Information Security Analyst

at  ViaSat Inc

Carlsbad, CA 92009, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate19 Nov, 2024USD 204700 Annual22 Aug, 20245 year(s) or aboveGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

About us:
One team. Global challenges. Infinite opportunities. At Viasat, we’re on a mission to deliver connections with the capacity to change the world. For more than 35 years, Viasat has helped shape how consumers, businesses, governments and militaries around the globe communicate. We’re looking for people who think big, act fearlessly, and create an inclusive environment that drives positive impact to join our team.
What you’ll do:
We are seeking an Information Security Analyst to help maintain a continuous state of compliance across multiple frameworks, focused primarily on IT Sarbanes Oxley requirements. You will work within our greater security organization working with the business to achieve compliance goals across the company. Your responsibilities include ensuring we are following applicable regulations and standards and ensuring proper security controls are operating effectively. You will also help develop performance metrics to measure our success. And as technology changes, you will be continuously tuning the program for optimal effectiveness.

The day-to-day:

  • Communicating with partners across several product lines on compliance activities
  • Leading the IT SOX activities as the second line of defense, providing advisory activities for company systems
  • Follow up on compliance evidence requests for audit regimes
  • Assisting with audit support from both internal and external audit requests
  • Interacting with auditors on resolving context of the risk associated with findings
  • Performing formal and informal risk assessments
  • Administering a GRC tool

What you’ll need:

  • 5+ years experience in the risk and compliance field focusing on ensuring that the company aligns with federal, state and industry regulations and standards
  • 5+ years experience working with Sarbanes-Oxley ITGCs including auditing and/or implementation of controls
  • Bachelor’s degree in a related field or applicable experience
  • Additional In-depth understanding of one or more IT compliance frameworks, including:

PCI DSS

  • Privacy / PII
  • Ability to prepare disparate development teams for the rigors of IT framework controls
  • Deep understanding of laws and regulations related to enterprise security and risk
  • Excellent administrative and organizational skills with attention to detail and a high degree of accuracy, together with the ability to manage several simultaneous projects under deadline pressure
  • Exceptional interpersonal and communication skills, both oral and written; must be able to ask clear, concise questions involving complex technology to get requisite answers from business partners and colleagues.
  • Experience with a GRC tool to optimize risk, compliance, and audit functions. AuditBoard configuration experience preferred.
  • Knowledge of security and compliance control implementation in both cloud and on-premise based technologies
  • Ability to travel up to 10%

What will help you on the job:

  • Security and audit industry certifications including CISA, CIA, CISM, CISSP, SANS, CPA, etc.
  • Previous experience as, or interacting with, a third party audit team auditing PCI DSS, ISO27001, NIST800-171 (now CMMC), and/or IT SOX
  • Project Management experience
  • Experience with negotiation and problem/conflict resolution
  • Mature knowledge of information technology: applications, back-office integrations, operations, and key business processes is required

Salary range: $117,800.00 - $204,700.00 / annually : At Viasat, we consider many factors when it comes to compensation, including the scope of the position as well as your background and experience. Base pay may vary depending on job-related knowledge, skills, and experience. Additional cash or stock incentives may be provided as part of the compensation package, in addition to a range of medical, financial, and/or other benefits, dependent on the position offered. Learn more about Viasat’s comprehensive benefit offerings that are focused on your holistic health and wellness at https://careers.viasat.com/benefits. EEO statement:
Viasat is proud to be an equal opportunity employer, seeking to create a welcoming and diverse environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, ancestry, physical or mental disability, medical condition, marital status, genetics, age, or veteran status or any other applicable legally protected status or characteristic. If you would like to request an accommodation on the basis of disability for completing this on-line application, please click here.

Responsibilities:

Please refer the Job description for details


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

Carlsbad, CA 92009, USA