Recent Searches

You haven't searched anything yet.

14 Senior Information Security Specialist Jobs in Philadelphia, PA

SET JOB ALERT
Details...
Watershed Security
Philadelphia, PA | Full Time
$105k-125k (estimate)
7 Days Ago
Yoh, A Day & Zimmermann Company
Philadelphia, PA | Full Time
$103k-123k (estimate)
2 Weeks Ago
The GBS Group
Philadelphia, PA | Other
$99k-119k (estimate)
3 Days Ago
Clarivate
Philadelphia, PA | Full Time
$93k-114k (estimate)
2 Days Ago
The GBS Group
Philadelphia, PA | Full Time
$109k-131k (estimate)
2 Months Ago
ISPA Technology
Philadelphia, PA | Full Time
$97k-117k (estimate)
1 Month Ago
Comcast (CC) of Willow Grove
Philadelphia, PA | Full Time
$76k-102k (estimate)
2 Days Ago
Comcast
Comcast
Philadelphia, PA | Full Time
$76k-102k (estimate)
1 Month Ago
Alutiiq
Philadelphia, PA | Full Time
$108k-128k (estimate)
11 Months Ago
Alutiiq
Philadelphia, PA | Full Time
$108k-128k (estimate)
11 Months Ago
The Wistar Institute
Philadelphia, PA | Full Time
$93k-118k (estimate)
1 Month Ago
ClickJobs.io
Philadelphia, PA | Full Time
$146k-176k (estimate)
1 Week Ago
Exelon
Philadelphia, PA | Full Time
$70k-105k (estimate)
2 Weeks Ago
Data Intelligence
Philadelphia, PA | Full Time
$123k-149k (estimate)
3 Days Ago
Senior Information Security Specialist
Clarivate Philadelphia, PA
$93k-114k (estimate)
Full Time 2 Days Ago
Save

Clarivate is Hiring a Senior Information Security Specialist Near Philadelphia, PA

We are looking for an Information Security Specialist to join our Information Security team in Barcelona.
This is an amazing opportunity to became part of Clarivate’s of Governance, Risk and Compliance (GRC) team, that is working cross company at all levels. This position will be responsible for maintaining and reporting on compliance activities related to information security and privacy audit processes, key security initiatives and tests, and we would love to speak with you if you have the skills and experience below.
About You – Experience, Education, Skills, And Accomplishments
  • BSc degree graduate in a relevant field or equivalent technical training.
  • Security certifications – CISO, CISSP and/or CISM preferred.
  • 5 years demonstrated experience in Information security at a global company.
  • Experience with ISO 27001/2, PCI, SOC 2 Type 1/Type 2, FedRAMP, TxRAMP, TISAX
  • English at a high level - both written and spoken
  • Project management skills to drive projects and initiatives across multiple departments.
  • Excellent oral and written communication skills
  • Willing to work in a global team with different time zones.
  • Ability to multitask and be a team player.
It would be great if you also have...
  • Additional languages, an advantage
  • Experience in creating and implementing processes.
  • Knowledge of risk assessment and security baselines
  • Knowledge of ISO Certifications and NIST standards
  • Experience handling tasks in a matrixed organization
About The TeamThe Governance Risk and Compliance (GRC) team in Clarivate exists as part of the overall Information Security team headed up by our CISO within the Technology Group. GRC Compliance Team is a part of the GRC team and spearheads initiatives that further the organization’s compliance goals and responsible for assessing and guiding the company’s compliance stance for Information Security in alignment with industry standards (ISO 27001, SOC 2, PCI-DSS, SOX, ISO 27017, ISO 27032, etc.) along with contractual requirements agreed with the customers.
What will you be doing in this role?
  • Implement the key initiatives/projects focused on the reduction of security risks, governance, and compliance.
  • Leading security and privacy compliance assessments on new and existing systems, processes, and technologies.
  • Support internal and external audit processes such as ISO 27001/ISO 27002, SSAE 18 (SOC 2 Type 1/Type 2), FedRAMP and leading standards for Information Security
  • Enhance operational effectiveness of audit activities to further align to company strategy and risk management
  • Assist with the education and awareness programs to promote security and privacy in the company.
  • Inform the CISO regarding security concerns and recommend courses of action
  • Tactically maintain and operate the risk management systems
  • Responding & completing security questionnaires, contract reviews, RFPs, and tenders
  • Review proposed changes on an ongoing basis to determine the impact on security
Hours of WorkThis is a full-time permanent position, primarily working core business hours in your time zone, with flexibility to adjust to various global time zones as needed.
At Clarivate, we are committed to providing equal employment opportunities for all persons with respect to hiring, compensation, promotion, training, and other terms, conditions, and privileges of employment. We comply with applicable laws and regulations governing non-discrimination in all locations.

Job Summary

JOB TYPE

Full Time

SALARY

$93k-114k (estimate)

POST DATE

06/27/2024

EXPIRATION DATE

07/25/2024

Show more

Clarivate
Full Time
$74k-95k (estimate)
Just Posted
Clarivate
Full Time
$114k-137k (estimate)
Just Posted

The job skills required for Senior Information Security Specialist include Information Security, Risk Management, CISSP, Risk Assessment, Initiative, ISO, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Information Security Specialist. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Information Security Specialist. Select any job title you are interested in and start to search job requirements.

For the skill of  Risk Management
CTDI
Full Time
$54k-70k (estimate)
1 Week Ago
For the skill of  CISSP
IntePros
Full Time
$128k-159k (estimate)
6 Days Ago
Show more

The following is the career advancement route for Senior Information Security Specialist positions, which can be used as a reference in future career path planning. As a Senior Information Security Specialist, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Information Security Specialist. You can explore the career advancement for a Senior Information Security Specialist below and select your interested title to get hiring information.

The GBS Group
Full Time
$109k-131k (estimate)
2 Months Ago
ISPA Technology
Full Time
$97k-117k (estimate)
1 Month Ago