Jobs for People with MS: National MS Society

Mobile National MS Society Logo

Job Information

Levi, Ray & Shoup, Inc. Compliance Analyst - IT Security in Springfield, Illinois

LRS

Primary Navigation

  • Who We Are

  • History (https://www.lrs.com/who-we-are/history/)

  • Company Overview

  • Leadership (https://www.lrs.com/who-we-are/leadership/)

  • A Message from Our CEO

  • What We Believe (https://www.lrs.com/what-we-believe/)

  • Our Mission

  • LRS Philosophy & Values (https://www.lrs.com/what-we-believe/lrs-philosophy-values/)

  • Community Involvement

  • Wilkerson (https://www.lrs.com/what-we-believe/wilkerson/)

  • Divisions

  • Careers

  • Get Hired

  • Our Culture (https://www.lrs.com/careers/our-culture/)

  • Benefits

  • Diversity (https://www.lrs.com/careers/diversity/)

  • Internships

  • Offices (https://www.lrs.com/offices/)

  • LRS Offices

  • Contact (https://www.lrs.com/contact/)

  • News

Global NavigationEmployee Login (http://www2.lrs.com) File Transfer

Filters

Careers

Added Jul 02, 2024 Compliance Analyst - IT Security (26391) Security Analyst/Engineer Springfield, IL | Permanent Apply (https://evoportalus.tracker-rms.com/LRS/apply?jobcode=26391&shownonlrs=True)

For additional information on how we handle your data, seewww.LRS.com/privacy

View all jobs in this category

Job Description

Are you ready for the responsibility for our company’s information security framework certifications? If so, this might be your next career move.

You will be responsible for validating that critical processes and controls are effective, identifying risk areas, and recommending risk control mitigation related to our ISO 27001, SOC 2, and NIST SP 800-53 certifications. You will coordinate continuous improvements via process changes and/or development of new controls. You will also coordinate the completion of IT security questionnaires for current and potential customers.

This position will be a member of the Corporate Compliance team. The Corporate Compliance team has company-wide responsibilities for programs addressing data privacy/data security, exports, and affirmative action among other topics. Program elements include policy and procedure development, monitoring and training. While your focus will be on IT Security Framework Certifications and security questionnaires, you may also assist with other compliance programs.

You will work in our corporate headquarters in Springfield, Illinois. A hybrid work arrangement may be available permitting working from home one or two days each week after completing a successful training period. Due to the collaborative nature of these responsibilities, this job is not eligible as a fully remote position.

Essential Job Functions

  • Lead the effort to obtain and maintain information security frameworks for various business units, including coordination with internal and external auditors.

  • Develop associated training programs for employees.

  • Manage the completion of data security questionnaires received from current and potential customers. Obtain necessary information from various business units to provide answers and evidence of compliance prior to submitting LRS’ response.

  • Maintain working knowledge of LRS business units including their products and services.

  • Oversee the third-party risk management program related to frameworks.

  • Maintain required information in the company’s Governance, Risk and Compliance (GRC) software. Use the software to monitor ongoing compliance.

  • Advise senior management on issues related to frameworks including briefings on changes to framework requirements.

  • Respond to the Legal team in support of securing contracts with customers.

  • Provide management with reports on compliance issues, gap analysis, audit status, and risks.

This list highlights the most critical responsibilities of the job but is not all-inclusive. There may be additional duties and responsibilities for this job.

Candidate Requirements

  • Competency in Information Security disciplines including application of those disciplines in a corporate setting. Experience with either risk analysis or auditing as related to IT security is required.

  • Ability to keep multiple projects on track simultaneously as well as a demonstrated ability to prioritize and meet deadlines is required.

  • Working knowledge of Microsoft Office products including Word, Excel and PowerPoint.

  • You must have permanent authorization to work in the USA for any employer without sponsorship.

  • Willingness to work at our corporate headquarters in Springfield, Illinois.

The following can make you a stronger candidate:

  • Experience developing and maintaining compliance with at least one of these security frameworks: ISO 27001, SOC 2, NIST 800-53.

  • A track record of success in collaborating on issues as part of a team to find solutions and drive efforts.

  • Experience maintaining controls within a GRC software platform such as Drata.

  • Job-related certifications such as CISSP or CISA.

  • Experience with 3rdparty vendor risk management.

  • Technical experience with the IBM mainframe environment, Linux, Microsoft Azure or other cloud technologies.

  • Experience in IT governance, risk management, audit, compliance, or other related information security domains.

  • Experience developing and/or presenting training, especially on information security topics.

Success Factors

The successful candidate will have experience across multiple security and compliance domains with experience in audit process/procedure, risk analysis and mitigation, control testing, and continuous improvement initiatives within a collaborative environment. Your success in this role be assessed primarily by your ability to obtain and maintain the assigned IT security certifications. The ability to contribute to the overall Compliance team’s effectiveness will also impact your success.

The Compliance Team

You will report to the Director of Compliance who reports to the Chief Administrative Officer. The compliance team will consist of you, the Director of Compliance and a Senior Compliance Analyst who is responsible for other compliance program efforts. The team is responsible for supporting business initiatives at the corporate level and for several lines of business. For an overview of the various business units at LRS, visitwww.LRS.com.

LRS is an equal opportunity employer. Applicants for employment will receive consideration without unlawful discrimination based on race, color, religion, creed, national origin, sex, age, disability, marital status, gender identity, domestic partner status, sexual orientation, genetic information, citizenship status or protected veteran status.

Salary range: $85,000 - $120,000 annually plus paid overtime and full benefits. This range represents the low and high for this position. The salary will vary depending on factors including, but not limited to, experience and performance.

#LI-KK2

DirectEmployers