FreshRemote.Work

GRC Security Analyst

United States - Texas - Remote

Sprinklr is a leading enterprise software company for all customer-facing functions. With advanced AI, Sprinklr's unified customer experience management (Unified-CXM) platform helps companies deliver human experiences to every customer, every time, across any modern channel. Headquartered in New York City with employees around the world, Sprinklr works with more than 1,000 of the world’s most valuable enterprises — global brands like Microsoft, P&G, Samsung and more than 50% of the Fortune 100.

Learn more about our culture and how we make our employees happier through The Sprinklr Way.

Job Description
 

Location – Remote USA 

 

Overview:  

The GRC Security Analyst is a position within the Sprinklr Security Governance, Risk, and Compliance (GRC) team, reporting to the Director, GRC. The role will be responsible for assisting the GRC team in the planning and delivery of critical compliance reports and certificates, including SOC 2, ISO 27001, SOX ITGCs, PCI-DSS and other relevant programs. 

They will also assist the team in documenting, assessing, and tracking the remediation of any issues and risks raised during audit examinations and risk assessments.  

Responsibilities: 

  • Support the audit leads in audit engagements (e.g. SOX, PCI-DSS, SOC 2, HIPAA, ISO 27001), the audit request lists and ensure requests are being fulfilled appropriately by stakeholder management; 

  • Coordinate and collate required evidence for external and internal audit support; 

  • Assisting GRC leads with the control and process libraries, and assisting the business in implementing internal controls; 

  • Contribute to meetings by preparing agendas, document meeting minutes, and help track the completion of follow up; 

  • Participate in Internal/External Audits as it relates to documenting or evidencing control management practices;  

  • Assist the business to document, assess, and remediate any issues and risks raised during audit examinations and risk assessments;  

  • Assist in management of Sprinklr security standards and policies; 

  • Update and maintain the GRC Confluence and share drives; 

  • Assist with management of risks, controls and requests in the GRC tool; and 

  • other duties or tasks as assigned by management 

As this is a global organization, the GRC Security Analyst may occasionally be asked to attend conference call meetings outside of normal respective office hours. 

 

Qualifications: 

  • A Bachelor's degree in a technical/security field or a non-technical degree with combination of governance, risk and compliance-related work experience; 

  • At least 2-3 years of experience in risk, compliance management or in an Information Security environment;  

  • Knowledge of security controls frameworks such as ISO27001/27002 and NIST 800-53; 

  • Generally adept at picking up new technologies and experience working with a GRC tool; 

  • Excellent interpersonal communication, teamwork and project management skills;  

  • Strong written and verbal communication skills;  

  • Strong sense of accountability with the ability to work independently with minimal direction and follow-up;  

  • Demonstrated ability to perform process analysis and experience in documenting controls; 

  • Proven analytical and troubleshooting skills;  

  • A broad understanding of information security risk and controls;  

  • Personal integrity, accountability, and the ability to take ownership of specific tasks and activities; and 

  • Able to foster a collaborative working relationship with multiple areas and complex business lines, globally and remotely.  


Why You'll Love Sprinklr:


We're committed to creating a culture where you feel like you belong, are happier today than you were yesterday, and your contributions matter. At Sprinklr, we passionately, genuinely care. For full-time employees, we provide a range of comprehensive health plans, leading well-being programs, and financial protection for you and your family through a range of global and localized plans throughout the world.

For more information on Sprinklr Benefits around the world, head to https://sprinklrbenefits.com/ to browse our country-specific benefits guides.

We focus on our mission: We founded Sprinklr with one mission: to enable every organization on the planet to make their customers happier. Our vision is to be the world’s most loved enterprise software company, ever.
 

We believe in our product: Sprinklr was built from the ground up to enable a brand’s digital transformation. Its platform provides every customer-facing team with the ability to reach, engage, and listen to customers around the world. At Sprinklr, we have many of the world's largest brands as our clients, and our employees have the opportunity to work closely alongside them.
 

We invest in our people: At Sprinklr, we believe every human has the potential to be amazing. We empower each Sprinklrite in the journey toward achieving their personal and professional best. For wellbeing, this includes daily meditation breaks, virtual fitness, and access to Headspace. We have continuous learning opportunities available with LinkedIn Learning and more.
 

EEO - Our philosophy: Our goal is to ensure every employee feels like they belong and are operating in a judgment-free zone regardless of gender, race, ethnicity, age, and lifestyle preference, among others. We value and celebrate diversity and fervently believe every employee matters and should be respected and heard. We believe we are stronger when we belong because collectively, we’re more innovative, creative, and successful.
 

Sprinklr is proud to be an equal-opportunity workplace and is an affirmative-action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or Veteran status. See also Sprinklr’s EEO Policy and EEO is the Law.

Compensation Range

$74,000 - $99,000 - $124,000

The base salary range for this role at minimum, midpoint and maximum is shown above. It is not typical for a candidate to be hired close to or at the maximum of the salary range. At Sprinklr, base pay depends on multiple individualized factors, including experience, qualifications, job-related knowledge and skills, and geographic location. Base pay also depends on the relative experience, knowledge, skills to our internal peers in the role.  Base pay is only one part of our competitive Total Rewards package: the successful candidate may also be eligible to participate in Sprinklr’s  discretionary bonus plan, commission plan and/or equity plan, depending on role.

US-based Sprinklr employees are eligible for a highly competitive benefits package as well, which demonstrates our commitment to our employees’ health, well-being, and financial protection.  The US-based benefits include a 401k plan with 100% vested company contributions, flexible paid time off, holidays, generous caregiver and parental leaves, life and disability insurance, and health benefits including medical, dental, vision, and prescription drug coverage.

Apply