Your Email Is Verified!
Now you can log in and start your job search

Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Don’t have an account?
Shakepay
Security Analyst, GRC
at Shakepay
5 months ago | 808 views | 2 applications

Security Analyst, GRC

Full-time
Remote

About the company

Shakepay is reimagining financial services to give every Canadian their fair shake, by making it bitcoin-friendly, secure, and rewarding. When Shakepay launched in 2015, it quickly became one of Canada’s fastest-growing financial institutions. Backed by top venture funds having raised $44M+ and trusted by over one million Canadians and counting. People who choose careers at Shakepay are helping shape a future of financial freedom, opportunity, and prosperity for all Canadians.

Job Summary

You will :

📍Promote Shakepay’s Security First culture and risk management as a value proposition for our customers. 📍Lead and coordinate audit-related tasks and vendor relationships for our annual SOC2 Type 2 audit. 📍Develop and maintain policies and controls in support of operational and compliance goals to align with industry frameworks such as NIST, PCI, ISO, etc. 📍Perform risk assessments, internal audits, and additional tests across teams at Shakepay to ensure systems and processes remain in compliance with in-scope security, regulatory, and compliance controls. 📍Design and implement a suite of GRC tooling and automations to reduce resources necessary to monitor controls, data collection, and other audit and governance tasks. 📍Internal point of contact for cross-functional teams for Security related requests 📍Own Shakepay’s internal vendor management process to ensure high confidence in our partners and vendors.

Must have

đź“ŤGreat communicator both written and oral with a strong attention to detail đź“ŤSuccessfully owned and authored Security audits and reports (SOC2 Type 2, ISO 27001, PCI, HIPAA, GDPR, etc.) đź“ŤStrong experience in managing enterprise risk and mitigation efforts through effective control maintenance and reporting đź“ŤHands-on technical experience with the IT and Security controls and processes which you will own đź“ŤThe ability to delegate tasks while maintaining a sense of ownership to the overarching goal

Similar jobs

1 day ago | 39 views | 1 applications
Full-time
Nevada
$51,000 To $84,000 per year
1 day ago | 30 views | 1 applications
$74,000 To $84,000 per year
3 days ago | 81 views | 2 applications
Full-time
Pennsylvania
$135,000 To $190,000 per year
3 days ago | 78 views | 2 applications
Full-time
Remote, Sweden
3 days ago | 57 views | 1 applications
$157,000 To $175,000 per year