Recent Searches

You haven't searched anything yet.

4 Director, Senior Security Partner (Remote US) Jobs in Allen, TX

SET JOB ALERT
Details...
Experian
Allen, TX | Full Time
$143k-205k (estimate)
1 Week Ago
Bluegreen Vacations
Bluegreen Vacations
Allen, TX | Full Time
$117k-151k (estimate)
4 Days Ago
Cyient
Allen, TX | Full Time
$125k-155k (estimate)
1 Week Ago
Addus HomeCare
Allen, TX | Full Time
$114k-141k (estimate)
2 Weeks Ago
Director, Senior Security Partner (Remote US)
Experian Allen, TX
$143k-205k (estimate)
Full Time | Business Services 1 Week Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Experian is Hiring a Remote Director, Senior Security Partner (Remote US)

Company Description

Experian is the world’s leading global information services company. During life’s big moments – from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers – we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 20,000 people operating across 44 countries and every day we’re investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.

Job Description

Experian seeks a Sr Security Partner to embody and enact the practical day-to-day requirements of the Experian Global Information Security Program by serving as an advisor to another business unit’s functional leaders. The ideal candidate will engage with the members of the business unit’s (BU) senior leadership team(s) to understand, discuss, and advise on the intersection of strategic priorities and key security risks. The role evangelizes security to the business unit, but more importantly, acts as the voice of the BU with Experian’s Global Security Office (EGSO).

The successful candidate is required to bring industry/technical knowledge, but also demonstrate business acumen, and possess strong leadership and communication skills with the ability to operate with little supervision, relying on influence rather than authority to get things done. 

  • Foster trusted executive relationships while dealing with members of the BU’s management team. Participate in project planning process to ensure that appropriate levels of security oversight exist. 

  • Assess, consult, and collaborate as needed to link security with business unit goals and initiatives. 

  • Advocate for the BU by sharing its specific threats, requirements, and insights with the EGSO Leadership, other SPs, and members of the Information Technology (EITS) and security organization, to ensure a business unit-specific perspective exists. In addition, supports resource discussions based on the specific needs, risks, and priorities of that BU. 

  • Support BU-level strategic decision-making, product development, system implementations, and the change management associated with the adoption of new security processes and procedures. 

  • On-going partnership (vs. one time guidance) to build environments and deploy technologies in a secure manner and mitigating risks beforehand – truly positioning security as an enabler of business. 

  • Oversee the execution of project security assessments (PSA) for new enterprise development and significant changes and ensure that assessments meet rigorous standards for submission, review, and decisions related to business unit-critical issues, as well as for exceptions to any security control.
  • Monitor information security trends internal and external to the business and keep business-facing leadership informed about information security-related incidents [Threat Informed Defense Approach]. 

  • Promote corporate cybersecurity awareness activities and support the implementation of security awareness concepts locally, as needed, to suit the business unit. 

  • Create and review security metrics to measure security effectiveness at the business unit and corporate level. 

  • Quantify and communicate risk to BU leadership in relation to BU-specific goals, initiatives, and changes (people, process, technology). 

  • Translate how business unit-specific risks factor into firmwide risks at senior-level, e.g., Regional Management Committees (RMC), Security Review, and Security and Continuity Steering Committee (SCSC). 

  • Oversee the maintenance of a risk register and support risk reporting at required intervals specific to the BU. 

  • Support on the monitoring and measuring of policies, processes, and controls that support compliance with industry and regionally specific mandates, laws, and regulations specific to the business unit, and how those roll up into broader mandates for the enterprise. 

  • Work with other governance functions on educating BU leadership on prospective changes to relevant mandates, laws, and regulations. Uncover any gaps that may exist. 

  • Determine any business unit-specific requirements that may exist due to geography, region, data, vertical, etc., and how those differ from or overlap with firmwide or departmental mandates. 

  • Provide tactical and strategic direction related to the completion of internal and external security assessments for the business unit.

Qualifications

  • Bachelor’s Degree in a relevant major or equivalent experience in security, risk, audit, compliance, and management. 

  • 10 years of experience in a security field with strong demonstrable evidence of a technical background or security risk assessments / audit field. 

  • Ability, drive and motivation to research and provide the right guidance and find possible solutions. Ability to push back where the risk outweighs the benefits. 

  • Adaptive communication and presentation skills; can speak to audiences at varying corporate altitudes and business functions. Ability to lead cross-functional teams to execute on security and business unit objectives. 

  • Persuasion, understands how to align incentives of various teams. Curiosity to ask questions and challenge status quo. 

  • Preferred certifications: Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM), Certified Information Privacy Professional (CIPP), Certified Information Systems Auditor (CISA), Certified in Risk and Information Systems Control (CRISC), Certified Cloud Security Professional (CCSP). 

  • Information technology-related frameworks, such as International Standards Organization (ISO) 27001 series, NIST series, Information Technology Infrastructure Library (ITIL), Control Objectives for Information and Related Technologies (COBIT). 

  • Overall understanding of privacy-related regulations, such as General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA), and regional breach notification laws. 

  • Basic knowledge of vertical-specific frameworks and regulations is a plus, e.g., FedRAMP, FFIEC, HIPAA, and PCI. 

  • Risk analysis and management methodologies. 

  • Agile methodology for application/software. 

Additional Information

All your information will be kept confidential according to EEO guidelines.

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a thriving, inclusive and diverse team where people love their work and love working together. We believe that diversity, equity and inclusion is essential to our purpose of creating a better tomorrow. We value the uniqueness of every individual and want you to bring your whole, authentic self to work. For us, this is The Power of YOU and and it reflects what we believe. See our DEI work in action!

Please contact us at [email protected] to request the salary range of this position (please include the exact Job Title as it reads above in your email). In addition to a competitive base salary and variable pay opportunity, Experian offers a comprehensive benefits package including health, life and disability insurance, generous paid time off including 12 company paid holidays and parental and family care leave, an employee stock purchase plan and a 401(k) plan with a company match.

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$143k-205k (estimate)

POST DATE

04/25/2024

EXPIRATION DATE

05/01/2024

WEBSITE

experianplc.com

HEADQUARTERS

AUSTIN, TX

SIZE

50 - 100

FOUNDED

1980

CEO

T J HARAIS

REVENUE

$5M - $10M

INDUSTRY

Business Services

Related Companies
About Experian

Experian unlocks the power of data to create opportunities for consumers, businesses and society. During lifes big moments from buying a home or car, to sending a child to college, to growing a business exponentially by connecting it with new customers we empower consumers and our clients to manage data with confidence so they can maximize every opportunity. We gather, analyse and process data in ways others cant. We help individuals take financial control and access financial services, businesses make smarter decision and thrive, lenders lend more responsibly, and organizations prevent iden...tity fraud and crime. For more than 125 years, weve helped consumers and clients prosper, and economies and communities flourish and were not done. Our 16,000 people in 37 countries believe the possibilities for you, and our world, are growing. Were investing in new technologies, talented people and innovation so we can help create a better tomorrow. About Experian: Bringing data to life requires creativity, passion, flexibility and expertise. We want you to share in our success. That's why we offer rewards that recognise great performance. Working in a culture of collaboration, achievement and respect we will give you the support and encouragement you need to develop your skills and talents and progress your career. Everyday our people bring enthusiasm, innovation and inspiration to work and if this sounds like you connect with us at Experian. Read more at https://www.experianplc.com/careers/ Please note only shortlisted candidates will be contacted Our diverse workforce is part of the reason for our success. We want everyone to succeed, irrespective of their gender, ethnicity, sexuality, physical ability or age. More
Show less

Show more
Show more

Experian
Remote | Full Time
$98k-127k (estimate)
Just Posted
Experian
Full Time
$87k-111k (estimate)
Just Posted