Cloud Security Compliance Analyst

6 giorni fa


Lazio, Italia Docebo A tempo pieno

Hey you Want to work for one of the fastest growing SaaS companies in the world?We're building the next generation of learning software that companies like AWS, Netflix, Opentable and L'Oreal rely on to deliver training We believe learning is for everyone, and that we all have something we can learn from each other. We rely on one another to continuously innovate our products and processes to create an exceptional experience for our employees, customers and partners.Still not sure? We are a culture where values are at the center of everything we do. We also embody what we call the Docebo Heart . We trust our teammates, assume the best of one another, and also hold space for all the differences that make us better.So what are you waiting for? Apply today Join 800+ global Docebians and change the way people learn.Are you ready to be a part of the learning revolution?About This Opportunity:The role of Docebo's Security Compliance Analyst II is focused on demonstrating the business value of solid compliance and security programs to prospects and customers, working closely with the Sales & Legal teams so that the Company's Cybersecurity posture will improve customer experience and unlock business value.It is essential to ensure that Docebo adheres to regulatory frameworks and maintains robust security measures. Collaborating with internal teams and external stakeholders, they effectively address compliance and security requirements, safeguarding the company's operations and reputation. This role involves continuous improvement efforts and updating on emerging compliance regulations, security threats, and industry best practices. The Security Compliance Analyst also provides training and guidance to internal teams on compliance requirements and security protocols.Reports to: Business Enablement Manager - SecurityLocation: Biassono (hybrid)Responsibilities:Customer Engagement and Response: respond to customers' security and privacy-related inquiries, compile comprehensive responses (mainly RFI, RFP, and RFQ), and address compliance questionnaires, ensuring timely and accurate information dissemination and actively supporting the sales process.Customer Audit Support and Documentation: Coordinate Docebo's activities related to customer compliance audits, assist with agreement and term reviews, and prepare management reports on compliance and security initiatives in collaboration with the GRC team.Support Internal Compliance Management: maintain internal compliance documentation, and coordinate the conduction of risk assessments and internal company audits to ensure organizational readiness in collecting the needed evidence.Vendor Risk Assessment and Monitoring: Support the evaluation of company third-party vendor-associated risks, monitor security controls, and maintain risk management reporting dashboards to mitigate risk and effectively qualify company suppliers; in collaboration with the GRC team.Security Awareness: develop and coordinate the implementation of security & privacy awareness programs to promote a culture of security consciousness; in collaboration with the GRC team.Cross-functional collaboration: collaborate across the company departments to align compliance, security, and privacy efforts with business objectives; consult the company's departments to assess changes and compliance obligations and support updating company compliance programs and controls.Documentation and Reporting: Maintain comprehensive documentation of compliance activities, including policies, procedures, and audit findings, and prepare reports for management and regulatory authorities; in collaboration with the GRC team.Trust Page management: support the definition of content, and keep it updated. Gather information regarding clients' and prospects' requests related to the content of the Trust Page to offer expertise and feedback to other departments to ensure that the content is relevant and up to date with the latest standards.Requirements:Fluent knowledge of English, working experience with contracts and documentation in English, and effective communication and presentation skills.4+ years of relevant work experience.Working experience supporting audits and compliance & security activities for SaaS companies.Working knowledge of information security principles, trends, and best practices, specifically cloud environments and services (eg: AWS, Azure, GCloud).Knowledge of GDPR requirements and other data privacy laws (eg: CCPA, PIPL).Knowledge of ISO/IEC 27001, ISO/IEC 27017, ISO/IEC 27018, ISO/IEC 27701, ISO 9001, and AICPA/ISAE 3000 SOC 2 & PCI.Knowledge of CFR21 Part 11.Nice to have:Bachelor's degree in computer science, information security, auditing, law, or similar.Certified Information Systems Auditor (CISA).Certified Information Privacy Professional (CIPP, IAPP or CIPT).CompTIA Security+.Proficiency in tools such as Drata, RFP.io, and similar.Working experience implementing, evaluating, and assessing cybersecurity and compliance standards for the National Institute of Standards and Technology (NIST) or FedRAMP to further the assessment and secure operation of the FedRAMP cloud-based systems.Benefits & Perks-Generous Vacation Policy, plus 2 extra floating holidays to use for religious or cultural events that matter to you-Employee Share Purchase Plan-Career progression/internal mobility opportunities-Four employee resource groups to get involved with (the Docebo Women's Alliance, PRIDE, BIDOC, and Green Ambassadors)-WeWork partnership and "Work from Anywhere" programHybrid Office ModelWe believe when people are together, they develop deeper relationships and accelerate innovation. Because of this, all Docebo employees worldwide are "hybrid." We encourage in-person collaboration while supporting work-from-home when employees need dedicated focus time, allowing Docebians to do their best every day. Each team leader is able to decide how often their teams come into the office, considering the needs of the team and the employee's needs. Our Talent Acquisition team will let you know about the role you are applying for and the hybrid details during the first interview.About DoceboHere at Docebo, we power learning experiences for over 3000 customers around the world with our easy-to-use, AI-powered Suite designed to close the enterprise learning loop. We have successfully achieved 2 IPOs (TSX: DCBO & NASDAQ: DCBO), been recognized as a Top SaaS e-learning Solution, and are growing exponentially in the process.Docebo is a global company with offices in North America, EMEA, APAC and more. Our people believe in six core values, simply defined and manifested in everything we do - Innovation, Simplicity, Accountability, Togetherness, Curiosity, and Impact. If this sounds like you, now is your time to join one of the fastest-growing learning technology companies on the market. Apply todayDocebo is an Equal Employment Opportunity employer. We are committed to diversity and inclusion in our workforce. All qualified applicants and employees will receive consideration for employment regardless of their race, color, religion, sex (including pregnancy, gender identity, and sexual orientation), national origin, citizenship status, age, disability, genetic information, or any other category protected under applicable law.Any individuals requiring a reasonable accommodation to assist with their job search or application for employment should send an e-mail to recruiting_accommodations(at) docebo.com. The e-mail should include a description of the requested accommodation and the position you're applying for or interested in.#J-18808-Ljbffr


  • Network Security Analyst

    1 settimana fa


    Lazio, Italia Confidenziale A tempo pieno

    Descrizione Stiamo ricercando su Roma profili di NETWORK SECURITY ANALYST La risorsa sarà inserita all’interno del Security Operation Center di un nostro importante cliente del settore telecomunicazioni e svolgerà attività di networking. La risorsa ideale possiede le seguenti competenze: - Configurazione, installazione, gestione e troubleshooting su...


  • Lazio, Italia Msc Cruises S.A. A tempo pieno

    JOB PURPOSEMSC Cruises, the 3rd largest cruise operator globally, is seeking a Cyber Security Cloud Architect for our Cyber Security team. The ideal candidate will bring expertise in application and network cloud security, as well as Identity and Access Management (IAM) for both custom and off-the-shelf applications. This role involves designing secure...


  • Lazio, Italia Protiviti A tempo pieno

    JOB DESCRIPTION Description:As part of a growth strategy on Microsoft solution, we are looking for a person to be placed in the area of Technology Consulting with strong skills and knowledge related to Information Systems and in particular on Microsoft 365 Security & Compliance technologies.Duties and responsibilities:The resource will support the Technology...


  • Lazio, Italia Isa Digital Consulting A tempo pieno

    Isa Digital Consulting è una società indipendente con oltre 25 anni di esperienza nella consulenza, specializzata in ICT Strategy & Architecture, Digital Solution e Human Resources. Operiamo a livello internazionale, supportando le aziende nella trasformazione digitale e nell'ottimizzazione delle performance della direzione ICT in Italia, Europa, Medio...


  • Lazio, Italia Cyberfero S.R.L. A tempo pieno

    Ad oggi, la Secure Online Desktop fornisce servizi Cloud Computing dal Cloud Desktop (applicazioni virtualizzate, virtual desktop) al  Cloud Server  (server virtuali elastici,  VPS ) e servizi di Cyber Security utilizzando il modello SaaS (Software as a Service – Software come servizio).Secure Online Desktop, primaria azienda in forte espansione, leader...

  • Business Analyst

    3 settimane fa


    Lazio, Italia Confidenziale A tempo pieno

    Vacancy No: VN8604 Vacancy Name: Business Analyst (Security) AVEVA Employment Type: Full Time Permanent Primary Function: CISO (Security) Location Country: United Kingdom Work Location: About our Opportunity: Business Analyst (Security) Location: safe and reliable energy, food, medicines, infrastructure and more. By connecting people with trusted information...


  • Lazio, Italia Omicron Srl A tempo pieno

    Omicron S.r.l., società in forte espansione nell'area della consulenza informatica e nella realizzazione d'importanti progetti ad alto contenuto tecnologico, ricerca: INFRASTRUCTURE CLOUD SECURITY MANAGER (remoto) Attività di consulenza in ambito Infrastructure & Cloud Security Per noto cliente in ambito telecomunicazioni, si ricerca un Infrastructure &...


  • Lazio, Italia Deloitte A tempo pieno

    Job Specs Job Name NSE Senior Security Analyst Location Bologna, Milano, Napoli, Roma, Torino, Treviso Business CYBER RISK Seniority Experienced Legal Entity RISK ADVISORY What impact will you make? NSE Senior Security Analyst The Security Analyst is a member of the NSE Cyber Incident Response team and is responsible for providing Cyber Incident response...

  • Compliance Analyst

    1 settimana fa


    Lazio, Italia Webuild A tempo pieno

    Webuild is the new name of the Salini Impregilo Group, the global construction player specialized in building large works and complex infrastructure for the sustainable mobility, hydroelectric energy, water, green buildings and the tunnelling sectors.Webuild is the expression of 117 years of applied engineering experience in 50 countries, in five continents,...

  • Compliance Analyst

    1 mese fa


    Lazio, Italia Webuild S.P.A. A tempo pieno

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: We build is the new name of the Salini Impregilo Group, the global construction player specialized in building large works and complex infrastructure for the sustainable mobility, hydroelectric energy, water, green buildings and the tunnelling sectors. Webuild is...

  • Compliance Analyst

    4 settimane fa


    Lazio, Italia Webuild S.P.A. A tempo pieno

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: We build is the new name of the Salini Impregilo Group, the global construction player specialized in building large works and complex infrastructure for the sustainable mobility, hydroelectric energy, water, green buildings and the tunnelling sectors. Webuild is...


  • Lazio, Italia Avature A tempo pieno

    Business CYBER RISK Seniority Experienced Legal Entity RISK ADVISORY What impact will you make? NSE Senior Security Analyst The Security Analyst is a member of the NSE Cyber Incident Response team and is responsible for providing Cyber Incident response expertise across North South Europe (NSE) at Deloitte. Reporting to the NSE Head of Cyber...


  • Lazio, Italia Avature A tempo pieno

    Business CYBER RISK Seniority Experienced Legal Entity RISK ADVISORY What impact will you make? NSE Senior Security Analyst The Security Analyst is a member of the NSE Cyber Incident Response team and is responsible for providing Cyber Incident response expertise across North South Europe (NSE) at Deloitte. Reporting to the NSE Head of Cyber...

  • Security Manager

    1 mese fa


    Lazio, Italia Inwit - Infrastrutture Wireless Italiane A tempo pieno

    Per il potenziamento della struttura e della squadra ricerchiamo una risorsa da inserire nel team Risk & Compliance che avrà la responsabilità di sviluppare l'area di Corporate Security in coordinamento con le altre funzioni aziendali coinvolte. La persona si occuperà in particolare di: Definire, aggiornare e monitorare le politiche di security garantendo...

  • Security Manager

    4 settimane fa


    Lazio, Italia Inwit - Infrastrutture Wireless Italiane A tempo pieno

    Per il potenziamento della struttura e della squadra ricerchiamo una risorsa da inserire nel team Risk & Compliance che avrà la responsabilità di sviluppare l'area di Corporate Security in coordinamento con le altre funzioni aziendali coinvolte. La persona si occuperà in particolare di: Definire, aggiornare e monitorare le politiche di security garantendo...


  • Lazio, Italia Otb Group A tempo pieno

    About OTB GroupOTB is an international fashion group comprising the iconic, unconventional brands Diesel, Jil Sander, Maison Margiela, Marni and Viktor&Rolf. It also controls the Staff International and Brave Kid companies and holds a stake in American brand Amiri. OTB - short for "Only The Brave" - believes in the possibility of pushing beyond the frontiers...

  • Security Manager

    2 mesi fa


    Lazio, Italia Inwit - Infrastrutture Wireless Italiane A tempo pieno

    Per il potenziamento della struttura e della squadra ricerchiamo una risorsa da inserire nel team Risk & Compliance che avrà la responsabilità di sviluppare l'area di Corporate Security in coordinamento con le altre funzioni aziendali coinvolte. La persona si occuperà in particolare di: Definire, aggiornare e monitorare le politiche di security garantendo...

  • Security Manager

    4 settimane fa


    Lazio, Italia Inwit - Infrastrutture Wireless Italiane A tempo pieno

    Per il potenziamento della struttura e della squadra ricerchiamo una risorsa da inserire nel team Risk & Compliance che avrà la responsabilità di sviluppare l'area di Corporate Security in coordinamento con le altre funzioni aziendali coinvolte. La persona si occuperà in particolare di: Definire, aggiornare e monitorare le politiche di security garantendo...

  • Network Security Analyst

    4 settimane fa


    Lazio, Italia Eies Group A tempo pieno

    Energent S.p.A, Network Security Analyst/NOC Energent S.p.A, società di Information & Communication Technology del Gruppo EIES, nell'ottica di ampliamento del proprio organico ricerca un Network Security Analyst/NOC. Principali competenze e conoscenze richieste: Fortinet FortiGate Firewall Network Security PaloAlto Esperienza di Operations su apparati...

  • Network Security Analyst

    4 settimane fa


    Lazio, Italia Eies Group A tempo pieno

    Energent S.p.A, Network Security Analyst/NOC Energent S.p.A, società di Information & Communication Technology del Gruppo EIES, nell'ottica di ampliamento del proprio organico ricerca un Network Security Analyst/NOC. Principali competenze e conoscenze richieste: Fortinet FortiGate Firewall Network Security PaloAlto Esperienza di Operations su apparati...