Security Governance Specialist

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Security Governance Specialist

DESCRIPTION

Are you passionate about security and access governance, monitoring and risk management? Buy with Prime and Multi-Channel Fulfillment (MCF) are looking for a highly motivated and experienced Security Governance Specialist ready to partner across Amazon tech and security groups to secure and protect our services and data. This security specialist will drive programs focused on providing multiple cross-cutting capabilities such as Access governance, Access policy management, security monitoring and detection, risk management, and continuous monitoring. You will act as a key member of the team responsible for Security Operations including Access Governance, security design, and exception activities, including automation. Candidates must have experience designing access control solution, access governance and risk management experience, including performing control self-assessments and managing external audits, designing controls, and prioritizing risk. We operate in a hyper-growth environment where priorities shift quickly, so a passion and discipline around security and delivery is critical. You will tackle challenging situations every day and, given the size of this initiative, you will collaborate with various levels across Buy with Prime, MCF and Amazon. We are seeking a security specialist, who is comfortable working in a fast-paced, ever-changing environment and willing to dive deep into assessments and analytical rigor. Our team is growing, and we need security specialists who don't work reactively, but can operate independently, anticipate potential security challenges, and proactively monitor and improve the mechanisms we use to detect and correct potential non-compliance. The ability to partner with Service Teams and develop automated mechanisms and responses to potential instances of non-compliance will be key to scale the security program in key areas of Access Management, Risk Management, and Continuous Monitoring. Key job responsibilities
* Design, implement and manage access control governance process and access control policies
*Analyze business, product and security data, uncover evolving threats, identify weaknesses and opportunities in risk defense
* Apply a working knowledge of information security and privacy regulation and policy to articulate customer and control impact and drive alignment to controls.
* Quantify risk control effects and trends, collaborate with engineering, operational and product teams, contribute to risk measurement, mitigation and prevention.
* Build detections rules to recognize, prevent and mitigate access violations.
* Establish regular reporting mechanisms for measuring compliance and performance;
* Develops metrics that demonstrate the current risk state, indicators of progress, and business alignment
* Support Continuous Monitoring initiatives to drive enforcement, oversight and improvement of security controls implementation through automation
* Perform quality reviews on identified risks to drive adherence to policy and playbook requirements
* Provide guidance to technology owners on the execution of security and compliance requirements, related processes and playbooks, and usage of related systems and tools
* Collaborate with tech and process owners to identify, document, and manage the performance of technology risk concerns
* Assist business and process owners with remediating risks (including Audit Identified Issues, Self-Identified Issues, Risk Identified Issues, and Regulatory Issues) and achieving compliance with multiple policies and standards
* Partner with tech and security teams and to review and challenge identified risks, remediation plans, progress and status, and drive action as needed
* Monitor and oversee performance against Key Risk Indicators, including “Path to Green” plans
* Drive the successful achievement of business goals, including timely identification, escalation and remediation of risks and issues that impact program execution and delivery
* Active participation during the identification, remediation, and oversight of technology issues/ risks; including action plan development and execution About the team
Buy with Prime is helping people reimagine the way they shop. Our vision is to enable every entrepreneur in the world to reach every customer in the world through every channel they can imagine. Buy with Prime is a new way to extend Prime shopping benefits—including fast, free shipping, seamless checkout experience, and free returns—to merchants’ own online stores, ultimately increasing selection for Prime members. Buy with Prime is an exciting next step in our mission to help merchants of all sizes grow their business—whether on Amazon or beyond.
Mentorship & Career Growth Our team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentorship. Work/Life Balance Our team puts high value on work-life balance. Striking a healthy balance between your personal and professional life is crucial to your happiness and success here, which is why we aren’t focused on how many hours you spend at work or online. Instead, we’re happy to offer a flexible schedule so you can have a more productive and well-balanced life—both in and outside of work. We are open to hiring candidates to work out of one of the following locations: Arlington, VA, USA | Santa Clara, CA, USA | Seattle, WA, USA | Tempe, AZ, USA

BASIC QUALIFICATIONS

* 5+ years of governance, risk, and monitoring experience for a large and complex organization
* Strong knowledge of security certification and compliance frameworks (e.g. ISO 27001, AICPA SOC 1/2/3, HIPAA, HiTRUST, and NIST SP 800-171 / CMMCv2) and ability to adapt and apply them- in conjunction with business requirements- as required
* Knowledge of cloud-based models (IaaS, PaaS, SaaS) and technologies used to implement controls within these environments
* Ability to communicate and manage information security concepts and requirements to personnel of varying technical backgrounds and positions * Understand and ensure compliance and risk management requirements for supported area and work with other stakeholders to implement key risk initiatives
* Functional experience across two or more information and cyber security domains (e.g., application security, identity and access management, vulnerability management, Continuous Monitoring)
Original job Security Governance Specialist posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

Share this job with your friends

icon get direction How to get there?

icon geo-alt Seattle, Wa

icon get direction How to get there?
View similar Technology jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.