Denver, Colorado, USA
36 days ago
Security Compliance Analyst

Company Description

ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration.

 

Job Description

We are seeking a dynamic Security Compliance Analyst to join a growing company near downtown.  This is a 12 month contract that could extend.  The perfect candidate will have consulted in a variety of Audit, Compliance, and IT Operations roles. This position will involve:

 

Write, edit and implement policies for IT departmentServe as liaison with compliance departmentBuild IT Operations dashboards in O365 environment as necessaryProduce artifacts for audits as necessary, such as DR and test backup and restore evidenceSystem administration for implementation of policies and security measuresPresent to executives, policy and compliance teams. Cross functional with business and IT departmentsImplement initiatives associated with CIS 20 Security Assessment/frameworksImplement initiatives associated with GDPR complianceConduct IT Operations-related projects as needed

QualificationsExperience with writing policies and proceduresOffering recommendations on standardsAssisting with audits

Any experience with the following is desired: 

AzureOffice365SalesforceSystem Admin technical skillsOneDriveMicrosoft Suite

Additional Information

This 12 month contract role will be onsite in the downtown area and has the chance to extend and/or possibly go full time in the future. 

Confirm your E-mail: Send Email