Autodesk has flagged the Information Security Analyst, DevOps job as unavailable. Let’s keep looking.

The Senior Security GRC Analyst will lead information security and compliance and certification efforts across Navan. In this role you will be responsible for driving compliance with various security standards and frameworks, achieving relevant certifications and attestations, and working with business stakeholders to design and implement security controls. You will influence and partner with stakeholders across the organization to continuously improve Navan’s security control environment and provide assurance to customers. The ideal candidate is someone who thrives in a high growth environment and easily adjusts to rapid changes in people, process, and product.

What You’ll Do:

  • Work very closely with many cross-functional teams to assist with understanding control gaps and integrating control requirements (HR, Finance, Legal, etc.)
  • Engage directly with product engineering and other organizational teams on compliance, external audit engagements, and assessments
  • Perform planned periodic assessments and testing activities against all applicable security compliance controls, policies, standards, etc.
  • Assist with Red team testing efforts and other offensive security initiatives
  • Assist in driving maturity improvements for the overall cyber security program
  • Responsible for leading internal security assessment walkthroughs and evidence collection for external audit engagements 
  • Lead the execution of external audit activities over Navan’s products and internal controls in accordance with but not limited to SOC 1, SOC 2, PCI, ISO 27001, NIST CSF
  • Develop metrics and reporting to demonstrate compliance and assurance status and progress
  • Drive controls automation and supporting process improvements in the compliance portfolio
  • Work closely with the security team on assessment findings and related remediation 
  • Provide ongoing guidance and consultation to the organization to promote a progressive and sustainable security and compliance assurance program
  • Use automation to test controls and implement exception reporting
  • Work in collaboration with Security to develop and implement a centralized audit evidence repository and GRC tool
  • Integrate ongoing changes to laws, regulations, and frameworks as required into daily activities

What We’re Looking For:

  • 3+ years of security governance, risk and compliance experience in developing programs to comply with common certification and attestation requirements like PCI DSS, ISO 27001, SOC1, SOC2 etc.
  • Expert understanding of PCI DSS, GDPR, ISO 27001, SOC, regulations and framework required
  • Expert understanding of cloud controls and environments (AWS)
  • A strong foundation in information security and ability to explore new security threats, the technology controls, and the tactics required to mitigate those threat
  • Practical understanding of IT Security Compliance, risk management and information security principles including access control, network security, information security architecture, information security operations, and leading practices and associated tools in a cloud environment
  • Strong analytical, diagnostic, critical thinking, and project management skills
  • Superb ability to represent data in graphical form
  • Strong Engagement skills (Internal & External)
  • Demonstrated experience creating security policies, procedures and standards
  • Ability to cater communication to a wide range of technical, clinical, and cultural backgrounds
  • Big 4 experience will be a plus
  • CISA, CISM, CISSP, CSA CCSK, ISC(2) CCSP or other Information Security related designation will be a plus
  • Experience in offensive security disciplines will be a major plus
  • Experience with unified control frameworks development and implementation will be a major plus

The posted pay range represents the anticipated low and high end of the compensation for this position and is subject to change based on business need. To determine a successful candidate’s starting pay, we carefully consider a variety of factors, including primary work location, an evaluation of the candidate’s skills and experience, market demands, and internal parity.

For roles with on-target-earnings (OTE), the pay range includes both base salary and target incentive compensation. Target incentive compensation for some roles may include a ramping draw period. Compensation is higher for those who exceed targets. Candidates may receive more information from the recruiter.

Pay Range

$105,000—$192,000 USD

Read Full Description
Confirmed 2 hours ago. Posted 14 days ago.

Discover Similar Jobs

Suggested Articles