Associate Information Security Compliance Analyst

2 weeks ago


Dublin, Ireland OCLC Full time

You have a life. We like that about you.

At OCLC, we believe you'll do the best work of your life when you're living the best life possible.

We work hard to build the technology that connects thousands of today's libraries. But we also work hard to make a job at OCLC a meaningful part of a balanced life- not a substitute for one.

Technology with a Purpose. OCLC supports thousands of libraries in making information more accessible and more useful to people around the world. OCLC provides shared technology services, original research and community programs that help libraries meet the ever-evolving needs of their users, institutions, and communities. With office locations around the globe, OCLC employees are dedicated to offering premier services and software to help libraries.

The Job Details are as follows:

The Associate Information Security Compliance Analyst position ensures Information Technology controls, processes and assessments are maintained to meet regulatory guidelines and company audits. This position is a critical component of IT controls and execution not only to ensure that requirements are met, but to drive continual improvement year over year based on lessons learned, best practices and audit recommendations.

Responsibilities

Perform technology and compliance related internal audits with the ability to identify control gaps and process weaknesses. Conduct interviews, review system documentation and complete internal audit control tests. Develop recommended action plans to resolve control gaps and risk mitigation. Work with external audit firms to coordinate audit activities and collect requested evidence. Perform third party risk assessments for new and existing vendors. Conduct security awareness employee education activities such as phishing campaigns, newsletters and training courses. Assist with reviews of internal policies and procedures to evaluate compliance with standards and regulations. Act as trusted security advisor to IT and other departments. Administer various toolsets to conduct internal audits, risk assessments and security training activities.

Competencies

Ability to work with IT and other departments to prioritize the remediation of vulnerabilities and audit findings. Organization and planning: Ability to understand and determine priorities, effectively manage time, and develop work plans to accomplish tasks and/or projects. Judgment and decision making: Ability to apply general rules to specific problems to produce answers that make sense. Innovation and creativity: Ability to generate and translate ideas and adapt to change. Teamwork: Ability to effectively participate and contribute as a member of a work group; ability to lead or follow others as appropriate to most effectively accomplish the goal or task at hand. Communication: Ability to clearly organize and effectively convey information in written and verbal formats. Ability to work under pressure: Ability to work concurrently on multiple initiatives in various stages, while maintaining attention to detail and managing deadlines.

Qualifications

Minimum 1-3 years relevant work experience. Knowledge of information security related standards or guidelines, i.e. ISO 2700x series, NIST 800-53, SOC 2 and/or FedRAMP. Understanding of application, network, operating system, and infrastructure security concepts. A bachelor’s degree in computer science or related discipline. Industry relevant certifications, i.e. Security+, CISA, CISM, CISSP.

Working Conditions:  Normal office environment.

ADA/EAA: The above statements cover what are generally believed to be the principal and essential functions of this job. Specific circumstances may allow or require some people assigned to the job to perform a somewhat different combination of duties.



  • Dublin, Ireland Rits Information Security Specialists Full time

    Rits Information Security is recruiting. Rits Information Security Specialists is looking for information security consultants in both junior and senior positions. These are permanent fulltime positions based in Citywest Business Campus, Dublin. The successful candidates will be responsible for delivering security related consulting services to our...


  • Dublin, Ireland Insight Investment Full time

    Company Overview: Insight Investment is a leading asset manager focused on designing investment solutions to meet its clients’ needs. Founded in 2002, Insight’s collaborative approach has delivered both investment performance and growth in assets under management. Insight manages assets across its core liability-driven investment, risk management,...


  • Dublin, Ireland Sabeo Contracting Services Ltd Full time

    Information Security Architect 6 month contract  Dublin city centre/Hybrid  The Information Security Architect is responsible for providing oversight, risk assessment and security architecture support and guidance to IT, IT Security and business teams for new system implementations and system change initiatives. Responsibilities Oversee IT Security...

  • IT Security Analyst

    1 week ago


    Dublin, Ireland REALTIME recruitment Full time

    Realtime are looking for an IT Security Analyst to measure, report, monitor and improve security controls & provide advice on implementation of new security controls. Skills & Responsibilities: - Knowledge of Information Security & Risk frameworks: COBIT, ISO 27001, NIST, CIS Top 20. - Assist the IT Security Manager in responding to security incidents. -...

  • ICS Security Analyst

    3 weeks ago


    Dublin, Dublin City, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...

  • ICS Security Analyst

    3 weeks ago


    Dublin, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...


  • Dublin, Ireland Allianz Technology SE Ireland Branch Full time

    The ISO will directly report to the Local Head of Branch and Regional ISO. The Information Security Officer supervises and supports the determination and implementation of Information Security governance and its related guidelines. Key Responsibilities The ISO’s responsibilities include: Enforce information security (including controls) to ensure...


  • Dublin, Dublin City, Ireland Sportingtech Full time

    As the Head of Information Security at Sportingtech , you will report directly to the Chief Technology Officer (CTO) and play a pivotal role in leading our security effort across the organisation . Key Responsibilities Develop, implement, maintain , and enhance the ISMS policies and procedures, ensuring alignment with ISO 27001 standards for continuous...

  • Junior Analyst

    1 day ago


    Dublin, Ireland Thegradcafe Full time

    Morgan McKinley have partnered with wealth management and capital markets client as the look to hire an IT Security/Junior Analyst to join their IT Secuirty & Risk Team. Reporting to the Head of IT Security & Risk, you will be responsible for assisting in the implementation of security projects, identifying and implementing enhancements to existing controls...


  • Dublin, Ireland Cantor Fitzgerald Ireland Ltd Full time

    Cantor Fitzgerald Ireland is part of the leading global financial services firm of Cantor Fitzgerald. Cantor Fitzgerald has offices and trading desks in all major financial service centres throughout the world. We specialise in equities, Investment Banking, Real Estate, Fixed Income and Currencies. Cantor Fitzgerald’s affiliate businesses include: BGC...


  • Dublin, Dublin City, Ireland Reperio Human Capital Full time

    My client in the aviation space is looking for a Senior Security Analyst with strong background/skillset using Microsoft Security products/tools. This will be for an initial 6 month contract with the possibility of extension afterwards. 5+ years experience in Information Security, Security Operations or similar Extensive experience with Microsoft Security...

  • Compliance Analyst

    4 days ago


    Dublin, Dublin City, Ireland Robert Walters Full time

    A manco are looking for a compliance analyst to join their Dublin team. This is a great role for those who have perhaps done their first few years in a compliance role and are looking for the next step to progress their career. The company operates on a hybrid working model with a mix of office and home working.Main responsibilities of the compliance...

  • IT Security

    3 weeks ago


    Dublin, Ireland Davy Group Full time

    IT Security - Junior Analyst - 12 Month FTCDavy is a market leader in wealth management and capital markets in Ireland. We are over 900 people, managing €19bn+ of our client assets, with offices in Dublin, Cork, Galway, Belfast and London.We aim to build client relationships that lead to real understanding. Understanding builds to great advice and...


  • Dublin, Ireland Cpl Full time

    Key Responsibilities:Deliver compliance reviews in line with the Compliance Monitoring Plan to ensure that existing 1st and 2nd Lines of Defence controls are operating effectively, including, but not limited to:Regulatory licencesTrading & Settlement Code; Grid Codes; and Statutory obligations.Ongoing monitoring of the application and effectiveness of key...


  • Dublin, Dublin City, Ireland Cpl Full time

    Key Responsibilities:Deliver compliance reviews in line with the Compliance Monitoring Plan to ensure that existing 1st and 2nd Lines of Defence controls are operating effectively, including, but not limited to:Regulatory licencesTrading & Settlement Code; Grid Codes; and Statutory obligations.Ongoing monitoring of the application and effectiveness of key...


  • Dublin, Ireland Cpl Full time

    Key Responsibilities:Deliver compliance reviews in line with the Compliance Monitoring Plan to ensure that existing 1st and 2nd Lines of Defence controls are operating effectively, including, but not limited to:Regulatory licencesTrading & Settlement Code; Grid Codes; and Statutory obligations.Ongoing monitoring of the application and effectiveness of key...


  • Dublin, Ireland Cpl Healthcare Full time

    Key Responsibilities: Deliver compliance reviews in line with the Compliance Monitoring Plan to ensure that existing 1st and 2nd Lines of Defence controls are operating effectively, including, but not limited to: Regulatory licences Trading & Settlement Code; Grid Codes; and Statutory obligations. Ongoing monitoring of the application and effectiveness...

  • IMI CIB

    3 weeks ago


    Dublin, Ireland Intesa Sanpaolo Group Full time

    Intesa Sanpaolo Group Intesa Sanpaolo is the banking group leader in Italy. Assisting more than 14,6 milion of retail customers through a network of 5360 branches, it significantly supports the development of Companies and gives an important sustain to the country's growth. The Group has a selected retail banking presence in Central and Eastern Europe,...

  • IT Security

    3 weeks ago


    Dublin, Ireland Davy Group Full time

    IT Security - Junior Analyst - 12 Month FTC Davy is a market leader in wealth management and capital markets in Ireland. We are over 900 people, managing €19bn+ of our client assets, with offices in Dublin, Cork, Galway, Belfast and London. We aim to build client relationships that lead to real understanding. Understanding builds to great advice and...


  • Dublin, Ireland Phoenix Group Holdings Full time

    Job Type : Fixed Term Contract Location : Dublin/Hybrid working We have an incredible opportunity to join us here at Phoenix Group as a Anti-Financial Crime Analyst to join our Compliance team.  Who are we? We want to be the best place that any of our 7,400 colleagues have ever worked. We’re the UK’s largest long-term savings and...