Senior Security Compliance Analyst

2 dni temu


Warsaw, Polska Snowflake Pełny etat

Build the future of the AI Data Cloud. Join the Snowflake team.

Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering. 

The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform compliance risk assessments, compliance impact assessments to determine compliance requirements, guide control owners to follow security and compliance best practices along with monitoring effectiveness of the controls. This role will report to the Security Compliance Manager within the Security and IT organizations. 

JOB RESPONSIBILITIES

Conduct Compliance Risk Assessments / Compliance Impact Assessments ( CIA) of cloud based applications against all control domains (NIST or similar) 

Analyze project documentation like architecture diagrams and conduct interviews to perform risk and gap assessment

Determine impact of new projects/changes on security & compliance posture of the organization.

Conduct compliance assessments for complex systems including AI systems and identify and assess correlated risks

Provide compliance and control requirements to new projects

Provide compliant implementation standards/ best practices to achieve control requirements

Integrate compliance and security into solution designs

Assess risks of security gaps, and develop remediation plans. Perform follow up activities related to drive remediation efforts.

Support design and implementation of automated tools for compliance . Design self service oriented solutions for scaling compliance operations and derive repeatable audit artifacts.

Provide Audit Support as required. Engage with Engineering teams for readiness assessments, testing, control review for annual and on-going compliance audits (like SOX, ISO, SOC). Provide compliance consultation to design effective and complaint processes.

Identify risks, process improvements and design automated monitoring solutions for control areas like Change Management,Release Management, SDLC, Configuration Management, Logging, Software Supply Chain, Encryption, Monitoring etc. Drive implementation of effective controls.

Assess and provide compliance requirements on data protection techniques and secure data handling practices

Assist with development of compliance documentation, policies and processes in support of requirements and ensure that controls are operating effectively. 

Develop a close partnership with engineering to educate and inform them around priority and importance of compliance requirements. Ability to identify risk-appropriate control implementation solutions while considering engineering and business priorities with compliance needs.

Work cross-functionally to drive security control implementation for the organization.

QUALIFICATIONS

7+ years of related work experience in Information Security Governance, Risk and Compliance (GRC) or relevant Compliance roles in the tech industry. Big 4 consulting experience is a plus.

Minimum 3 years prior experience auditing cloud environments (AWS, Azure, and GCP), performing compliance assessments , conducting risk assessments and / or driving audits like SOX,ISO, SOC, PCI DSS

Knowledge of AI Security and Compliance Frameworks

Knowledge of AI-specific security Threats and Vulnerabilities

Ability to multitask and manage simultaneous projects

Ability to organize, conduct and drive meetings and outcomes independently. Must be aware of and deliver quality stakeholder engagement experience in a fast-paced, innovative environment

Strong analytical, communication (verbal and written), and project management skills

Ability to learn, understand, and work with new emerging technologies, methodologies, and solutions in the Cloud/IT technology space.

Certification preferred in one or more of the following: CISA, CISSP, CISM, Cloud platforms such as AWS, Azure or GCP

Familiarity with regulatory requirements and standards related to AI and Data security

Ability to guide in implementing security compliance AI measures and machine learning systems

LOCATION

Warsaw, ability to support, attend meetings with US / Pune based team as required

Snowflake is growing fast, and we’re scaling our team to help enable and accelerate our growth. We are looking for people who share our values, challenge ordinary thinking, and push the pace of innovation while building a future for themselves and Snowflake.



  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.We’re at the forefront of the data revolution, committed to building the world’s greatest data and applications platform. Our ‘get it done’ culture allows everyone at Snowflake to have an equal opportunity to innovate on new ideas, create work with a lasting impact, and excel in a culture...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. We’re at the forefront of the data revolution, committed to building the world’s greatest data and applications platform. Our ‘get it done’ culture allows everyone at Snowflake to have an equal opportunity to innovate on new ideas, create work with a lasting impact, and excel in a culture of...


  • Warsaw, Polska Cyclad Pełny etat

    Job Title: Senior SOC AnalystCyclad is seeking a highly skilled Senior SOC Analyst to join our team. As a Senior SOC Analyst, you will be responsible for investigating and responding to security incidents, developing and maintaining security procedures, and enhancing detection capabilities.About the RoleThis is a 100% remote position with night shifts only....


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of the AI Data Cloud. Join the Snowflake team. We’re at the forefront of the data revolution, committed to building the world’s greatest data and applications platform. Our ‘get it done’ culture allows everyone at Snowflake to have an equal opportunity to innovate on new ideas, create work with a lasting impact, and excel in a...


  • Warsaw, Polska DLA Piper Pełny etat

    The roleThe Information Security team are responsible for security activities across the DLA Piper International firm.The Information Security and Compliance Analyst will ensure security controls are operating effectively and in accordance with relevant regulatory and industry best practices. They will identify, report and act upon audit and compliance...


  • Warsaw, Polska IQVIA Pełny etat

    Location: Portugal or Poland This is a key role within the Global Information Security organization. The individual fulfilling this role will be a member of the Information Security Governance Risk and Compliance Program Delivery and Improvement team, tracking the delivery of all CISO programs and BAU activities through metrics and continuously looking...


  • Warsaw, Polska Marqeta Pełny etat

    Marqeta is on a mission to change the way money moves. We’re one of the earliest enablers of embedded finance, a market opportunity sized up in the trillions. Our card issuing platform provides unprecedented flexibility and control for companies to issue cards, authorize transactions, and manage payment operations in real time. Marqeta is powering the...

  • Sr. ERP Security Analyst

    2 miesięcy temu


    Warsaw, Polska Stryker Polska Sp.z o.o. Pełny etat

    Work Flexibility: Hybrid Position Overview: As an ERP Security Analyst, you will be responsible for ensuring the security and compliance of our SAP/JDE systems. You will work closely with the IT and security teams to protect sensitive data, maintain user access controls, and mitigate security risks within the SAP/JDE environment. 1. SAP or JDE Security...


  • Warsaw, Polska Appfire Pełny etat

    Appfire is seeking a highly skilled, self-motivated, and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. In this role, you will be responsible for monitoring, assessing, and mitigating security risks within our organization, while supporting security incident and event management as a part of our...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Post location: Warsaw, Prosta 36 Are you looking for a career move that will put you at the heart of a leading financial institution? Then bring your investigative skills in Compliance Sanctions and Financial Crime to Citi’s Independent Compliance Risk Management (ICRM) Team. By joining Citi, you will become part of a global organisation whose mission...

  • Compliance Analyst

    2 miesięcy temu


    Warsaw, Polska Intermediate Capital Group Pełny etat

    Job Title: Compliance AnalystContract Type: PermanentLocation: WarsawWork Pattern: Hybrid (3 days a week from the office, 2 days wfh)Department: ComplianceWhat the Hiring Manager says….Summary of our opportunityThe Compliance team consists of 21 employees, situated across London, Warsaw, Luxembourg, Singapore and the US. As a small team supporting a unique...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...

  • Compliance Analyst

    2 miesięcy temu


    Warsaw, Polska Paymentology Pełny etat

    Paymentology is the first truly global issuer-processor, giving banks and fintechs the technology, team and experience to rapidly issue and process Mastercard, Visa and UnionPay cards across more than 50 countries, at scale. Our advanced, multi-cloud platform, offering both shared and dedicated processing instances, vast global presence and richer,...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Financial Crimes Compliance  Financial Crime Compliance has primary responsibility for the execution of the firm’s enterprise-wide Anti-Money Laundering, anti-bribery, and government sanctions compliance programs and, among other things, performs enhanced due diligence and government sanctions screening, as well as surveillance and investigations...

  • Senior Compliance Risk

    5 miesięcy temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...

  • Senior Tax Analyst

    2 dni temu


    Warsaw, Polska myGwork Pełny etat

    Job Title: Senior Tax AnalystAt myGwork, we are committed to creating a world where LGBTQ+ individuals can thrive in their careers. We are proud to partner with Johnson & Johnson, a company that shares our values of inclusivity and diversity.Job Summary:We are seeking a highly skilled Senior Tax Analyst to join our team. As a Senior Tax Analyst, you will be...


  • Warsaw, Polska Sopra Steria Poland Pełny etat

    We are looking for a Senior Security Architect to join Sopra Steria Apps Services on a project developed for one our clients. European Commission DIGIT is the internal IT hosting services provider for the EC and other European Institutions. The role is part of a large team of architects; this team designs services that are consumed by applications in various...

  • Security Analyst

    3 tygodni temu


    Warsaw, Polska HRK SPÓŁKA AKCYJNA Pełny etat

    Zakres obowiązków:Analiza struktury programu i kontekstu bezpieczeństwa firmy:Przeprowadzenie analizy obecnych struktur programowych oraz kontekstu bezpieczeństwa organizacji, w której będzie działał zespół.Wsparcie warsztatów i dyskusji z interesariuszami oraz ekspertami domenowymi:Udział w warsztatach i rozmowach z kluczowymi interesariuszami i...