Recent Searches

You haven't searched anything yet.

11 Senior IT Security Compliance Analyst Jobs in Dallas, TX

SET JOB ALERT
Details...
MANDO TECHNOLOGIES INC
Dallas, TX | Full Time
$102k-129k (estimate)
1 Week Ago
MANDO TECHNOLOGIES INC
Dallas, TX | Full Time
$111k-136k (estimate)
1 Week Ago
Business Centric Technology
Dallas, TX | Full Time
$105k-125k (estimate)
4 Days Ago
The Evolvers Group
Dallas, TX | Full Time
$117k-145k (estimate)
3 Weeks Ago
PriceSenz
Dallas, TX | Contractor
$101k-124k (estimate)
2 Weeks Ago
ANR Consulting Group, Inc.
Dallas, TX | Full Time
$101k-123k (estimate)
3 Weeks Ago
The Evolvers Group
Dallas, TX | Full Time
$101k-124k (estimate)
3 Weeks Ago
UT Southwestern Medical Center
Dallas, TX | Full Time
$103k-124k (estimate)
1 Week Ago
H-E-B, LP
Dallas, TX | Full Time
$94k-114k (estimate)
1 Day Ago
H-E-B, LP
Dallas, TX | Full Time
$94k-114k (estimate)
1 Day Ago
H-E-B, LP
Dallas, TX | Full Time
$94k-114k (estimate)
1 Day Ago
Senior IT Security Compliance Analyst
Apply
$105k-125k (estimate)
Full Time 4 Days Ago
Save

Business Centric Technology is Hiring a Senior IT Security Compliance Analyst Near Dallas, TX

Primary Duties
  • Acts as a subject matter expert in IT Security Compliance systems by assisting Sr. Leadership in defining, administering, and maintaining policies and procedures for effective compliance management for all applicable IT related rules and regulations. Creates automated systems and management processes for effective compliance reporting and remediation. Manage/administer security assets. Participate in vulnerability and patch management efforts that includes vulnerability management tools, network asset scanning, and remediation efforts that include vulnerability prioritization and action plans, mitigation activities, and active communication to stakeholders.
  • Involved with compliance/audit activities in relation to Sarbanes Oxley (SOX), IT Control Framework, Payment Card Industries (PCI), relevant cybersecurity frameworks, and other regulatory and/or compliance requirements. Identifies key control points within a process/activity. Consults on continuous improvements of process documentation, including flowcharts and risk/control matrices.
  • Participates in internal/external audit engagements and third-party business reviews. Prepares and provides necessary documentation and evidence to auditors, ensuring accurate and timely responses to requests. Facilitates discussions and walkthroughs related to IT processes and controls. Evaluates and ensures timely response and remediation of identified control deficiencies and findings.
  • Performs complex risk and impact analyses. Considers likelihood and impact to prioritize risk mitigation efforts. Defines the approach and leads efforts to resolve cross-functional challenges with IT controls, risk assessments, and the design/testing of security measures.
  • Coordinates the execution of SOX activities, including support for planning and coordinating walkthroughs, testing of IT general controls, application controls, and key system generated reports. Prepares and delivers metrics providing information on compliance program performance and progress.
  • Collaborates and consults with application owners. Provides support to ensure alignment with SOX requirements and to identify general controls associated with new or updated applications.
  • Administers, maintains, and updates policies and procedures for effective compliance management for all applicable IT related rules and regulations. Communicate IT governance and compliance objectives to achieve enterprise awareness and commitment.
  • Stays current on emerging technologies, regulatory changes, and evolving best practices to proactively identify opportunities for continuous improvement to enhance the overall effectiveness of the SOX audit program.
EXPERIENCE:
  • 5 years relevant experience required.
  • Extensive IT experience with 5 years in a Security and Compliance role
  • Extensive experience with hardware/software security lifecycle including regulations such as PCI, HIPAA, SOX etc.; ITIL Foundations preferred .
  • Web Proxy, IPS, IDS, VPN, Identity Management, Email/Spam filter and SIEM experience preferred.
  • Extensive knowledge and experience working with applicable data security and privacy practices and laws.
Senior IT Security Compliance Analyst

Job Summary

JOB TYPE

Full Time

SALARY

$105k-125k (estimate)

POST DATE

06/27/2024

EXPIRATION DATE

07/10/2024

WEBSITE

businesscentrictechnology.com

HEADQUARTERS

DALLAS, TX

SIZE

50 - 100

FOUNDED

2000

TYPE

Private

CEO

BARBARA A MARTIN

REVENUE

$5M - $10M

INDUSTRY

Business Services

Related Companies
About Business Centric Technology

Business Centric Technology is a provider of recruiting, application integration, data warehousing, IT consulting and managed services.

Show more

Business Centric Technology
Full Time
$136k-166k (estimate)
1 Day Ago
Business Centric Technology
Full Time
$136k-166k (estimate)
1 Day Ago
Business Centric Technology
Full Time
$136k-166k (estimate)
1 Day Ago