Apply

Sr. Compliance Analyst II

Posted 12 days agoViewed

View full description

💎 Seniority level: Senior, 5+ years

📍 Location: United States

💸 Salary: 135000.0 - 180000.0 USD per year

🔍 Industry: Software Development

🏢 Company: Smartsheet👥 1001-5000💰 $3,200,000,000 Post-IPO Debt 6 months ago🫂 Last layoff about 2 years agoSaaSEnterpriseSoftware

⏳ Experience: 5+ years

🪄 Skills: Project ManagementCybersecurityData AnalysisREST APICommunication SkillsAnalytical SkillsProblem SolvingMentoringComplianceJSONCross-functional collaborationRisk ManagementStakeholder management

Requirements:
  • 5+ years of experience in IT compliance, information security, or related fields.
  • Bachelor's degree in a related field or equivalent experience.
  • An understanding of the dependencies and impact of compliance initiatives on other business functions.
  • Extensive knowledge of multiple compliance frameworks and industry best practices.
  • Strong technical, analytical, problem-solving, communication, and project management skills.
  • Experience effectively communicating compliance concepts to diverse audiences.
  • Ability to work independently and collaboratively, leading and influencing others.
Responsibilities:
  • Independently interpret and apply controls from multiple complex compliance frameworks (e.g., FedRAMP, HIPAA, ISO 27001, NIST 800-53, SOC 2).
  • Develop technical standards and specifications for control implementation.
  • Define scope and assess compliance, challenging control owner assertions when necessary.
  • Implement controls that optimize for risk reduction, efficiency, and automation.
  • Own and lead significant projects end-to-end, collaborating with cross-functional teams.
  • Contribute to architectural and design discussions, recommending impactful initiatives.
  • Define and prioritize projects, ensuring alignment with company goals.
  • Mentor team members on compliance frameworks, best practices, and trade-offs.
  • Contribute to the hiring process, assessing candidates' compliance skills.
  • Champion customer security needs and communicate their impact to internal teams.
  • Build consensus and drive adoption of security initiatives across the organization.
  • Contribute to initiatives that improve security practices across various teams.
  • Effectively communicate standards and best practices throughout the organization.
  • Mentor others on design, processes, and standards.
  • Prioritize initiatives based on company priorities and risk assessments.
Apply