Information Security Analyst

Sorry, this job was removed at 11:09 a.m. (MST) on Thursday, August 15, 2019
Find out who's hiring in Greater Boulder Area.
See all Cybersecurity + IT jobs in Greater Boulder Area
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
About SurveyGizmo

Founded in 2006, SurveyGizmo is a powerful survey and data insights platform that empowers business professionals to make informed decisions. As SaaS application software, it offers user-friendly data collection tools for understanding customers, markets, and employees in real time and communicating this information across an organization. It provides data insights in over 205 countries, with 50K new surveys created and 5M responses collected every week.

SurveyGizmo has tremendous opportunity to continue this growth, based on current market size and the potential for more sophisticated product positioning and a robust sales and marketing engine. Details on SurveyGizmo’s products and services can be found on our website (www.surveygizmo.com).

Who You Are

You have a Heart for Service

We provide extraordinary service to our customers, co-workers, and our community by going out of our way to appreciate and support them.

You are Curious

We create products that help our customers listen and be curious, and we ourselves are curious. We strive to understand our customers’ business problems and the solutions delivered with our software.

You Find a Way

We help our customers and employees succeed by finding solutions to their problems. We have a can-do attitude and we do what we say we will do.

What You Will Do

You will take on all things data security and compliance as it relates to our platform and compliance certifications. You will straddle big-picture strategy with hands-on implementation.

You will stay up-to-date on trends and help define how SurveyGizmo should proactively protect its data security.

In addition, you will:

  • Analyze vulnerabilities that are reported from information security systems and determine a course of action for remediation 
  • Review log files and permission sets for policy compliance 
  • Act as point of escalation for 24x7 security monitoring team 
  • Ensure surveys on the SurveyGizmo platform do not violate our terms of service 
  • Internal oversight of Bug Bounty program 
  • Refine incident response procedures 

Who You Are

You are passionate about data security and compliance and don't let issues slip through the cracks. You are a detail-oriented, security-minded, inquisitive person who enjoys setting big goals, working hard and smart towards those goals.

You are knowledgeable enough in the IT security arena to work independently as well as in a collaborative team environment. 

In addition, you have:

  • 2+ years of experience in IT security or equivalent educational background
  • Strong broad background in information technology and security: able to speak and understand the language of SIEM, anti-virus/anti-malware, SSL/TLS and cryptography, OWASP and web application security, TCP/IP, DFIR, SOC, Active Directory, and AWS 
  • The flexibility to work in an ever-changing environment with shifting priorities as it scales
  • Solid communication skills to effectively communicate with technical and non-technical teammates
  • Relevant certifications are a plus
  • SaaS industry experience 

Our team members enjoy:

  • Competitive compensation package and full suite of benefits
  • Great Boulder location without the Pearl Street commute
  • Environment where you are empowered and can see your impact
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

168 Centennial Parkway, Louisville, CO 80027

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about AlchemerFind similar jobs