hero

Portfolio Company Careers

Discover career opportunities across PFG's network of portfolio companies

Senior Risk and Compliance Analyst (MA/CT)

PerkinElmer

PerkinElmer

IT, Legal
Hartford, CT, USA · Boston, MA, USA · Remote
Posted on Friday, January 19, 2024

Working at PerkinElmer | Jobs and Careers at PerkinElmer

Don't ask what's next. Define it. Step up, stand out and make a Statement.

Senior Risk and Compliance Analyst (MA/CT)

Boston, Massachusetts | Shelton, Connecticut | Waltham, Massachusetts

Apply Now

Responsibilities

Location Boston, MassachusettsUS Job ID REQ-052109

The “new” PerkinElmer business, a newly independent company as of March 13, 2023, is a global analytical services and solutions provider with offerings including the leading OneSource Field and Laboratory services business that serve the biopharma, food, environmental, safety and applied end markets to accelerate scientific outcomes. Since 1937, PerkinElmer has served as a trusted partner in laboratory analysis and management and today complements its service offerings with a broad portfolio of atomic spectroscopy, molecular spectroscopy, and chromatography instruments, consumables, and reagents. With a dedicated team of more than 6,000 team members, the Company serves customers in more than 35 countries. Additional information is available at www.perkinelmer.com.

PerkinElmer is searching for a Sr. Risk and Compliance Analyst to join our risk and compliance program. As part of the CISO function, directly reporting to the Head of Risk and Compliance, the Sr. Risk and Compliance Analyst will support the design and operation of our compliance program supporting a 1B+ in revenue global manufacturing and services business. The successful candidate will have the opportunity to partner with a global risk and compliance team in Woburn, Massachusetts, Shelton, CT, Pune, India and Rodgau, Germany. The security and compliance team will collaborate regularly within a PerkinElmer office location.

The successful candidate will bring expertise and leadership across risk and compliance disciplines including control design and operation, risk management, third party audits such as SOC 2, ISO 27001, UK Cyber Essentials Plus, and FedRAMP, security sales enablement, third party vendor risk management, customer and vendor security contract reviews, and the development of policies and procedures. This role requires a strong work ethic, the right blend of technical and non-technical skills, and the ability to align security decisions to business requirements across leadership within a global organization.

RESPONSIBILITIES

  • Ensuring the successful design, implementation, documentation, and operation of information technology general controls.
  • Implement control best practices and business unit security ownership across the PerkinElmer organization.
  • Partner closely with other team members within the CISO function within the areas of security architecture and engineering and security incident response and threat intel, to ensure alignment with the cross-team requirements.
  • Build a risk management program and governance, risk and compliance council that aligns to ISO 27001.
  • Assist global sales and pre-sales teams in responding to customer’s security and compliance related inquiries and questionnaires.
  • Complete SOC 2 Type 2, UK Cyber Essentials Plus, ISO 27001 audits, and incorporate additional audit standards as the needs of the business evolve.
  • Evaluate PerkinElmer requirements for CMMC 2.0 compliance and build a roadmap and business case.
  • Lead the development, maintenance and review of information security policies and procedures.
  • Collaborate with business stakeholder across Perkin Elmer including, but not limited too, R&D, Quality Management, and Operations.
  • Work cross functionality with the legal team regarding data privacy and security contract reviews for vendors and customers.
  • Support US Federal Government CMMC 2.0 and FedRAMP compliance as needed.
  • Support security investigations and responding to information security incidents.
  • Mentor and coach junior team members.
  • Support information security awareness activities.
  • Nothing in this job description restricts management’s right to assign or reassign duties and responsibilities of this job at any time.

BASIC QUALIFICATIONS:

·Bachelor’s degree in Accounting, Computer Science, Information Systems, or related field.

·3-5+ years experience in Risk and Compliance.

·Experience in at least two of the following audits/regulations: SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017, ISO 27018, ISO 27701, FISMA, FedRAMP, SOX 404, HITRUST CSF, HIPAA, ISO 9001, GxP, 21 CFR Part 11, GAMP 5, EU Annex 11, NIST Requirements.

·English language proficiency

Potential Travel 10%

* HYBRID REMOTE: Must be able to regularly commute to either an office in Woburn, MA or Shelton, CT and otherwise will work out of home office.

PREFERRED:

Technology Expertise Preferred

  • Amazon Web Services (AWS) and Microsoft Azure (AZURE)
  • Operating Systems: Windows & Linux
  • IDP, SSO, MFA – Microsoft, Okta
  • IGA – SailPoint, Saviynt
  • PAM – Beyond Trust, Saviynt, CyberArk
  • MDM – Intune, JAMF, Workspace One
  • GRC – Service Now
  • Atlassian Suite - JIRA & Confluence

Preferred Experience

  • Master’s degree
  • Public Accounting IT Audit experience
  • Experience with cloud, multi-cloud, hybrid-cloud, and on-prem technology architectures
  • AWS and Azure Cloud IaaS expertise

CISSP, CISM, CISA, CIA or similar certifications preferred

PerkinElmer is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability status, age, or veteran status or any other characteristics protected by applicable law. PerkinElmer is committed to a culturally diverse workforce.

The annual compensation range for this full-time position is $91,000 to $137,000. The final base pay offered to the successful candidate will be determined by factors including internal equity, work location, as well as individual qualifications, such as job-related skills, experience, and relevant education or training.

Apply Now

PerkinElmer is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability status, age, or veteran status or any other characteristics protected by applicable law. PerkinElmer is committed to a culturally diverse workforce.

Recently Viewed Jobs

You have not recently viewed any jobs.

Saved Jobs

You have not saved any jobs.

"PerkinElmer is committed to making the world a better place, from helping improve the environment to the health of people around the world. It is a company with strong values."