Security Audit Management Sr Analyst

Automatic Data Processing, Inc.
Roseland, New Jersey, US
Full-time

ADP is hiring a Security Audit Management Sr. Analyst

Please ensure you read the below overview and requirements for this employment opportunity completely.

Regulatory compliance is a critical component of ADP's security program. In this role, and as a critical member of the Global Security Organization for ADP, you will be responsible for the collection, review, and sharing of security control evidence, as well as understanding information security regulations and frameworks and guiding business unit associates in their information security compliance efforts.

You will coordinate with internal and external auditors and partner with talented security and business practitioners globally to gather and provide compliance evidence on time.

You will coordinate the security audit program using your technical expertise and background to provide advice and direction to security stakeholders and auditors.

This includes managing requests, monitoring compliance (e.g., regulations and frameworks) updates, responding to findings, and reporting compliance results to senior management.

To thrive in this career, you’ll need to be able to leverage industry-accepted security frameworks, standards, and regulations, such as ISO 27001, NIST Cybersecurity Framework, NIST 800-53, NYDFS NYCRR 500, PCI, etc.

You will interact in a professional manner and develop relationships with individuals and teams at any level. Strong communication skills, attention to detail, and problem-solving abilities are essential to success.

WHAT YOU'LL DO :

Compliance Monitoring. You will monitor relevant information security regulations, frameworks, and standards and communicate updates to the business.

Your role requires a strong understanding of the compliance requirements so guidance can be provided to the business, when necessary.

You will be required to apply your knowledge of the compliance requirements and business controls to escalate compliance concerns.

Evidence Requests. You will coordinate with Internal and External auditors, gathering evidence requests and communicating the requests to the control owners.

You will be required to monitor request completion and perform follow-ups. All requests will be reviewed for adequacy before providing to Internal and External auditors.

This role will be responsible for building and maintaining an evidence repository that will be used to satisfy audit requests.

Compliance Assessment. You will be responsible for assessing compliance with requirements and documenting compliance gaps as findings.

Follow-up will be performed to track remediation through to completion.

  • Finding Remediation. You will manage the finding remediation process, including :
  • Drafting and / or editing wording.
  • Monitoring and driving completion.
  • Reporting status to senior management.
  • Security Audit Governance. You will be responsible for maintaining oversight of all compliance assessments and audits that the Global Security Organization is subject to, performs, and / or supports.

You will have the opportunity to improve the governance process and develop internal tools that will allow for improved connections in our governance, risk, and compliance program.

In this role, you will be looked at as the security compliance expert. As such, you will regularly receive inquiries about security compliance requirements from associates looking for guidance.

TO SUCCEED IN THIS ROLE :

A bachelor’s degree or equivalent - A degree in information systems, computer science, or other related technology fields is great but not required.

We are looking for 3+ years of experience in performing security audits / assessments or in performing governance, risk, and compliance activities (e.

g., control testing, risk assessment, etc.).

  • Attention to Details. Your ability to understand security practices, determine how they will affect compliance with regulations and frameworks, and how they apply at ADP will be necessary to drive security compliance.
  • See the Big Picture . Your ability to consume technical requirements and use your knowledge and expertise to understand how they fit into the broader compliance landscape will be necessary to guide the control owners and promote clarity.
  • Communicate Effectively. Your ability to understand security risks and frameworks / regulations and communicate to stakeholders how to effectively comply with the requirements will be necessary to drive the security audit program.

There will be times when you will need to translate information between multiple groups to ensure alignment.

Highly organized and time efficient. You will be working on multiple projects at a time and will be expected to drive each project to completion in line with target dates.

Your ability to stay organized, work efficiently, and report on progress will be necessary to be effective in this role.

One or more industry certifications, such as the CISSP, CRISC, CISM, CISA, GCIA, GSEC, or related certifications, are strongly preferred .

J-18808-Ljbffr

4 hours ago
Related jobs
Promoted
Hispanic Technology Executive Council
Jersey City, New Jersey

The Applications Development Technology Senior Lead Analyst is a senior level Kafka messaging lead management level position responsible for accomplishing results through the management of a Infrastructure team in an effort to establish and implement new or revised messaging application systems and ...

Promoted
Daiichi Sankyo
Bernards, New Jersey

And in the R&D space including but not limited to clinical trial management system, drug labeling, and learning management system. Serve as secondary point of contact of R&D areas including but not limited to clinical trial management system, drug labeling, and learning management system. Su...

ADP
Roseland, New Jersey

ADP is hiring a Security Audit Management Sr. In this role, and as a critical member of the Global Security Organization for ADP, you will be responsible for the collection, review, and sharing of security control evidence, as well as understanding information security regulations and frameworks and...

Promoted
Comcast Corporation
NJ, United States

Comcast brings together the best in media and technology.We drive innovation to create the world's best entertainment and online experiences.As a Fortune 50 leader, we set the pace in a variety of innovative and fascinating businesses and create career opportunities across a wide range of locations ...

Promoted
Cyber Crime
Newark, New Jersey

Lead the development and implementation of the system-wide risk management function of the information security program to ensure cyber security risks are identified and monitored. Work with Internal and External Auditors as appropriate on required security assessments and audits. Broad knowledge of...

Promoted
Citibank
Jersey City, New Jersey

The Applications Development Technology Senior Lead Analyst is a senior level Kafka messaging lead management position responsible for accomplishing results through the management of an Infrastructure team in an effort to establish and implement new or revised messaging application systems and progr...

Promoted
Lucid Motors
Newark, New Jersey

We are looking for a Senior Financial Analyst to support Global Fleet management Function, to deliver accurate, data-based information and analysis. The focus of the Senior financial analyst is to provide a high degree of financial transparency and business modeling across the company and facilitate...

Cigna
Bloomfield, New Jersey
Remote

Two years full-time equivalent of direct clinical care to the consumer Preferred requirements: * 1-2 year Case Management experience with Medicare patients Competencies preferred : * Excellent time management, organizational, research, analytical, negotiation, communica...

ADP
Roseland, New Jersey

Analysts are responsible for detect and response activities for ADP globally across a broad set of security disciplines -- including cyber operations, fraud prevention, physical security, and operational risk management. Analysts must have a holistic understanding of the modern physical and cyber se...

City National Bank
Jersey City, New Jersey

MANAGER OF AUDIT SR- RISK MANAGEMENT WHAT IS THE OPPORTUNITY? The Senior Audit Manager will lead a team of auditors to assess the design and operating effectiveness of internal controls, adherence to regulatory reporting requirements and Bank policies, and the effectiveness of operations of the Risk...