Companhia

SprinklrVer mais

addressEndereçoSão Paulo, SP
CategoriaNegócios

Descrição do trabalho

Sprinklr is a leading enterprise software company for all customer-facing functions. With advanced AI, Sprinklr's unified customer experience management (Unified-CXM) platform helps companies deliver human experiences to every customer, every time, across any modern channel. Headquartered in New York City with employees around the world, Sprinklr works with more than 1,000 of the world’s most valuable enterprises — global brands like Microsoft, P&G, Samsung and more than 50% of the Fortune 100.
Learn more about our culture and how we make our employees happier through
The Sprinklr Way
.
Job Description
Senior Security Analyst, Consumer Trust
Job Description:
Sprinklr’s Customer Trust team is responsible for building and maintaining trust with our customer base. By sharing in-depth technical and compliance security information with our customers, their auditors, and other stakeholders, Customer Trust is a cornerstone in the Sales and customer support process by assisting Sprinklr’s sales team to showcase Sprinklr’s security program to customers and prospects. As Senior Security Analyst, you will collaborate with our experienced account executives and customer success manager to directly support the security and compliance teams of our Fortune 500 customer base.
Working closely with Sprinklr’s Product, Legal and Privacy, Engineering, and other internal department, you represent Sprinklr’s security, compliance, and privacy program. Day-to-day responsibilities include customer security audits and presentations, completing security questionnaires and RFPs, reviewing critical legal and privacy documents, and assisting with vendor management.
This role requires a comprehensive understanding of cybersecurity, strong customer focus, and highly collaborative interpersonal skills.
Responsibilities
  • Collaborate with Sales and Customer Success Management to deliver in-depth security and compliance presentations. Assist in coordinating and executing customer security and compliance audits.
  • Provide timely quality responses to security questionnaires and RFPs (with integrity)
  • Conduct risk assessments for vendors and sub-processors. Create and maintain documentation and knowledge base artifacts for security knowledge sharing.
  • Maintain relationships with internal stakeholders to gather current and accurate security information.
  • Work with minimal supervision, manage own time effectively, maintain control over all current projects/responsibilities.
  • Assist with legal documentation review, including security and privacy contract negotiations.
Qualifications
  • 3-5 years of experience within the security domain 2-4 years of experience engaging with customers.
  • Broad knowledge of technical and organizational security controls (including encryption, cloud security, access controls etc.),
  • Experience in performing compliance audits and risk assessments.
  • Experience delivering presentations and answering technical questions during customer calls.
  • Knowledge of compliance, security, and regulatory frameworks such as SOC 2, ISO 27001, PCI-DSS, GDPR, LGDP etc.
  • Excellent collaboration skills in a rapidly changing technology environment.
  • Very good written and verbal proficiency in Portuguese and English.
  • Strong interest to learn and grow.
  • Good to have: Industry recognized security certifications such as Security+, CISSP, cloud certifications for AWS, Azure and GCP.
  • Good to have: Background and experience in vendor and supply chain management risk review
  • Location Brazil.
Why You'll Love Sprinklr:
We're committed to creating a culture where you feel like you belong, are happier today than you were yesterday, and your contributions matter. At Sprinklr, we passionately, genuinely care. For full-time employees, we provide a range of comprehensive health plans, leading well-being programs, and financial protection for you and your family through a range of global and localized plans throughout the world.
For more information on Sprinklr Benefits around the world, head to
https://sprinklrbenefits.com/
to browse our country-specific benefits guides.
We focus on our mission: We founded Sprinklr with one mission: to enable every organization on the planet to make their customers happier. Our vision is to be the world’s most loved enterprise software company, ever.

We believe in our product: Sprinklr was built from the ground up to enable a brand’s digital transformation. Its platform provides every customer-facing team with the ability to reach, engage, and listen to customers around the world. At Sprinklr, we have many of the world's largest brands as our clients, and our employees have the opportunity to work closely alongside them.

We invest in our people: At Sprinklr, we believe every human has the potential to be amazing. We empower each Sprinklrite in the journey toward achieving their personal and professional best. For wellbeing, this includes daily meditation breaks, virtual fitness, and access to Headspace. We have continuous learning opportunities available with LinkedIn Learning and more.

EEO - Our philosophy: Our goal is to ensure every employee feels like they belong and are operating in a judgment-free zone regardless of gender, race, ethnicity, age, and lifestyle preference, among others. We value and celebrate diversity and fervently believe every employee matters and should be respected and heard. We believe we are stronger when we belong because collectively, we’re more innovative, creative, and successful.

Sprinklr is proud to be an equal-opportunity workplace and is an affirmative-action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or Veteran status. See also Sprinklr’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodations, please let us know by filling out this
form
.

Solicitar

Azure, Gestão, Software Empresarial, CISSP, Certificação AWS, Inglês, Contratos, Cybersecurity, Inteligência artificial
Refer code: 1386991. Sprinklr - O dia anterior - 2024-01-08 13:17

Sprinklr

São Paulo, SP

Compartilhe trabalhos com amigos

Trabalhos relacionados

Sr Security Analyst, Consumer Trust

Security Awareness Analyst

Nubank

São Paulo, SP

2 meses antes - visto

Senior Cyber Security Analyst - Fast Hire

Sinch

São Paulo, SP

4 meses antes - visto

Security Operations Analyst

Axur

São Paulo, SP

4 meses antes - visto

Security Analyst, Detection

Google

São Paulo, SP

4 meses antes - visto

Senior Cyber Security Analyst

Sinch Ab

Campinas, SP

4 meses antes - visto

Security Analyst

Mérieux Nutrisciences

Piracicaba, SP

5 meses antes - visto

Tech - Security | Cyber Security Analyst (SOC)

BTG Pactual

São Paulo, SP

5 meses antes - visto

Senior Cyber Security Analyst| Pentester

Knewin

Campinas, SP

5 meses antes - visto

Senior Cyber Security Analyst| Pentester

Knewin

São Paulo, SP

6 meses antes - visto

Sr Security Analyst

Logicalis

Permanente

São Paulo, SP

7 meses antes - visto

CSIRT (Cyber Security Incident Response Team) Analyst

Iventis Tecnologia

Permanente

São Paulo, SP

7 meses antes - visto