Security IT Auditor
HelpSystems LLC

Eden Prairie, Minnesota

This job has expired.


Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started.

The IT Auditor prepares and executes the internal process necessary to achieve one or more of the following compliances with an accredited audit firm: SOC 2, PCI, ISO 27001, or FedRAMP, within a product brand. The Security Auditor scopes the proper policy, controls, and processes to a specific product examination(s), working directly with Legal, HR, Procurement, IT, SecOps, DevOps, and CloudOps departments.

WHAT YOU'LL DO

  • Responsible for the internal preparation and execution for one or more compliance audit engagements, within a product brand
  • Participates in interviews and walkthroughs with multiple stakeholders to communicate processes and gather evidence to for audit firm test objectives
  • Schedule, organize, and monitor audit evidence and activity through a GRC tool
  • Advise on technology, security standards, and processes to bridge the gap between practice and expected control performance
  • Review or edit reports for service systems, and control descriptions, management assertions, operation overviews, subservice organization, and user entity controls
  • Other duties as assigned
QUALIFICATIONS
  • Bachelor's degree in Computer Science, Security Management, Cybersecurity, or comparable work experience
  • Minimum 2 years direct experience with internal/firm IT audit, or consulting
  • Advanced knowledge of security frameworks SOC 2, PCI, ISO, CMMC, or FedRAMP
  • Excellent analytic, communication, collaboration, and documentation skills
  • Ability to articulate compliance concepts with peers and to a technical audience
  • Proficient with Microsoft 365 business applications, and GRC tools
  • Desirable Certifications: CIA, CISA, CISM, CISSP, CRISC, GIAC

About Us

This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we're proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn.

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.


This job has expired.

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.

More IT jobs


AF Group
Jackson, Mississippi
$131,900.00 - $220,900.00 per year
Posted about 3 hours ago
AF Group
Minneapolis, Minnesota
$131,900.00 - $220,900.00 per year
Posted about 3 hours ago
AF Group
Houston, Texas
$131,900.00 - $220,900.00 per year
Posted about 3 hours ago
View IT jobs ยป