Security Audit Specialist

Be among the first applicants.
Absolute Software
Canada
CAD 80,000 - 100,000
Be among the first applicants.
Yesterday
Job description

Please note this is a 12-month contract position to assist the team to support Absolute’s SOC 2 and ISO 27001 audits.

Absolute is looking for a Security Audit Specialist to join the Security, Risk and Compliance team. The Security Audit Specialist will work closely with many teams to ensure the organization is prepared for internal and external audit engagements. The Security Audit Specialist will coordinate and submit audit artifacts and documentation. The Security Audit Specialist will work to ensure our audit submissions showcase the robustness of our operational procedures and processes, for their design and implementation to their effectiveness.

Responsibilities include:

  1. Act as the primary coordinator for overseeing third-party auditor engagements, including scheduling of meetings, and ensuring an effective and thorough audit process.
  2. Facilitate joint initiatives with various teams to maintain accurate and up-to-date policies, standards, processes and operating procedures, including representative process flow diagrams and standard operating procedure documents.
  3. Collaborate and work closely with product development and cloud operations teams to enable awareness and implementation of audit best practices in security and privacy.
  4. Produce and maintain regular reporting on state of compliance, audit risk and audit related change management.
  5. Participate in Absolute’s Security, Privacy and Risk management program.

Qualifications and Required Experience:

  1. Bachelor’s Degree in Computer Science or related field, or equivalent experience and knowledge required.
  2. Experience working with 3PAO or audit firm on third party audits an asset.
  3. CISA, CISSP, CRISC, or other relevant certifications preferred.
  4. 3+ years of information security or SaaS industry related audit experience.
  5. 3+ years' experience with compliance, and audit (SOC2, ISO 27001, FedRAMP, CSA, etc.).
  6. Experience in the evaluation of key control processes including Risk management, Change management, Incident management, Identity and Access management and Business Continuity Planning (incl. DRP).
  7. Solid understanding of general IT concepts (networks, servers, endpoints, applications, Software and Systems Development Lifecycle and public cloud offerings).
  8. Exceptional communicator, obsessed with producing results that align with business objectives.
  9. Ability to work both independently and as a collaborative team member.

The Canada base pay range for this position is from CAD $75,000-85,000 annually; the base pay offered is determined by the market location and may vary depending on job-related knowledge, skills, experience, and internal equity. As part of our total rewards offering, permanent employees in this position may be eligible for our annual bonus program.

Why Work For Us:

You’re resilient and passionate about securing the Work from Anywhere era. So are we.

We’re in search of the best and the brightest – everyone from innovators, sellers and marketers to financers, operators and especially customer relationship managers – we’re looking for top tier talent to help us shape the next decade of security, drive innovation that enables customers with truly disruptive solutions and are dedicated to making a meaningful difference.

Headquartered in Seattle, Washington with international offices in Vancouver - BC, Austin - TX, Boulder - CO, Ankeny – IA, Reading - UK and Ho Chi Minh City – Vietnam, Absolute Software accelerates customers’ shift to work-from-anywhere through the industry’s first self-healing Zero Trust platform, ensuring maximum security and uncompromised productivity.

Our vision is to be the world’s most trusted security company – and to empower end users to connect securely and from anywhere, to all the applications they need to collaborate and get their work done, without interruptions and with an optimal network experience. Absolute currently serves approximately 16,000 customers with more than 13 million activated endpoints globally.

To learn more about Absolute, visit our website at www.absolute.com or visit our YouTube channel.

Get a free, confidential resume review.
Select file or drag and drop it
Avatar
Free online coaching
Improve your chances of getting that interview invitation!
Be the first to explore new Security Audit Specialist jobs in Canada