Cloud Security Compliance Analyst

3 giorni fa


Bardi, Italia Docebo A tempo pieno

Docebo Docebo's learning platform enables you to drive engagement, productivity, and connections with your customers, partners, and employees. View company pageHey you Want to work for one of the fastest growing SaaS companies in the world?We're building the next generation of learning software that companies like AWS, Netflix, Opentable and L'Oreal rely on to deliver training We believe learning is for everyone, and that we all have something we can learn from each other. We rely on one another to continuously innovate our products and processes to create an exceptional experience for our employees, customers and partners.Still not sure? We are a culture where values are at the center of everything we do. We also embody what we call the Docebo Heart. We trust our teammates, assume the best of one another, and also hold space for all the differences that make us better.So what are you waiting for? Apply today Join 800+ global Docebians and change the way people learn.Are you ready to be a part of the learning revolution?About This Opportunity:The role of Docebo's Security Compliance Analyst II is focused on demonstrating the business value of solid compliance and security programs to prospects and customers, working closely with the Sales & Legal teams so that the Company's Cybersecurity posture will improve customer experience and unlock business value.It is essential to ensure that Docebo adheres to regulatory frameworks and maintains robust security measures. Collaborating with internal teams and external stakeholders, they effectively address compliance and security requirements, safeguarding the company's operations and reputation. This role involves continuous improvement efforts and updating on emerging compliance regulations, security threats, and industry best practices. The Security Compliance Analyst also provides training and guidance to internal teams on compliance requirements and security protocols.Reports to: Business Enablement Manager - SecurityLocation: Biassono (hybrid)Responsibilities: Customer Engagement and Response: respond to customers' security and privacy-related inquiries, compile comprehensive responses (mainly RFI, RFP, and RFQ), and address compliance questionnaires, ensuring timely and accurate information dissemination and actively supporting the sales process.Customer Audit Support and Documentation: Coordinate Docebo's activities related to customer compliance audits, assist with agreement and term reviews, and prepare management reports on compliance and security initiatives in collaboration with the GRC team.Support Internal Compliance Management: maintain internal compliance documentation, and coordinate the conduction of risk assessments and internal company audits to ensure organizational readiness in collecting the needed evidence.Vendor Risk Assessment and Monitoring: Support the evaluation of company third-party vendor-associated risks, monitor security controls, and maintain risk management reporting dashboards to mitigate risk and effectively qualify company suppliers; in collaboration with the GRC team.Security Awareness: develop and coordinate the implementation of security & privacy awareness programs to promote a culture of security consciousness; in collaboration with the GRC team.Cross-functional collaboration: collaborate across the company departments to align compliance, security, and privacy efforts with business objectives; consult the company's departments to assess changes and compliance obligations and support updating company compliance programs and controls.Documentation and Reporting: Maintain comprehensive documentation of compliance activities, including policies, procedures, and audit findings, and prepare reports for management and regulatory authorities; in collaboration with the GRC team.Trust Page management: support the definition of content, and keep it updated. Gather information regarding clients' and prospects' requests related to the content of the Trust Page to offer expertise and feedback to other departments to ensure that the content is relevant and up to date with the latest standards.Requirements: Fluent knowledge of English, working experience with contracts and documentation in English, and effective communication and presentation skills.4+ years of relevant work experience.Working experience supporting audits and compliance & security activities for SaaS companies.Working knowledge of information security principles, trends, and best practices, specifically cloud environments and services (eg: AWS, Azure, GCloud).Knowledge of GDPR requirements and other data privacy laws (eg: CCPA, PIPL).Knowledge of ISO/IEC 27001, ISO/IEC 27017, ISO/IEC 27018, ISO/IEC 27701, ISO 9001, and AICPA/ISAE 3000 SOC 2 & PCI.Knowledge of CFR21 Part 11.Nice to have: Bachelor's degree in computer science, information security, auditing, law, or similar.Certified Information Systems Auditor (CISA).Certified Information Privacy Professional (CIPP, IAPP or CIPT).CompTIA Security+.Proficiency in tools such as Drata, RFP.io, and similar.Working experience implementing, evaluating, and assessing cybersecurity and compliance standards for the National Institute of Standards and Technology (NIST) or FedRAMP to further the assessment and secure operation of the FedRAMP cloud-based systems.Benefits & Perks -Generous Vacation Policy, plus 2 extra floating holidays to use for religious or cultural events that matter to you-Employee Share Purchase Plan-Career progression/internal mobility opportunities-Four employee resource groups to get involved with (the Docebo Women's Alliance, PRIDE, BIDOC, and Green Ambassadors)-WeWork partnership and "Work from Anywhere" programHybrid Office Model We believe when people are together, they develop deeper relationships and accelerate innovation. Because of this, all Docebo employees worldwide are "hybrid." We encourage in-person collaboration while supporting work-from-home when employees need dedicated focus time, allowing Docebians to do their best every day. Each team leader is able to decide how often their teams come into the office, considering the needs of the team and the employee's needs. Our Talent Acquisition team will let you know about the role you are applying for and the hybrid details during the first interview.About Docebo Here at Docebo, we power learning experiences for over 3000 customers around the world with our easy-to-use, AI-powered Suite designed to close the enterprise learning loop. We have successfully achieved 2 IPOs (TSX: DCBO & NASDAQ: DCBO ), been recognized as a Top SaaS e-learning Solution, and are growing exponentially in the process.Docebo is a global company with offices in North America, EMEA, APAC and more. Our people believe in six core values, simply defined and manifested in everything we do - Innovation, Simplicity, Accountability, Togetherness, Curiosity, and Impact. If this sounds like you, now is your time to join one of the fastest-growing learning technology companies on the market. Apply todayDocebo is an Equal Employment Opportunity employer. We are committed to diversity and inclusion in our workforce. All qualified applicants and employees will receive consideration for employment regardless of their race, color, religion, sex (including pregnancy, gender identity, and sexual orientation), national origin, citizenship status, age, disability, genetic information, or any other category protected under applicable law.Any individuals requiring a reasonable accommodation to assist with their job search or application for employment should send an e-mail to recruiting_accommodations (at) docebo.com. The e-mail should include a description of the requested accommodation and the position you're applying for or interested in.Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.#J-18808-Ljbffr



  • Bardi, Italia Docebo A tempo pieno

    Hey you!Want to work for one of the fastest growing SaaS companies in the world?We're building the next generation of learning software that companies like AWS, Netflix, Opentable and L'Oreal rely on to deliver training We believe learning is for everyone, and that we all have something we can learn from each other.We rely on one another to continuously...

  • Sistemista Cloud

    1 mese fa


    Bardi, Italia Avangarde Consulting A tempo pieno

    Avangarde Consulting Group è un'azienda italiana che ha scelto di incentrare il proprio business sull'innovazione e su quelle nuove tecnologie che possano abilitarla, stringendo rapporti di partnership con aziende leader nel settore della consulenza ICT.Durante vent'anni di continue sperimentazioni, ha composto un team di risorse altamente qualificate,...

  • Sistemista Cloud

    3 settimane fa


    Bardi, Italia Avangarde Consulting A tempo pieno

    Avangarde Consulting Group è un'azienda italiana che ha scelto di incentrare il proprio business sull'innovazione e su quelle nuove tecnologie che possano abilitarla, stringendo rapporti di partnership con aziende leader nel settore della consulenza ICT.Durante vent'anni di continue sperimentazioni, ha composto un team di risorse altamente qualificate,...


  • Bardi, Emilia-Romagna, Italia Gielle Informatica Recruiting A tempo pieno

    Gielle Informatica srl , s ocietà di consulenza informatica da oltre 40 anni.La nostra divisione Recruiting , che vanta una lunga esperienza nella ricerca e nella selezione di personale ICT, è alla ricerca di una o più figure corrispondenti alla seguente richiesta: Salesforce Business Analyst Sede di lavoro: Remoto Per il presente annuncio, sono graditi...


  • Bardi, Italia Gielle Informatica Recruiting A tempo pieno

    Gielle Informatica srl , s ocietà di consulenza informatica da oltre 40 anni.La nostra divisione  Recruiting , che vanta una lunga esperienza nella ricerca e nella selezione di personale ICT, è alla ricerca di una o più figure corrispondenti alla seguente richiesta: Salesforce Business Analyst Sede di lavoro:   Remoto   Per il presente annuncio, sono...


  • Bardi, Emilia-Romagna, Italia Cerved Group Spa A tempo pieno

    Compliance Senior Specialist page is loaded Compliance Senior Specialist Apply locations SAN DONATO MILANESE (MI) time type Full time posted on Posted 30+ Days Ago job requisition id R Cerved è la data driven company italiana. Aiutiamo il sistema paese a proteggersi dal rischio e a crescere in maniera sostenibile. Lo facciamo mettendo dati, tecnologia e...


  • Bardi, Emilia-Romagna, Italia Experis A tempo pieno

    Experis, brand di ManpowerGroup presente in 54 paesi, grazie ai servizi integrati di Consulenza IT&Technology, Resourcing di professionisti specializzati, sviluppo di Career & Skills con Experis Academy, è il technical partner ideale per ogni azienda che necessita di realizzare progetti in ambito Cyber Security, Business Transformation, Cloud &...


  • Bardi, Italia Experis A tempo pieno

    Experis, brand di ManpowerGroup presente in 54 paesi, grazie ai servizi integrati di Consulenza IT&Technology, Resourcing di professionisti specializzati, sviluppo di Career & Skills con Experis Academy, è il technical partner ideale per ogni azienda che necessita di realizzare progetti in ambito Cyber Security, Business Transformation, Cloud &...


  • Bardi, Italia Experis A tempo pieno

    Experis, brand di ManpowerGroup presente in 54 paesi, grazie ai servizi integrati di Consulenza IT&Technology, Resourcing di professionisti specializzati, sviluppo di Career & Skills con Experis Academy, è il technical partner ideale per ogni azienda che necessita di realizzare progetti in ambito Cyber Security, Business Transformation, Cloud &...

  • Data Center

    4 settimane fa


    Bardi, Italia Nestlé Sa A tempo pieno

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Position Snapshot Headquarters of Nestlé in Milan, ItalyIT Platforms – Data Center & CloudPermanent contract6+ years of IT implementation experience2+ years of experience as a SME in customer facing rolePosition...

  • Data Center

    3 settimane fa


    Bardi, Italia Nestlé Sa A tempo pieno

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Position Snapshot Headquarters of Nestlé in Milan, ItalyIT Platforms – Data Center & CloudPermanent contract6+ years of IT implementation experience2+ years of experience as a SME in customer facing rolePosition...


  • Bardi, Italia Experis A tempo pieno

    Experis, brand di ManpowerGroup presente in 54 paesi, grazie ai servizi integrati di Consulenza IT&Technology, Resourcing di professionisti specializzati, sviluppo di Career & Skills con Experis Academy, è il technical partner ideale per ogni azienda che necessita di realizzare progetti in ambito Cyber Security, Business Transformation, Cloud &...


  • Bardi, Italia Experis A tempo pieno

    Experis, brand di ManpowerGroup presente in 54 paesi, grazie ai servizi integrati di Consulenza IT&Technology, Resourcing di professionisti specializzati, sviluppo di Career & Skills con Experis Academy, è il technical partner ideale per ogni azienda che necessita di realizzare progetti in ambito Cyber Security, Business Transformation, Cloud &...


  • Bardi, Italia A2A A tempo pieno

    Chi cerchiamoPer la nostra sede di Milano o Brescia siamo alla ricerca di una persona da inserire come Network & Security Architect all'interno del team Network Monitoring & Operations.La struttura ha la responsabilità di assicurare lo sviluppo, la gestione e il monitoraggio delle tecnologie/servizi TLC, garantirne la disponibilità, continuità e le...


  • Bardi, Italia Nestlé Sa A tempo pieno

    Press Tab to Move to Skip to Content Link Senior Solution Architect Data Center and Cloud Network Position Snapshot Headquarters of Nestlé in Milan, ItalyNestlé welcomes people with disabilities Senior Solutions Architect DC & Cloud, reporting to the IT Platforms Shared Solutions Manager DataPermanent contractFull-time in the Milan HQ with some...


  • Bardi, Italia Nestlé Sa A tempo pieno

    Press Tab to Move to Skip to Content Link Senior Solution Architect Data Center and Cloud Network Position SnapshotHeadquarters of Nestlé in Milan, ItalyNestlé welcomes people with disabilities Senior Solutions Architect DC & Cloud, reporting to the IT Platforms Shared Solutions Manager DataPermanent contractFull-time in the Milan HQ with some flexibility...


  • Bardi, Italia Nestlé Sa A tempo pieno

    Press Tab to Move to Skip to Content Link Senior Solution Architect Data Center and Cloud Network Position Snapshot Headquarters of Nestlé in Milan, ItalyNestlé welcomes people with disabilities Senior Solutions Architect DC & Cloud, reporting to the IT Platforms Shared Solutions Manager DataPermanent contractFull-time in the Milan HQ with some...


  • Bardi, Italia Buckler A tempo pieno

    Buckler - Niche Recruitment Scientists. The Company: Ricerchiamo un IT Audit Information Security Specialist per un'azienda di consulenza specializzata in ambito Information Technology. The Role: Pianificare e condurre audit interni di sicurezza informatica per garantire la conformità alle normative e agli standard di sicurezza aziendali.Valutare...

  • Security Specialist

    2 settimane fa


    Bardi, Italia Tn Italy A tempo pieno

    col-wideJob Description:La rete vendita è il cuore pulsante del nostro business! Con un network di oltre 1500 negozi nel mondo e una presenza capillare in Italia, siamo vicini ai nostri clienti ispirandoli nei loro acquisti. Da noi trovano accoglienza, cortesia, passione.Per supportare una gestione più efficace deglistore, stiamo cercando un*Security...


  • Bardi, Italia Buckler A tempo pieno

    Buckler - Niche Recruitment Scientists. The Company: Ricerchiamo un IT Audit Information Security Specialist per un'azienda di consulenza specializzata in ambito Information Technology. The Role: Pianificare e condurre audit interni di sicurezza informatica per garantire la conformità alle normative e agli standard di sicurezza aziendali. Valutare...