management projects. You will also accelerate customer trust in Clari by directly communicating aspects of our program with customers. 
This is a hybrid opportunity based in Kraków, Poland. Candidates must be based in Poland.

Responsibilities

  • Contribute to end-to-end risk management projects and assessments including stakeholder management, deliverables, and status reporting
  • Supporting the development and implementation of the cybersecurity risk management program to ensure alignment with industry best practices and external audit requirements including ISO 27001, 27701, & SOC 2 Type II
  • Collaborating with cross-functional teams to design, document, and implement controls that identify issues and result in opportunities for improvement
  • Collaborating with security, privacy, and legal counterparts to develop, review, and implement cybersecurity policies, procedures, and standards
  • Supporting the automation of cybersecurity risk management programs and reporting capabilities to capture control operational effectiveness
  • Staying up-to-date on current cybersecurity threats, vulnerabilities, trends, and best practices to proactively evolve the cybersecurity risk and controls program
  • Communicating with stakeholders and leaders on cybersecurity risks, controls, management topics, and program-specific reporting
  • Perform activities related to internal controls testing, including access and privilege reviews of user accounts

Requirements

  • 2+ years of experience as a Security analyst
  • Working knowledge of ISO, SOC2, or other security frameworks
  • Ability to understand how policies drive the selection of controls
  • Experience managing or working within an enterprise controls program (GRC tools a plus)
  • Comfortable writing white papers and compliance documents
  • Good at conducting self-driven research
  • Comfortable learning new cloud/SaaS-based programs 
  • Understands how to read/interpret audit reports
  • Understands how to apply audit reports during vendor risk assessment/selection
  • Professional certification (CISM, CISA, CISSP, etc.) preferred

Perks and Benefits @ Clari

  • Team-bonding activities and company-wide events
  • Flexible working hours and remote opportunities
  • Annual Well-being and Professional Development Stipends
  • Private Healthcare and Multisport Pass
  • Paid maternity and paternity leave
  • Stock options
You’ll often hear our CEO talk about being remarkable. To Clari, remarkable means many things. We believe in providing interesting and meaningful work in a nurturing and inclusive environment. One that is free from discrimination for everyone without regard to race, color, religion, sex, sexual orientation, national origin, age, disability, gender identity, or veteran status. Efforts have to be recognized. Voices have to be heard. And work-life balance has to be baked into the very fiber of the company. We are honored to be recognized by Inc. Magazine and Bay Area News Group as a best place to work for several years running. We’d love to have you join us on our journey to remarkable!
If you feel you don’t meet 100% of the qualifications outlined above, we want you to apply! Clari believes in hiring people, not just skills. If you are passionate about learning and excited about what we are doing, then we want to hear from you. 
Clari focuses on culture add, not culture fit. One of our values is One with Customers, and we know we can serve them better when we involve as many different perspectives as possible. Our team is made stronger by what makes you unique, so we hope you’ll bring your whole self to the job.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation CISA CISM CISSP Cloud Compliance ISO 27001 Okta Privacy Risk assessment Risk management SaaS SOC SOC 2 Vulnerabilities

Perks/benefits: Career development Equity Flex hours Parental leave Team events

Region: Europe
Country: Poland
Job stats:  11  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.