Lead Risk and Compliance Analyst
Chicago, United States
Full Time Senior-level / Expert USD 115K - 172K
Relativity
Organizations around the globe use Relativity's secure, end-to-end legal software for their biggest data challenges.Posting Type
Hybrid
Job Overview
At Relativity, we have a world-class compliance team focused on maintaining an industry-leading approach to security, privacy, and enterprise risk management. We are building scalable processes and programs to ensure they are customer-centric and fit a rapidly growing company worldwide. We are passionate about security, cloud computing, and technology.Job Description and Requirements
Responsibilities:
Lead and manage the execution of the Federal Audit Program (FedRAMP), ensuring compliance with regulatory standards and internal policies.
Serve as the primary point of contact for all FedRAMP-related matters, collaborating with cross-functional teams and external vendors.
Develop, maintain, and assess documentation for System Security Plan (SSP) and Security Assessment Reports (SAR).
Provide regular updates and status reports on audit activities to key stakeholders, fostering transparency and communication.
Evaluate and enhance audit and testing methodologies and processes for greater effectiveness and efficiency across the FedRAMP program.
Coordinate and conduct assessments with external stakeholders to ensure compliance with established guidelines.
Utilize strong communication skills to advise organizational leaders on audit-related topics and ensure awareness of compliance risks.
Minimum Qualifications:
Proven experience leading audit programs, especially in a federal context (FedRAMP), with 4+ years preferred.
In-depth knowledge of security frameworks (NIST Special Publications, ISO 27001, FISMA) and compliance standards.
Strong technical writing skills for creating documentation related to audits and certifications.
Exceptional project management abilities, including team leadership and task delegation.
Ability to communicate complex information effectively across diverse teams.
Strong analytical and critical-thinking skills to identify and address compliance gaps.
Experience with program management skills to track and report on deliverables.
Preferred Qualifications
Experience with creating and implementing System Security Plans, Policies, and Procedures in a compliance role.
Acted in internal or external consulting capacity on technology, privacy, and control risk for new/current initiatives
Direct work with federal government regulations and standards in addition to FedRAMP such as ITAR, CJIS, and NIST SP 800-171.
CISM, CISA, CISSP, or other Security Certification(s)
Relativity is committed to competitive, fair, and equitable compensation practices.
This position is eligible for total compensation which includes a competitive base salary, an annual performance bonus, and long-term incentives.
The expected salary range for this role is between following values:
$115,000 and $172,000The final offered salary will be based on several factors, including but not limited to the candidate's depth of experience, skill set, qualifications, and internal pay equity. Hiring at the top end of the range would not be typical, to allow for future meaningful salary growth in this position.
Tags: Audits CISA CISM CISSP Cloud Compliance FedRAMP FISMA ISO 27001 NIST Privacy Risk management Security assessment Security Assessment Report System Security Plan
Perks/benefits: Competitive pay Equity / stock options Salary bonus Team events
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.