Affirm is hiring a

Security Risk Management Specialist I

Remote

Affirm is reinventing credit to make it more honest and friendly, giving consumers the flexibility to buy now and pay later without any hidden fees or compounding interest.

We are seeking a Security Risk Management Specialist I to join our Security Risk Management team at Affirm. The Security Risk Management team builds and deploys common governance, risk, and compliance processes and controls, conducts audits, and ensures that technologies and business processes are built with data protection and compliance in mind! Affirm values security as being critical to the company’s continued success. Our mission is to cultivate a culture of security at Affirm, enabling the company to succeed in building honest financial products.

What You'll Do

  • Support our third party risk program by reviewing vendor questionnaires and identifying and documenting security risks.
  • Assist in tracking and resolving gaps pertaining to supply chain security.
  • Ensure the data quality and completeness of an extensive inventory of third parties.
  • Provide security assurance to client-facing teams by managing Affirm’s trust portal and fulfilling merchant and partner requests for information.
  • Help maintain and publish security policies and documentation to promote awareness amongst stakeholders and employees.
  • Contribute to, and help curate, metrics and reports on risk indicators, issues, and the efficiency of our operations.

What We Look For

  • Excellent verbal and written communication skills tailored to a remote-first work setting.
  • Proven strength and interest in accurate record-keeping and task management across several systems.
  • Curiosity and drive to identify problems and anomalies and find solutions.
  • Adept day-to-day time management of different workstreams and ability to respond to shifting priorities.
  • Passion for working with diverse teams and taking into account each perspective, e.g. as an auditor, engineer, business person, and more.
  • Not required, but 1-2 years of experience in risk management, information security, or similar preferred.
  • A keen interest in the exciting field of cybersecurity—maybe you’re already familiar with the NIST Cyber Security Framework, ISO 2700x, SOC1 & 2 (SSAE18), PCI DSS, NIST-800-53, FFIEC Cybersecurity Assessment Tool, SANS Top 20, etc.

 

Base Paay Grade - H 

Equity Grade - Canada 2

Employees new to Affirm typically come in at the start of the pay range. Affirm focuses on providing a simple and transparent pay structure which is based on a variety of factors, including location, experience and job-related skills. 

Base pay is part of a total compensation package that may include monthly stipends for health, wellness and tech spending, and benefits (including 100% subsidized medical coverage, dental and vision for you and your dependents). In addition, the employees may be eligible for equity rewards offered by Affirm Holdings, Inc. (parent company).

CAN Base pay range per year: $78,000 - $118,000

#LI-Remote

Affirm is proud to be a remote-first company! The majority of our roles are remote and you can work almost anywhere within the country of employment. Affirmers in proximal roles have the flexibility to work remotely, but will occasionally be required to work out of their assigned Affirm office. A limited number of roles remain office-based due to the nature of their job responsibilities.

We’re extremely proud to offer competitive benefits that are anchored to our core value of people come first. Some key highlights of our benefits package include: 

  • Health care coverage - Affirm covers all premiums for all levels of coverage for you and your dependents 
  • Flexible Spending Wallets - generous stipends for spending on Technology, Food, various Lifestyle needs, and family forming expenses
  • Time off - competitive vacation and holiday schedules allowing you to take time off to rest and recharge
  • ESPP - An employee stock purchase plan enabling you to buy shares of Affirm at a discount

We believe It’s On Us to provide an inclusive interview experience for all, including people with disabilities. We are happy to provide reasonable accommodations to candidates in need of individualized support during the hiring process.

[For U.S. positions that could be performed in Los Angeles or San Francisco] Pursuant to the San Francisco Fair Chance Ordinance and Los Angeles Fair Chance Initiative for Hiring Ordinance, Affirm will consider for employment qualified applicants with arrest and conviction records.

By clicking "Submit Application," you acknowledge that you have read the Affirm Employment Privacy Policy for applicants within the United States, the EU Employee Notice Regarding Use of Personal Data (Poland) for applicants applying from Poland, the EU Employee Notice Regarding Use of Personal Data (Spain) for applicants applying from Spain, or the Affirm U.K. Limited Employee Notice Regarding Use of Personal Data for applicants applying from the United Kingdom, and hereby freely and unambiguously give informed consent to the collection, processing, use, and storage of your personal information as described therein.

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Specialist Q&A's
Report this job
Apply for this job