Jobs

Senior Product Compliance Analyst

Who We Are: 

 

In today’s work environment, employees use a myriad of devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti elevates and secures Everywhere Work so that people and organizations can thrive.  

 

While our headquarters is in the U.S., half of our employees and customers are outside the country. We have 36 offices in 23 nations, with significant offices in London, Frankfurt, Paris, Sydney, Shanghai, Singapore, and other major cities around the world. 

 

Ivanti’s mission is to be a global technology leader enabling organizations to elevate Everywhere Work, automating tasks that discover, manage, secure, and service all their IT assets. Through diverse and inclusive hiring, decision-making, and commitment to our employees and partners, we will continue to build and deliver world-class solutions for our customers.  

Our Culture - Everywhere Work Centered Around You 

At Ivanti, our success begins with our people. This is why we embrace Everywhere Work across the globe, where Ivantians and our customers are thriving. We believe in a healthy work-life blend and act on it by fostering a culture where all perspectives are heard, respected, and valued. Through Ivanti’s Centered Around You approach, our employees benefit from programs focused on their professional development and career growth.  

 

We align through our core values by locking arms in collaboration, being champions for our customers, focusing on the outcomes that matter most and fighting the good fight against cyber-attacks.  Are you ready to join us on the journey to elevate Everywhere Work?  

 

Why We Need you! 

 

As part of the Compliance and Audit team, you will lead the execution of multiple functions and support daily activities of the program, included but not limited to: development, implementation, documentation/maintenance of policies and procedures, monitoring program compliance, investigation and tracking of incidents and breaches and insuring compliance with federal laws.  

Critical priorities include: 

  • Serve as the primary lead and point of contact in the evaluation and certification process of information technology products and systems. 

 

The primary focus of this position in Information Security is to work with internal stakeholders and product engineering teams to drive adherence of audit requirements and the ongoing improvements within the Common Criteria program.   

 

What You Will Be Doing: 

  • Evaluate the product/system against the specified EAL to determine if the security requirements have been met

  • Assess product/system’s security features, design, implementation, and documentation. Perform hands-on testing

  • Develop a comprehensive audit plan; defining the scope of the evaluation, identifying security requirements, and determining the evaluation assurance level (EAL) to be achieved

  • Interact with product developers and stakeholders to communicate audit progress, findings, and any necessary corrective actions

  • Communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means

  • Work independently and have the ability to prioritize conflicting demands from multiple business clients in an extremely fast-paced environment 

 

To Be Successful in The Role, You Will Have: 

  • Thorough understanding of the Common Criteria (ISO/IEC 15408) and its evaluation methodologies 

  • Familiarity with Common Evaluation Methodology (CEM) and associated documentation (Protection Profiles, Security Targets, etc.) 

  • In-depth knowledge of IT systems: hardware, software, and networks 

  • Understanding of system architectures, components, and interactions 

  • Analyzing technical specifications, designs, and system documentation 

  • Previous professional experience in a similar role with a focus on Common Criteria audits  

  • Experience with communicating effectively and efficiently across diverse teams, through verbal and written exchanges 

  • Industry certification preferred (CISSP, CISM, or Common Criteria certification, CISA) 

 At Ivanti, we are committed to providing an environment of mutual respect where equal employment opportunities are available to all applicants and teammates without regard to race, color, religion, sex, pregnancy (including childbirth, lactation and related medical conditions), national origin, age, physical and mental disability, marital status, sexual orientation, gender identity, gender expression, genetic information (including characteristics and testing), military and veteran status, and any other characteristic protected by applicable law. Ivanti believes that diversity and inclusion among our teammates is critical to our success as a global company, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool.  

If you require special assistance for the best interview experience, please contact us at [email protected]

#LI-PD1     

#LI-Remote  

Cyber Security Jobs by Category

Cyber Security Salaries