Principal Security Analyst

Waterloo, ON, CA

OpenText

OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations.

View company page

 

OPENTEXT 
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.

 

Global Information Security (GIS)  leverages our people, processes and technology to develop new digitalization efforts that ensure our enterprise systems’ reliability, minimize staff interaction, and most importantly, protect our customers’ data. Companies are recognizing the need to digitize information and manage alternative work scenarios in today’s changing reality. With this in mind, we work tirelessly to drive improvements across our security services and accelerate our customers’ digital journey in a safe and trusted environment.

 

Security Governance and Sales Support protects and streamlines our global operations by crafting and upholding a thorough security governance program in line with top industry standards and practices. We focus on handling all security requests, including contract reviews to audits, related to sales swiftly and effectively, ensuring the security and privacy of our clients. We're proactive in identifying and reducing security risks with ongoing monitoring and constant improvement of security measures and guidelines. Building a culture of security awareness and responsibility within our team and among our partners is key to us, as is being a dependable resource for our sales teams.

 

Your Impact:

 

A Principal Security Analyst will be expected to understand a wide array of IT security controls, processes, and concepts. The Principal Security Analyst will provide extensive support for pre-sales security reviews (RFPs, contract reviews), security risk assessments, risk reviews, and risk treatment plans. The role will also be required to apply risk review concepts to pre and post-sales requests for security review of RFPs, security assessments, contracts, and security-related contract addendums, customer security audits for our customers in multiple global regions, for the Open Text Commercial platforms for external customers. 

 

This is a hands-on role that will require detailed knowledge of security concepts, risk models, security controls, security audits and other common IT security domain concepts.  The candidate must possess superior communication skills and the ability to articulate information security concepts and controls in support of our customers.

 

What the role offers:

 

As a Principal Security Analyst, you will:

 

  • Lead efforts on behalf of the Global Information Security (GIS) team to service and support Sales activities.
  • Conduct security reviews, risk analysis, and controls reviews in adherence to security policy.
  • Serve in a trusted advisor role with customer engagements
  • Facilitate customer Audits
  • Possess 12-15 years of previous professional experience. (Include based on regional preference)

 

 

 

 

What you need to Succeed:

 

  • Bachelor’s Degree in Information Systems or related field preferred; 5+ years in contracting, product management, security engineering, or risk and governance.
  • Familiar with information security concepts, best practices, and standard procedures; capable of working under pressure in a changing environment.
  • Resourceful in researching problems and finding information/documentation; able to evaluate and apply risk management concepts.
  • Strong knowledge of Open Text Commercial products (Enterprise Cloud products knowledge a plus); familiarity with Open Text sales cycle process.
  • Strong interpersonal skills for working across teams and customer interface; audit framework knowledge desired (ISO27001, PCI, SOC1 & SCO2).
  • CISA, CISM, CISSP or ISSMP certifications preferred

 

One last thing:

OpenText is more than just a corporation, it's a global community where trust is foundational, the bar is raised, and outcomes are owned.

Join us on our mission to drive positive change through privacy, technology, and collaboration. At OpenText, we don't just have a culture; we have character. Choose us because you want to be part of a company that embraces innovation and empowers its employees to make a difference.

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CISA CISM CISSP Cloud Governance ISO 27001 Monitoring Privacy Risk analysis Risk assessment Risk management Security assessment SOC 1

Perks/benefits: Team events

Region: North America
Country: Canada
Job stats:  12  3  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.