Enterprise Security Governance Strategist
3 semanas atrás
About WEX Inc.
">WEX is a global commerce platform that helps businesses solve for operational complexities like employee benefits, managing and mobilizing fleets, and streamlining payments. With over 6,500 employees, we work with large and small companies in more than 200 countries and territories, and can tailor our services to meet the unique needs of their businesses.
">A Competitive Salary
">$120,000 - $160,000 per year based on experience and qualifications. This salary range includes a base salary plus bonuses and other forms of compensation. We offer a comprehensive and market-competitive compensation package that rewards performance and dedication.
">Job Description
">We are seeking an experienced Enterprise Security Governance Strategist to join our dynamic security team. As a Senior Information Security GRC Analyst, you will be responsible for developing, implementing, and maintaining our organization's security governance framework, assessing and mitigating risks, and ensuring compliance with applicable regulations and standards.
">Key Responsibilities:
">- ">
- Develop, implement, and maintain security policies, standards, and guidelines in alignment with regulatory and industry requirements.">
- Assist in efforts to assess and enhance the organization's information security governance framework, ensuring consistent application across all business units.">
- Provide guidance and support to business units in implementing and adhering to security policies, standards, and procedures.">
- Monitor and report findings, and metrics on the effectiveness of security governance initiatives to senior management.">
- Conduct risk assessments, including identifying, analyzing, and prioritizing risks, to determine the potential impact on the organization.">
- Collaborate with business units to develop and implement risk mitigation strategies, ensuring that security controls are appropriate and effective.">
- Continuously monitor and review the organization's risk posture, adjusting strategies as needed to address emerging threats.">
- Prepare and present risk assessment findings, metrics, and recommendations to stakeholders, including executive management.">
- Ensure the organization's compliance with relevant regulatory requirements, industry standards (e.g., ISO 27001, PCI-DSS, NIST, GDPR, HIPAA, DORA, etc.), and internal policies.">
Requirements
">To succeed in this role, you will need:
">- ">
- Bachelor's degree in Information Security, Computer Science, or a related field.">
- Experience in information security in a Governance, Risk, and Compliance (GRC) role.">
- In-depth knowledge of information security frameworks, standards, and regulations.">
- Proven experience in risk management and compliance activities.">
- Experience with industry regulatory compliance framework (e.g., PCI-DSS, HITRUST, SOX/SOC, NIST, FedRamp, FISMA, etc.).">
- Demonstrated ability to take initiative and accountability for achieving results.">
- Understanding of cloud-based infrastructure components with specific understanding of the security risks presented in a decentralized and hybrid environment.">
- Experience with security audit processes and responding to regulatory inquiries.">
- Experience with security industry tools and best practices.">
- Strong analytical, problem-solving, and decision-making skills.">
- Excellent communication and interpersonal skills with the ability to effectively convey technical information to non-technical stakeholders.">
- Ability to work independently and as part of a team in a fast-paced, dynamic environment.">
- Strong project management skills with the ability to manage multiple priorities simultaneously.">
- Experience with gathering metrics and creating dashboards to be presented to executive management.">
- Certified Information Systems Auditor (CISA). Certified Information Systems Security Professional (CISSP). Certified in Risk and Information Systems Control (CRISC). CompTIA's Security+ (Security+).">
About Us
">WEX is an equal opportunity employer committed to diversity and inclusion in the workplace. All qualified applicants will receive consideration for employment without regard to sex, race, color, age, national origin, religion, sexual orientation, gender identity, protected veteran status, disability, or other protected status. WEX promotes a drug-free workplace. Qualified individuals with a disability have the right to request a reasonable accommodation. If you require a reasonable accommodation as a result of your disability at any point in the job application process, please submit your request through our Reasonable Accommodation Request Form.
-
Enterprise Security Specialist
Há 1 mês
Brasil Abnormal Security Tempo inteiroProtecting Business Email IntegrityAs an Enterprise Sales Engineer at Abnormal Security, you will be responsible for crafting strategic business cases to win customers over and help them conquer their most intractable email security challenges.In conjunction with Enterprise Account Executives, you will be responsible for conducting in-person and remote...
-
Cloud Security Specialist
3 semanas atrás
Brasil Tenchi Security Tempo inteiroAs a Cloud Security Specialist at Tenchi Security, you will play a critical role in ensuring the security and integrity of our customers' cloud-based applications and data. We seek a highly skilled and experienced professional who can connect with key customers, create technical presentations, collect requirements, conduct vulnerability assessments, and...
-
Cloud Security Consultant
2 meses atrás
Brasil Tenchi Security Tempo inteiroTenchi is a Cyber Security company that is building innovative technology focused on Third-Party Cyber Risk Management for businesses. Founded by serial entrepreneurs and backed by a solid group of Institutional Investors , we seek to disrupt this rapidly growing industry. Our company is 100% remote and our team is spread across the globe ,...
-
Cloud Security Consultant
2 meses atrás
brasil Tenchi Security Tempo inteiroTenchi is a Cyber Security company that is building innovative technology focused on Third-Party Cyber Risk Management for businesses. Founded by serial entrepreneurs and backed by a solid group of Institutional Investors , we seek to disrupt this rapidly growing industry. Our company is 100% remote and our team is spread across the globe , including...
-
Enterprise Sales Strategist
3 semanas atrás
Brasil Gartner Tempo inteiroAbout the RoleThe Account Executive is a field-based position for driving sales growth and client retention through strategic account management, contract expansion, and introduction of new products and services. This role involves consulting with C-level executives to develop and implement effective enterprise-wide strategies that maximize the value...
-
Global Cybersecurity Expert for Enterprise Ecosystems
4 semanas atrás
Brasil Cyber Crime Tempo inteiroJob Description:Wabtec is seeking a highly skilled Global Cybersecurity Expert to join our Enterprise Security team. This role will be responsible for designing and implementing security controls and policies to protect against cyber threats in a hybrid and multi-cloud environment.Responsibilities:Design and implement enterprise-wide security controls and...
-
Cloud Security Solutions Specialist
3 semanas atrás
Brasil Spire Systems Tempo inteiroJob DescriptionWe are seeking a Cloud Security Solutions Specialist to join our EMEA & LATAM SASE team. In this role, you will be responsible for ensuring our customers' secure environments across the LATAM region.You will act as their day-to-day technical contact, building relationships with them to ensure proper security integrations. This includes...
-
Security Solutions Specialist
Há 1 mês
Brasil Rimini Street, Inc Tempo inteiroAbout Rimini Street, Inc. Rimini Street, Inc., a global provider of enterprise software support, products, and services, is seeking a Security Solutions Specialist for a remote position in Brazil. Position Summary The Security Solutions Specialist will manage and proactively support Rimini Street security solutions under the guidance of a Security Solutions...
-
Cybersecurity Enterprise Account Executive
3 semanas atrás
Brasil SentinelOne Tempo inteiroCompany Overview:SentinelOne is a cutting-edge cybersecurity company that defines the future of security through its XDR platform. Our platform automatically prevents, detects, and responds to threats in real-time, leveraging patented AI models to deliver autonomous protection.Job Description:We are seeking an Enterprise Account Executive to cover regional...
-
Senior Enterprise Architect
Há 1 mês
Brasil Social Discovery Group Tempo inteiroAbout Social Discovery GroupSocial Discovery Group is a global technology company that develops innovative apps at the intersection of social, dating, and entertainment. Our portfolio includes 70 social discovery platforms, leveraging AI, game mechanics, and video streaming technologies. We actively support and invest in social discovery startups worldwide...
-
Engenheiro de sistema
4 semanas atrás
brasil e3 Cyber Security Solutions Ltda Tempo inteiroEngenheiro de Sistemas - Especialista SES Enterprise / SES CompleteVocê é um especialista em segurança de endpoint com experiência em Symantec Endpoint Protection (SEP) e tem conhecimento profundo em Symantec Endpoint Security (SES) Enterprise e Complete? Estamos à procura de um parceiro altamente qualificado para colaborar em projetos de migração e...
-
Engenheiro de sistema
4 semanas atrás
brasil e3 Cyber Security Solutions Ltda Tempo inteiroEngenheiro de Sistemas - Especialista SES Enterprise / SES Complete Você é um especialista em segurança de endpoint com experiência em Symantec Endpoint Protection (SEP) e tem conhecimento profundo em Symantec Endpoint Security (SES) Enterprise e Complete? Estamos à procura de um parceiro altamente qualificado para colaborar em projetos de migração e...
-
Engenheiro de sistema
4 semanas atrás
Brasil e3 Cyber Security Solutions Ltda Tempo inteiroEngenheiro de Sistemas - Especialista SES Enterprise / SES Complete Você é um especialista em segurança de endpoint com experiência em Symantec Endpoint Protection (SEP) e tem conhecimento profundo em Symantec Endpoint Security (SES) Enterprise e Complete? Estamos à procura de um parceiro altamente qualificado para colaborar em projetos de migração...
-
Enterprise Integration Specialist
Há 1 mês
Brasil ZF Friedrichshafen AG Tempo inteiroAbout the RoleWe are seeking a highly skilled Integration Architect to join our team at ZF Friedrichshafen AG.Key ResponsibilitiesDesign and architect integration solutions based on business requirements and enterprise technical architecture.Apply MuleSoft Anypoint Platform knowledge to create scalable and secure integration designs.Implement integration...
-
Mindbody Security Operations Specialist
4 semanas atrás
Brasil Mindbody Tempo inteiroJob Title: Senior Security Operations SpecialistAbout the Role:We are seeking a highly skilled and motivated Senior Security Operations Specialist to join our team at Mindbody. As a Senior Security Operations Specialist, you will play a critical role in our organization's cyber security framework, specializing in security event analysis, detection, and...
-
Cybersecurity Solutions Architect
Há 1 mês
Brasil Syneos Health, Inc. Tempo inteiroCybersecurity Solutions ArchitectSyneos Health seeks a highly skilled Cybersecurity Solutions Architect to join our team. As a key member of our security team, you will be responsible for driving the governance and solutioning of cybersecurity initiatives across the organization.Key Responsibilities:Develop and operate KPIs for the secure software...
-
Cloud Security Architect Lead
2 semanas atrás
Brasil Questrade Financial Group Tempo inteiroJob SummaryPrincipal, Cloud Security ArchitectQuestrade Financial Group (QFG) is a forward-thinking company dedicated to helping our customers achieve financial success and security.We're not a traditional financial institution. At QFG, you'll be part of a collaborative team that's passionate about our mission and each other. Your colleagues will support you...
-
Brasil Sylvamo Tempo inteiroAbout this roleWe are seeking a skilled Identity & Access Management Analyst to join our Global Information Security organization. The ideal candidate will have a solid understanding of identity management concepts, including authentication, authorization, and least privilege.This role will support access management projects and operational activities for...
-
Cloud Security Expert
Há 2 dias
Brasil CrowdStrike Holdings, Inc. Tempo inteiroCloud Security Expert - Technical Account ManagerWe are seeking a highly skilled Cloud Security Expert to join our team as a Technical Account Manager. As a key member of our customer success team, you will be responsible for delivering exceptional technical support and guidance to our Strategic Premium Support customers.About the Role:This is an exciting...
-
Enterprise Application Support Specialist
3 semanas atrás
Brasil RVP Consultants Tempo inteiroAbout the RoleAs an Enterprise Application Support Specialist at RVP Consultants, you will be a key member of our dynamic client-facing technical team. Your primary responsibility will be to support both custom-developed and third-party applications, ensuring their high availability and optimal performance.Key Responsibilities:Proactively manage and resolve...