Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Litigation Paralegal

Beacon Hill is seeking an experienced Litigation Paralegal for a boutique civil litigation law firm client located in Columbia, South Carolina. This position...


From Beacon Hill Staffing Group, Llc - South Carolina

Published 15 days ago

Attorney/Of Counsel

Seeking a Trusts and Estates Tax Attorney for Charleston, South Carolina with at least 5 years of experience in the areas of complex estate planning and rela...


From The Goddard School Of Las Vegas (North), Nv - South Carolina

Published 11 days ago

Judge Advocate General (Jag)

If the traditional civilian career path has left you wanting more, both personally and professionally, a JAG career will re-inspire your love of the law. Thi...


From Air Force - South Carolina

Published 11 days ago

Military Lawyer - Jag Corps

If the traditional civilian career path has left you wanting more, both personally and professionally, a JAG career will re-inspire your love of the law. Thi...


From Air Force - South Carolina

Published 11 days ago

It Compliance Analyst

It Compliance Analyst
Company:

Apex Systems Inc


Details of the offer

Job#: 2033666 Job Description:


Apex Systems is seeking a highly skilled and driven IT Compliance Analyst, for a direct hire position with our client in Greenville, SC. The IT Compliance Analyst will serve as a subject matter expert in auditing, and guidance on complex audit projects and strategic initiatives. They will partner with IT departments to provide assurance on critical IT initiatives and drive continuous improvement in audit methodologies and practices. Successful candidates must be a pivotal role in evaluating and enhancing the organization's internal controls, risk management processes, and compliance with IT standards and regulations. They will possess expertise that ensures the integrity, security, and efficiency of information technology systems.
For immediate consideration, please send a resume and contact information to Hannah Price, at Responsibilities Perform IT audits and other IT-related controls assurance or controls readiness actions associated with external, internal or SOX audits. Track audit findings and recommendations to ensure that appropriate mitigation actions are taken. Evaluate internal controls and compliance with relevant IT standards (such as COBIT, ITIL, ISO 27001, and NIST Cybersecurity Framework). Work closely with management, technical staff, and both internal and external auditors. Leading IT-related engagements, such as penetration testing, vulnerability assessments or phishing simulations and remediation any findings. Recommend, write, and maintain company security standards and policies. Create and maintain company information security framework. Evaluate technical security architecture, processes, and vendors safeguarding the companys assets, intellectual property, and computer systems. Establish vendor security requirements and evaluate vendor compliance. Identify gaps in IT security processes and design and lead initiatives to close gaps. Work with all departments to perform security risk assessments and prioritize risk mitigation. Maintain a cyber security awareness training program and distribute throughout the company. Facilitate Vulnerability Assessments and Critical/High-Security Incidents and Threats Job Requirements: 3-5+ years of Information Technology governance 2+ years specializing in information security, IT Governance, and IT auditing. CISSP, CISM, CRISC or CISA security certification highly desirable, but practical/field experience is rated highest. Experience with the MS Azure platform and security tools. Possess in-depth knowledge of Operational Technology (OT), network security, and cloud security to protect against cyber threats across all systems. Possess a high degree of integrity and confidentiality, as well as the ability to adhere to both company policies and best practices. Preferred Experience, Knowledge, Skills And Competencies Experience writing clear and concise policies, processes, and training. Experience leading Incident Response Plan exercises. Expertise in identifying and mitigating phishing, social engineering, and other modern cyber threats. Professionalism: Excellence, timeliness, and completeness of work, responsible; team approach, quality of presentation. Familiarity with ITIL principles and maturity models. Experience with security monitoring tools and techniques, including technologies such as Next Gen Firewalls, SASE/SD-WAN, Security Information and Event Management (SIEM), Intrusion Prevention Systems (IPS), Digital Loss Prevention (DLP), Endpoint Detection and Response Software (EDR) Familiarity with threat intelligence feeds, cybersecurity frameworks, and incident response methodologies.
EEO Employer
Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .


Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico. Report this job Dice Id: apexsan Position Id: BHJOB2374_2033666


Source: Grabsjobs_Co

Job Function:

Requirements

It Compliance Analyst
Company:

Apex Systems Inc


Built at: 2024-09-27T22:57:52.944Z