Shire Jobs

Mobile Shire Logo

Job Information

Amalgamated Bank GRC Security Analyst in New York, New York

The governance, risk and compliance (GRC) security analyst is a highly respected, influential and in-demand role within the business. The position is responsible supporting the security direction of the business and elevating the company’s security posture. The GRC security analyst is expected to support the security strategy of the business within new and existing information system capabilities. Consequently, the position requires both an understanding of legacy systems, as well as new technologies and requirements. The GRC security analyst is also responsible for the planning and design of policies and maintenance.

The ideal candidate is technical and possesses at least five years of experience in security, compliance or risk management. The role oversees the business’ security requirements and obligations mandated by standards and regulations such as the Gramm-Leach-Bliley Act (GLBA), Sarbanes-Oxley Act (SOX), General Data Protection Regulation (GDPR), Health Information Portability and Accountability Act (HIPAA) and Payment Card Industry Data Security Standard (PCI DSS). In tandem with security leadership, the GRC security analyst consistently assesses and validates the assurance of the security program. As a primary point of contact for internal and external auditors, the GRC security analyst monitors progress and enforces resolution of outstanding issues that may lead to non-compliance or security threats to the business. As a key member of the security team, the GRC security analyst must focus on strong risk management and corporate resiliency, and not be driven solely by compliance.

By joining our team, you’ll be joining a Bank that believes that that maintaining a diverse and inclusive workplace where everyone feels valued and respected is essential for us to grow as a company. We are dedicated to building a more equitable world in our everyday practices by embracing the values of our employees and customers.

Essential Job Functions:

  • Conduct enterprise-wide, ongoing risk analysis in tandem with compliance and security.

  • Manage a comprehensive risk register within a GRC-related platform.

  • Identify strengths and weaknesses in the security program as they relate to privacy, security, business resiliency and compliance frameworks.

  • Document, formulate and enforce areas of security improvement that balance risk with business operations and do not diminish efficiencies or innovation.

  • Maintain strong oversight of third parties, vendors and business partners to safeguard against undue risk presented by external entities. Escalate to security management and business unit leads when points of weakness are discovered.

  • Analyze findings, and document, recommend and report program gaps to security leadership.

  • Assist in the development of Policy, Procedures, and Standards. Build and maintain a central IS documentation repository with periodic review/ update as needed.

  • Monitor current and proposed security changes impacting regulatory, privacy and security industry best practice guidance. Apply GRC expertise across key lines of business, including products, practices and procedures.

  • Define qualitative and quantitative metrics to assess the success of the security program and provide regular reports to security and business leadership.

  • Ensure security and technology teams maintain up-to-date configuration documentation for systems and processes. Maintain rigorous oversight of security systems and security configuration administration to reduce risk to enterprise systems and accounts.

  • Act as a key participant in incident response to track occurrence and resolution, with strict documentation and reporting.

  • Work in tandem with security, audit and risk management leadership to perform ongoing security program assessments and create annual strategic technology and budgetary directives.

  • Attend and fully engage in change and project management meetings.

  • Liaison with auditors, both internal and external, to maintain and implement controls for compliance and privacy laws.

  • Act as a point of contact for disaster recovery and business continuity as it relates to security frameworks, compliance and privacy laws.

  • Perform other duties as assigned.

    Knowledge, Skills and Experience Requirements:

  • Bachelor’s degree in computer science, information assurance, MIS or related field, or equivalent industry experience.

  • At least 5+ years’ experience in cybersecurity as a practitioner and with at least 2 to 3+ years exposure with various security frameworks.

  • Strong business acumen and security technology skills for well-rounded proficiency, as well as proven ability to align with security practices and compliance responsibilities.

  • Experience and understanding of various regulatory requirements and laws, including but not limited to PCI, SOX, HIPAA, GDPR and GLBA. Additional experience in one or more of the following: ISO 27001/2, ITIL or NIST.

  • Exceptional written and verbal communication skills, and proven ability to translate security and risk to all levels of the business.

  • Capacity to understand legacy and progressive technology and security controls along with respective risk. Working knowledge of technologies such as cloud computing, DevOps and application security is required.

  • Up-to-date understanding of a wide-range of incident response, system configuration, vulnerability management and hardening guidelines.

  • Track record of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.

  • Prior team leadership experience preferred.

  • Preferred experience with cloud environments such Amazon Web Services (AWS) and Microsoft Azure.

  • Prior experience with leading GRC systems from vendors such as RSA, MetricStream and IBM.

  • Demonstrated problem-solving capabilities, and ability to manage complex local and international security requirements.

  • Self-motivated, directed and well-organized, with the vision to position controls in anticipation of threats.

  • Successful track record of managing external entities’ contracts and relationships, and mitigating risks to business development opportunities.

  • Familiarity with state, federal and international privacy laws.

  • Highly trustworthy; leads by example.

  • Holds or is working toward one or more of the following: CISSP, CRISC, CGEIT or GRCP.

    Our job titles may span more than one career level. The starting base salary for this role is $60,000.00 - $70,000.00. The actual base pay is dependent upon many factors, such as: training, transferrable skills, work experience, business needs and market demands. The base pay range is subject to change and may be modified in the future.

    Amalgamated Bank is an Equal Opportunity and Affirmative Action Employer, Minorities / Females / Individuals with Disability / Veterans . (https://www.eeoc.gov/sites/default/files/migrated_files/employers/poster_screen_reader_optimized.pdf) AmeriCorps, Peace Corps and other national service alumni are encouraged to apply. View our Pay Transparency Statement (https://www.amalgamatedbank.com/sites/default/files/pay-transparency.pdf) . Submission of a resume or any information regarding your qualifications does not constitute a promise or offer of employment. At Amalgamated Bank, we consider an applicant to be someone who has interviewed at least once, in person, with the hiring manager. Amalgamated Bank does not sponsor applicants for work visas.

DirectEmployers