Fanatics is hiring a

Governance, Risk, and Compliance (GRC) Analyst

Sunnyvale, United States
Fanatics Collectibles is looking for a Governance, Risk, and Compliance (GRC) Analyst to join our Information Security team. This position will report into the Director - Governance, Risk, and Compliance and will be responsible for assessing controls, prioritizing information security and cybersecurity risk across the organization, facilitating compliance with regulatory requirements, developing and managing information security policies, and reporting on information security metrics.

The GRC Analyst is responsible for reducing information security and cybersecurity risk to Fanatics Collectibles by helping to prioritize and drive remediation efforts throughout the organization through the following:
·      Creating, maintaining, communicating, and enforcing information security policies.
·      Establishing and maintaining information security governance and compliance standards.
·      Conducting control risk assessments to identify vulnerabilities internally and within vendor or third-party supplier products.
·      Maintaining the risk mitigation, risk exception process, and conducting residual risk analysis.
 
The GRC Analyst independently executes high-quality, enterprise-wide controls assessments against industry leading frameworks. The GRC Analyst works with employees and leaders across Fanatics Collectibles.
Team members are given a great deal of autonomy in the pursuit of keeping Fanatics Collectibles secure and a successful candidate will demonstrate strong communication skills and is expected to be comfortable and effective working independently and as part of a larger, global team. The ability to communicate broadly across different skill sets will be key to success in this role.

Duties and responsibilities may include:
Support the controls risk assessment process, by:
·      Performing on-going and annual control risk assessments
·      Support audit execution processes by providing compliance consultation on various frameworks and best practices
·      Collecting, reviewing, and uploading evidence
·      Collecting and documenting emerging risks
·      Assisting in risk analysis and evaluation
·      Providing input for risk trends, emerging threats, and issues
·      Direct engagement with internal teams to ensure adherence to processes
·      Mentor fellow Fanatics Collectibles personnel on best security practices through cross-functional work with multiple technical and non-technical teams

Required Education and Certification:
·      Bachelor's degree in an IT or engineering related field strongly preferred.
·      CISA, CISSP, CISM, or CRISC certification or equivalent strongly preferred.

Required Skills:
·      Experience (minimum 5 years) in information technology (IT) or information security with IT-based governance, risk, and compliance.
·      Experience (minimum 1 year) with IT-based audit.
·      A solid understanding of the following frameworks, with direct experience in at least 2 preferred: PCI-DSS Data Privacy (GDPR, CCPA, others) ISO 27001, NIST 800-53, COBIT, SOX.
·      Proficiency in written and spoken English.
·      Ability to present findings and summaries of issues to senior management.
·      Pro-active and self-motivated, including a willingness to reach out to development teams and stakeholders to discuss issues and identify areas needing assistance.
·      Excellent communication and interpersonal skills.
·      Ability to approach problem solving in a constructive and collaborative way.
·      Experience with cloud-based tools strongly preferred.

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Analyst Q&A's
Report this job
Apply for this job