Security Compliance Analyst

1 week ago


Overland Park, United States TEKsystems Full time
Job DescriptionJob Description

Location: Overland Park, KS (On site 2 – 3 days a week, must be vaxxed)

Duration: 6 months contract to hire

 

Top Skills' Details:

  1. 3+ years of technical security and/or compliance experience supporting audit documentation, control validation and/or operation
  2. Experience with risk management tools (ServiceNow [preferred], Archer, etc)
  3. Process mapping, documentation, and improvement experience (system security plan)

Job Description

The Security Analyst will support T-Mobile's DCI (Domestic Communications Infrastructure) asset management inventory. They will support the process of updating T-Mobile's system of record reflecting all assets on their domestic communications network. This will require operating controls, managing processes for audit documentation and control validation, and identifying areas for process improvement/automation.

Responsibilities
Enable compliance to various regulations, industry standards, and company policies
Maintain accurate inventory of technology, processes and people that are required to comply with regulations, industry standards, and company policies
Develop and test formal security controls
In partnership with coworkers, evaluate complex technologies, systems, processes and controls to identify security risks and compliance gaps; work collaboratively with partner teams for resolution; manage escalations and resulting timelines to ensure compliance
Lead and/or participate in security reviews, assessments, and/or certifications
Participate in strategic key initiatives that take a proactive approach to cybersecurity compliance
Actively engage and work with key stakeholder teams to understand strategy that supports T-Mobile’s ongoing compliance (technologies, designs, remediation, planning and other related efforts)
Create detailed documentation for the supported compliance Programs
Provide feedback to management on compliance strategy and goals

 

Additional Skills & Qualifications

Desired Qualifications
• 2-5 years Information security, IT Audit, GRC (Governance, Risk, Compliance) or related field
• 2-5 years IT security control development, control testing, risk remediation, or reporting
• Experience with eGRC systems, compliance scope management or risk management processes
• Experience with managing internal and external regulatory related audits and assessments
• Knowledge of the IT technology stack and ability to interface the network, technology, application, business, and legal representatives
• Project management skills a plus
• Strong verbal, written and presentations skills
• Ability to read, identify and interpret policies, regulations, and contract security requirements
• Desired: Certification in one of the following: CIPP, CIPM, CIPT, CISA, CISSP. (Can be used to supplement experience)
• Desired: Experience working in Big 4 or equivalent firm



  • Baldwin Park, California, United States Inter-Con Security Full time

    Job SummaryInter-Con Security is seeking a highly skilled Security Operations Center Analyst to join our team. As a Security Operations Center Analyst, you will be responsible for monitoring security systems, responding to alarms, and handling phone calls in a fast-paced environment.Key ResponsibilitiesMonitor security systems and respond to alarms in a 24/7...


  • Overland Park, Kansas, United States TEKsystems Full time

    Position OverviewWe are seeking a committed Security Compliance Specialist to enhance our operations at TEKsystems. In this pivotal role, you will be instrumental in overseeing the asset management inventory for our Domestic Communications Infrastructure (DCI). Your primary responsibility will be to ensure the integrity and accuracy of records pertaining to...


  • Overland Park, United States Disability Solutions Full time

    At T-Mobile, we invest in YOU! Our Total Rewards Package ensures that employees get the same big love we give our customers. All team members receive a competitive base salary and compensation package - this is Total Rewards. Employees enjoy multiple wealth-building opportunities through our annual stock grant, employee stock purchase plan, 401(k), and...


  • Overland Park, United States Levi Hunter Full time

    Information Security Sr Analyst Pay: $ 91.54/hr Location: Hybrid to One of Company Offices Contract to Hire US Citizenship The Information Security Analyst will support the Cyber Defense and Operations (CDO) programs including Security Operations Center (SOC), Incident Response (IR), threat monitoring, threat hunting, EDR management, and assist with...

  • Analyst

    4 weeks ago


    Baldwin Park, United States Inter-Con Security Full time

    Job DetailsJob Location Irwindale (13116) - Irwindale, CA Position Type Full Time Salary Range $20.00 - $23.25 Hourly Job Shift Any Description The ESOC is a 24/7 operations center tasked with monitoring security systems throughout the SCE territory. The ESOC receives and responds to numerous alarms, and handles multiple phone calls daily. Contracted...


  • Overland Park, United States Disability Solutions Full time

    At T-Mobile, we invest in YOU! Our Total Rewards Package ensures that employees get the same big love we give our customers. All team members receive a competitive base salary and compensation package - this is Total Rewards. Employees enjoy multiple wealth-building opportunities through our annual stock grant, employee stock purchase plan, 401(k), and...

  • Analyst

    2 weeks ago


    Baldwin Park, United States Inter-Con Security Full time

    Job DetailsJob Location Irwindale (13116) - Irwindale, CA Position Type Full Time Salary Range $20.00 - $23.25 Hourly Job Shift Any Job Category Field Description The ESOC is a 24/7 operations center tasked with monitoring security systems throughout the SCE territory. The ESOC receives and responds to numerous alarms, and handles multiple phone calls daily....

  • Security Analyst

    4 days ago


    lexington park, United States hackajob Full time

    hackajob has partnered with a company that empower organizations to tackle their most complex technological challenges with cutting-edge solutions and unparalleled expertise. We are looking for a dedicated Security Analyst with expertise in Risk Management Framework to join the growing team.The role: Security AnalystLocation: Lexington Park, MD Offer: up to...

  • Security Analyst

    3 days ago


    Lexington Park, United States hackajob Full time

    hackajob has partnered with a company that empower organizations to tackle their most complex technological challenges with cutting-edge solutions and unparalleled expertise. We are looking for a dedicated Security Analyst with expertise in Risk Management Framework to join the growing team.The role: Security AnalystLocation: Lexington Park, MD Offer: up to...

  • Security Analyst

    3 days ago


    Lexington Park, United States hackajob Full time

    hackajob has partnered with a company that empower organizations to tackle their most complex technological challenges with cutting-edge solutions and unparalleled expertise. We are looking for a dedicated Security Analyst with expertise in Risk Management Framework to join the growing team.The role: Security AnalystLocation: Lexington Park, MD Offer: up to...


  • Overland Park, United States Disability Solutions Full time

    At T-Mobile, we invest in YOU! Our Total Rewards Package ensures that employees get the same big love we give our customers. All team members receive a competitive base salary and compensation package - this is Total Rewards. Employees enjoy multiple wealth-building opportunities through our annual stock grant, employee stock purchase plan, 401(k), and...


  • Overland Park, United States Disability Solutions Full time

    At T-Mobile, we invest in YOU! Our Total Rewards Package ensures that employees get the same big love we give our customers. All team members receive a competitive base salary and compensation package - this is Total Rewards. Employees enjoy multiple wealth-building opportunities through our annual stock grant, employee stock purchase plan, 401(k), and...

  • Senior Risk Analyst

    2 days ago


    Overland Park, Kansas, United States Clayco Full time

    About UsClayco is a leading provider of integrated real estate development, architecture, engineering, and construction services. Our team of experts delivers high-quality solutions to clients across North America, with a focus on safety, efficiency, and customer satisfaction.The RoleWe are seeking a highly skilled Senior GRC Analyst to join our team. As a...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a critical role in safeguarding sensitive information within special access programs (SAPs). This position is designed for a skilled security professional responsible for the oversight, administration, and enhancement of security protocols for programs with stringent contractual security...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a crucial role in the management and oversight of Special Access Programs (SAPs) within the University of Maryland Applied Research Lab for Intelligence and Security. This position demands a highly skilled security professional who will ensure compliance with stringent security protocols and...


  • Lexington Park, Maryland, United States Sabre Systems Full time

    Job Title: Senior Information Security AnalystSabre Systems, LLC is seeking a highly skilled Senior Information Security Analyst to join our team. As a key member of our Digital Department, you will play a critical role in ensuring the security and integrity of our digital systems and data.Responsibilities:Review and analyze Risk Management Framework (RMF)...


  • Lexington Park, Maryland, United States Resource Management Concepts, Inc. Full time

    Job Title: Security Operations Center AnalystThis is an open continuous announcement for a Security Operations Center Analyst position at Resource Management Concepts, Inc. (RMC). The selected candidate will support one of our customers in Lexington Park, MD.Job SummaryRMC is seeking a highly skilled Security Operations Center Analyst to join our team. The...


  • Tinley Park, Illinois, United States First Savings Bank of Hegewisch Full time

    Job OverviewThe Compliance Risk Analyst is responsible for overseeing and investigating potential suspicious activities in accordance with AML/BSA regulations. This role ensures the timely and accurate submission of necessary reports related to ongoing monitoring and investigations, including reportable currency transactions. The Compliance Risk Analyst will...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe role of the Program Security Specialist is integral to the management and oversight of special access programs (SAPs). This position demands a highly skilled security professional responsible for the administration, direction, and development of security protocols that exceed standard regulatory requirements.Key ResponsibilitiesServe as...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a crucial role in safeguarding sensitive information within special access programs (SAPs). This position demands a skilled security professional who will oversee the management, administration, and development of security protocols tailored to meet stringent contractual obligations beyond standard...