Levi, Ray & Shoup - Springfield, IL

posted 5 months ago

Full-time - Mid Level
Remote - Springfield, IL
Professional, Scientific, and Technical Services

About the position

As a Compliance Analyst focusing on IT Security at LRS, you will play a crucial role in ensuring the integrity and security of our company's information systems. Your primary responsibility will be to manage and maintain our information security framework certifications, specifically ISO 27001, SOC 2, and NIST SP 800-53. This involves validating that critical processes and controls are effective, identifying risk areas, and recommending risk control mitigation strategies. You will also be tasked with coordinating continuous improvements through process changes and the development of new controls, ensuring that our security measures are always up to date and effective. In addition to managing certifications, you will coordinate the completion of IT security questionnaires for both current and potential customers. This will require you to work closely with various business units to gather necessary information and evidence of compliance before submitting responses. As a member of the Corporate Compliance team, you will also contribute to other compliance programs, which may include data privacy, data security, exports, and affirmative action initiatives. Your role will involve policy and procedure development, monitoring, and training to ensure that all employees are aware of and adhere to compliance requirements. You will be based in our corporate headquarters in Springfield, Illinois, with the possibility of a hybrid work arrangement after a successful training period. However, due to the collaborative nature of this role, it is not eligible for fully remote work. Your success in this position will be measured by your ability to obtain and maintain the assigned IT security certifications and contribute to the overall effectiveness of the Compliance team.

Responsibilities

  • Lead the effort to obtain and maintain information security frameworks for various business units, including coordination with internal and external auditors.
  • Develop associated training programs for employees.
  • Manage the completion of data security questionnaires received from current and potential customers.
  • Obtain necessary information from various business units to provide answers and evidence of compliance prior to submitting LRS' response.
  • Maintain working knowledge of LRS business units including their products and services.
  • Oversee the third-party risk management program related to frameworks.
  • Maintain required information in the company's Governance, Risk and Compliance (GRC) software and use it to monitor ongoing compliance.
  • Advise senior management on issues related to frameworks, including briefings on changes to framework requirements.
  • Respond to the Legal team in support of securing contracts with customers.
  • Provide management with reports on compliance issues, gap analysis, audit status, and risks.

Requirements

  • Competency in Information Security disciplines including application of those disciplines in a corporate setting.
  • Experience with either risk analysis or auditing as related to IT security is required.
  • Ability to keep multiple projects on track simultaneously and prioritize to meet deadlines is required.
  • Working knowledge of Microsoft Office products including Word, Excel, and PowerPoint.
  • Permanent authorization to work in the USA for any employer without sponsorship.
  • Willingness to work at our corporate headquarters in Springfield, Illinois.

Nice-to-haves

  • Experience developing and maintaining compliance with at least one of these security frameworks: ISO 27001, SOC 2, NIST 800-53.
  • A track record of success in collaborating on issues as part of a team to find solutions and drive efforts.
  • Experience maintaining controls within a GRC software platform such as Drata.
  • Job-related certifications such as CISSP or CISA.
  • Experience with third-party vendor risk management.
  • Technical experience with the IBM mainframe environment, Linux, Microsoft Azure, or other cloud technologies.
  • Experience in IT governance, risk management, audit, compliance, or other related information security domains.
  • Experience developing and/or presenting training, especially on information security topics.

Benefits

  • Salary range: $85,000 - $120,000 annually plus paid overtime and full benefits.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service