Security Partner

Welcome to the Latest Job Vacancies Site 2024 and at this time we would like to inform you of the Latest Job Vacancies from the Experian with the position of Security Partner - Experian which was opened this.

If this job matches your qualifications, please send your application directly through our latest Job site. Indeed, every job is not easy to apply because it must meet several qualifications and requirements that we must meet in accordance with the standard criteria of the Company who are looking for potential candidates to work. Good job information Security Partner - Experian below matches your qualifications. Good Luck: D

The ideal candidate will engage with the members of the business unit’s (BU) senior leadership team(s) to understand, discuss, and advise on the intersection of…

    Full-time Employee Status: Regular Role Type: Home Department: Legal & Compliance Schedule: Full Time

Company Description

Experian is the world’s leading global information services company. During life’s big moments – from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers – we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 20,000 people operating across 44 countries and every day we’re investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.

Job Description

Experian seeks a Sr Security Partner to embody and enact the practical day-to-day requirements of the Experian Global Information Security Program by serving as an advisor to the business unit’s functional leaders. The ideal candidate will engage with the members of the business unit’s (BU) senior leadership team(s) to understand, discuss, and advise on the intersection of strategic priorities and key security risks. The role evangelizes security to the business unit, but more importantly, acts as the voice of the BU with Experian’s Global Security Office (EGSO).

The successful candidate is required to bring industry-technical knowledge, but also demonstrate business acumen, and possess strong leadership and communication skills with the ability to operate with little supervision, relying on influence rather than authority to get things done.

Key Responsibilities

  • Conduct and prioritize project security assessments (PSA) for new enterprise development and significant changes, and facilitate the continual submission, review, and decisions related to business unit-critical issues and exceptions to any security control.
  • Coordinate and maintain strong understanding of all BU information security risks. Anticipate the needs for risk assessment, review, and adjustment or escalation of risk rating, as well as any other demands within the risk lifecycle.
  • Foster trusted executive relationships while dealing with members of the BU’s management team. Participate in project planning process to ensure that appropriate levels of security oversight exist.
  • Assess, consult, and collaborate as needed to link security with business unit goals and initiatives.
  • Advocate for the BU by sharing its specific threats, requirements, and insights with the EGSO Leadership, other SPs, and members of the Information Technology (EITS) and security organization, to ensure a business unit-specific perspective exists. In addition, supports resource discussions based on the specific needs, risks, and priorities of that BU.
  • Support BU-level strategic decision-making, product development, system implementations, and the change management associated with the adoption of new security processes and procedures.
  • On-going partnership (vs. one time guidance) to build environments and deploy technologies in a secure manner and mitigating risks beforehand – truly positioning security as an enabler of business.
  • Monitor information security trends internal and external to the business and keep business-facing leadership informed about information security-related incidents [Threat Informed Defense Approach].
  • Promote corporate cybersecurity awareness activities and support the implementation of security awareness concepts locally, as needed, to suit the business unit.
  • Create and review security metrics to measure security effectiveness at the business unit and corporate level.
  • Quantify and communicate risk to BU leadership in relation to BU-specific goals, initiatives, and changes (people, process, technology).
  • Translate how business unit-specific risks factor into firmwide risks at senior-level, e.g., Regional Management Committees (RMC), Security Review, and Security and Continuity Steering Committee (SCSC).
  • Support on the monitoring and measuring of policies, processes, and controls that support compliance with industry and regionally specific mandates, laws, and regulations specific to the business unit, and how those roll up into broader mandates for the enterprise.
  • Work with other governance functions on educating BU leadership on prospective changes to relevant mandates, laws, and regulations. Uncover any gaps that may exist.
  • Determine any business unit-specific requirements that may exist due to geography, region, data, vertical, etc., and how those differ from or overlap with firmwide or departmental mandates.
  • Assist in the completion of internal and external security assessments for the business unit.

Behaviors

  • Ability to operate with little supervision and guidance.
  • Ability to collaborate and build consensus with stakeholders across multiple functions.
  • Ability to lead cross-functional teams to execute on security and business unit objectives.
  • Relies on influence, not authority, to get things done.
  • Advocates for the business unit and for security.
  • Process driven, and has eye for detail, automation, and efficiency to improve programs-processes.
Qualifications
  • Bachelor’s Degree in a relevant major or equivalent experience in security, risk, audit, compliance, and management.
  • 7+ years of experience in an IT-security field with strong demonstrable evidence of a technical background or security risk assessments - audit field.
  • Relationship management, team building, and facilitation.
  • Presentation, data analysis and problem-solving skills.
  • Interpretation and application of security policies, standards, and procedures.
  • Ability, drive and motivation to research and provide the right guidance and find possible solutions. Ability to push back where the risk outweighs the benefits.
  • Adaptive communication skills; can speak to audiences at varying corporate altitudes and business functions.
  • Ability to Influence based on knowledge-experience to align key initiatives with stakeholders.
  • Curiosity to ask questions and challenge status quo.
  • Preferred certifications: Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM), Certified Information Privacy Professional (CIPP), Certified Information Systems Auditor (CISA), Certified in Risk and Information Systems Control (CRISC), Certified Cloud Security Professional (CCSP).

Knowledge

  • Basic knowledge of major security domains including application security, vulnerability management, incident response, cloud security, etc.
  • Information technology-related frameworks, such as International Standards Organization (ISO) 27001 series, NIST series, Information Technology Infrastructure Library (ITIL), Control Objectives for Information and Related Technologies (COBIT).
  • Overall understanding of privacy-related regulations, such as General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA), and regional breach notification laws.
  • Basic knowledge of vertical-specific frameworks and regulations is a plus, e.g., FedRAMP, FFIEC, HIPAA, and PCI.
  • Risk analysis, assessment, treatment, and management methodologies.
  • Agile methodology for application-software.
Additional Information

This is a permanent home-based role in Costa Rica. No relocation available.

Our benefits include: Medical, life and dental insurance, Asociacion Solidarista, International Share Save Plan, Flex Work, Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.

Information :
  • Company : Experian
  • Position : Security Partner
  • Location : Heredia, Provincia de Heredia
  • Country : CR
How to Submit an Application:

After reading and knowing the criteria and minimum requirements for qualifications that have been explained from the Security Partner job info - Experian Heredia, Provincia de Heredia above, thus jobseekers who feel they have not met the requirements including education, age, etc. and really feel interested in the latest job vacancies Security Partner job info - Experian Heredia, Provincia de Heredia in 29-04-2024 above, should as soon as possible complete and compile a job application file such as a job application letter, CV or curriculum vitae, FC diploma and transcripts and other supplements as described above, in order to register and take part in the admission selection for new employees in the company referred to, sent via the Next Page link below.

Next Process

Attention - In the recruitment process, legitimate companies never withdraw fees from candidates. If there are companies that attract interview fees, tests, ticket reservations, etc. it is better to avoid it because there are indications of fraud. If you see something suspicious please contact us: support@joboio.com

Post Date : 29-04-2024