Security Audit Specialist

Canada

Apply now Apply later

Please note this is a 12-month contract position to assist the team to support Absolute’s SOC 2 and ISO 27001 audits.Absolute is looking for a Security Audit Specialist to join the Security, Risk and Compliance team. The Security Audit Specialist will work closely with many teams to ensure the organization is prepared for internal and external audit engagements.  The Security Audit Specialist will coordinate and the submission of audit artifacts and documentation.  The Security Audit Specialist will work to ensure our audit submissions showcase the robustness of our operational procedures and processes, for their design and implementation to their effectiveness.Responsibilities include: 
  • Act as the primary coordinator for overseeing third-party auditor engagements, including scheduling of meetings, and ensuring an effective and thorough audit processes
  • Facilitate joint initiatives with various teams to maintain accurate and up-to-date policies, standards, processes and operating procedures, including representative process flow diagrams and standard operating procedure documents
  • Collaborate and work closely with product development and cloud operations teams to enable awareness and implementation of audit best practices in security and privacy
  • Produce and maintain regular reporting on state of compliance, audit risk and audit related change management
  • Participate in Absolute’s Security, Privacy and Risk management program
Qualifications and Required Experience: 
  • Bachelor’s Degree in Computer Science or related field, or equivalent experience and knowledge required
  • Experience working with 3PAO or audit firm on third party audits an asset
  • CISA, CISSP, CRISC, or other relevant certifications preferred
  • 3+ years of information security or SaaS industry related audit experience
  • 3+ years' experience with compliance, and audit (SOC2, ISO 27001, FedRAMP, CSA, etc.)
  • Experience in the evaluation of key control processes including Risk management, Change management, Incident management, Identity and Access management and Business Continuity Planning (incl. DRP)
  • Solid understanding of general IT concepts (networks, servers, endpoints, applications, Software and Systems Development Lifecycle and public cloud offerings)
  • Exceptional communicator, obsessed with producing results that align with business objectives
  • Ability to work both independently and as a collaborative team member

The Canada base pay range for this position is from CAD $75,000-85,000 annually; the base pay offered is determined by the market location and may vary depending on job-related knowledge, skills, experience, and internal equity. As part of our total rewards offering, permanent employees in this position may be eligible for our annual bonus program. 

Why Work For Us:
You’re resilient and passionate about securing the Work from Anywhere era.
So are we.            We’re in search of the best and the brightest – everyone from innovators, sellers and marketers to financers, operators and especially customer relationship managers – we’re looking for top tier talent to help us shape the next decade of security, drive innovation that enables customers with truly disruptive solutions and are dedicated to making a meaningful difference.      Headquartered in Seattle, Washington with international offices in Vancouver - BC, Austin - TX, Boulder - CO, Ankeny – IA, Reading - UK and Ho Chi Minh City – Vietnam, Absolute Software accelerates customers’ shift to work-from-anywhere through the industry’s first self-healing Zero Trust platform, ensuring maximum security and uncompromised productivity. Only Absolute is embedded in more than half a billion devices, offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network access to ensure their cyber resilience tailored for distributed workforces.            Our vision is to be the world’s most trusted security company – and to empower end users to connect securely and from anywhere, to all the applications they need to collaborate and get their work done, without interruptions and with an optimal network experience. Absolute currently serves approximately 16,000 customers with more than 13 million activated endpoints globally. G2 recognized Absolute as a Leader in the Winter 2022 Endpoint Management and Zero Trust Networking Grid Reports, reflecting our continued customer satisfaction across product lines. To learn more about Absolute, visit our website at www.absolute.com or visit our YouTube channel
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Audits CISA CISSP Cloud Compliance Computer Science CRISC FedRAMP IAM ISO 27001 Privacy Risk management SaaS SOC SOC 2 Zero Trust

Perks/benefits: Equity / stock options Salary bonus

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.