This job posting has expired and no longer is available. Please explore other opportunities.

Information Security Analyst - Governance, Risk and Compliance

Who we are


Altus Group is a leading provider of software, data solutions and technology-enabled expert services to the global commercial real estate (CRE) industry. We are a single provider of end-to-end CRE solutions empowering clients to make informed decisions and drive strategic growth.


Headquartered in Canada, we have approximately 2,250 employees around the world, with operations in North America, Europe, and Asia Pacific. We are at the center of what drives the real estate industry and continue to break ground every day with innovative solutions and best practices that touch every aspect of the real estate life cycle.


The opportunity


Reporting to the Manager, Information Security GRC, we are adding an Information Security Analyst to the global team. You will provide support in information security governance, risk and compliance (GRC) activities to business units and stakeholders.


Who you are


You may be at a big four consulting group working on GRC for clients, or you may be part of an internal team. You are an Information Security Analyst, who is driven and inspired by a culture of continuous security improvement, adoption, and best practices. You want to join a scaling organization where you can grow your hands-on skills, exposure across a cutting-edge tech stack, and opportunities to work on industry-leading software products.  


What's in it for you? 


Knowledge sharing and leading technology. Information Security is our top priority. We are actively pursuing modern technologies, tools, and approaches. You will play a valued hands-on role focused on governance, risk and compliance activities. You will be part of a collaborative team that fosters a learning and knowledge-sharing environment, enthusiastically pursues best practices, and continuously evolves our tech stack and our approach to security.


Career development. Joining now is a chance to grow your career as you are mentored by best-in-class global peers, working on leading products. As we continue to scale, so will your career opportunities with us.


Our new Information Security Analyst will:


  • Provide guidance. You will respond to questionnaires and requests from clients on information security topics. You will work with internal and external auditors to provide evidence of information security controls.
  • Develop procedures. You will assist in the development of information security policies.
  • Resolve issues. You will collaborate with the team to undertake investigations, respond to incidents including tickets in ServiceNow, and analyze and resolve malicious emails. 


Our new Information Security Analyst will have:


  • A commitment to learning and collaboration. You have a devotion to evaluating and appropriately applying emerging and alternative technologies, frameworks, and methodologies. You thrive in a role where you can learn from and collaborate with peers and inter-disciplinary groups. You have outstanding communication skills and an appreciation for diverse opinions and approaches. 
  • The experience. You have 3 years of hands-on Information Security experience, specifically focused on Governance, Risk, and Compliance (GRC). You are comfortable taking a consultative approach to information gathering, eliciting functional and non-functional requirements, and applying findings to design and implement information security policies and controls. You understand and can interpret security audit requirements. Ideally, you have experience in performing SOC 1/2 audits in a CPA firm. 
  • The technical skills. You have hands-on experience with compliance frameworks such as SOC 2, ISO 27001, NIST, and GDPR. You have basic familiarity and experience with core security technologies such as security information and event monitoring systems (SIEM), firewalls, network, and host intrusion prevention and detection systems, proxies, vulnerability scanners, and anti-virus solutions. Ideally, you have security certification such as SSCP, CISM, CISSP, SANS, or GIAC.


Come realize your potential at Altus Group!


Altus Group is committed to fostering an inclusive and accessible environment where employees feel valued and respected, and where every employee has the opportunity to realize their potential. We are committed to providing reasonable accommodations, if required, and will work with you to meet your needs. If you are a person with a disability and require assistance during the application process, please contact us at accessibility@altusgroup.com or 416-641-9500.

Subscribe to Job Alerts