GRC Risk Analyst

2 weeks ago


Los Angeles, California, United States SHEIN Technology LLC Full time

About the job
Job Title: GRC Risk Analyst I
Reports to: GRC Risk Manager
Job Location: Los Angeles, CA, USA
Job Status: Exempt, FT
About SHEIN
SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our agile supply chain, reducing inventory waste and enabling us to deliver a variety of affordable products to customers around the world. From our global offices, we reach customers in more than 150 countries.
Founded in 2012, SHEIN has nearly 10,000 employees operating from offices around the world, with U.S. Headquarters located in Los Angeles and Global Headquarters located in Singapore. In SHEIN, we work with outstanding, creative, and capable peers. We share an energetic and open culture for capable people to discern, work and ignite as a team.
Position Summary
SHEIN Global Security and Risk Management (GSRM) is a global security organization that oversees security infrastructure, risk management, data privacy, business fraud, governance, and regulatory compliance across SHEIN's global footprint. It is composed of a team of security professionals, innovators and thought leaders that have had decades of global security experience, led large scale transformations, and served in Fortune 500 executive roles. Here, innovation isn't simply about protecting and defending our company. We develop solutions that are practical today and scalable tomorrow; and we create collaborative teams dedicated to innovation across each of our businesses to share our common values and vision.
We are seeking a full-time GRC Risk Analyst I for our Los Angeles-based corporate office. The GRC Sr. Risk Analyst is a thought leader residing within our security organization, is responsible for implementing and maintaining the risk management framework and program. This position will be part of a team of governance, risk, and compliance experts and work with technology and legal partners and business units to meet our global risk management needs.
The ideal candidate should have extensive experience in conducting security risk assessments, a deep understanding of general security technologies and best practices, and practical knowledge of global data privacy laws and regulations. This role must collaborate effectively with development, engineering and operations counterparts as well as internal and external partners to identify, articulate, prioritize, manage, and monitor security risks to protect SHEIN data, services, and information assets.
Job Responsibilities:

  • Conduct security and privacy risk assessments of business units, critical projects, processes, and information assets.
  • Conduct third-party risk assessments and security reviews of third-party agreements.
  • Work closely with technology and legal partners and business units to ensure appropriate security and data protection requirements are incorporated into third-party engagements.
  • Prepare risk assessment reports to inform risk treatment decisions.
  • Track and monitor remediation and risk management activities.
  • Develop, implement, mature, and champion risk management processes and concepts.
  • Maintain a current and comprehensive understanding of relevant industry standards to incorporate into the risk management strategy, framework, and program.
  • Support integration and maturation of policy, compliance, and risk frameworks.


Job Requirements:

  • A minimum of 5 years of experience in security risk management, including business impact analysis, risk assessment and treatment, risk metrics and trend analysis is preferred
  • Possess a bachelor's degree or higher in the field of information security, engineering, computer science or equivalent advance technology field of study is preferred
  • Relevant certifications, such as CISSP, CIPP, CISM, CISA, ISO 27001 Lead Auditor are highly desired
  • Strong knowledge of security and privacy standards, regulations and guidelines such as ISO 27k, GDPR, CCPA, NIST, CCM, PCI DSS
  • Experience developing and deploying risk management frameworks and programs, preferably with international experience in an e-commerce or technology related industry
  • Experience with deploying GRC tools is desirable
  • Practical knowledge and experience working with threat modeling frameworks such as STRIDE, MITRE ATT&CK, OCTAVE desirable
  • Strong analytical and problem-solving skills
  • Strong written and verbal communication skills, with the ability to translate complex and technical issues to all levels of personnel
  • Detail oriented and highly organized, with the ability to thrive in a fast-paced environment and prioritize accordingly
  • High level of personal integrity, with the ability to professionally handle confidential matters and exudes the appropriate level of judgment and maturity


Pay
$92,000 min - $148,700 max annually. Bonus & RSU offered.
Benefits and Culture
Healthcare (medical, dental, vision, prescription drugs)
Health Savings Account with Employer Funding
Flexible Spending Accounts (Healthcare and Dependent care)
Company-Paid Basic Life/AD&D insurance
Company-Paid Short-Term and Long-Term Disability
Voluntary Benefit Offerings (Voluntary Life/AD&D, Hospital Indemnity, Critical Illness, and Accident)
Employee Assistance Program
Business Travel Accident Insurance
401(k) savings plan with discretionary company match and access to a financial advisor
Vacation, Paid holidays and sick days
Employee Discounts
Perks (HQ Location)
Free weekly catered lunch at HQ
Dog-Friendly office
Free Gym Access at HQ
Free Swag Giveaways
Annual Holiday Party
Invitations to pop-ups and other company events
Complimentary daily office snacks and beverages
Free Shuttle Service from HQ to LA Union Station
SHEIN Distribution is an equal opportunity employer committed to a diverse workplace environment.
Show more Show less
Top skills for this role
Data Privacy
IT Risk Management
ISO 27001
Risk Management
NIST
Governance, Risk Management, and Compliance (GRC)
Risk Assessment
NIST
Regulatory Compliance
CISA
Strengthen your skills with these courses
Employer-provided
Pay range in Los Angeles, CA
Exact compensation may vary based on skills, experience and location
Base pay range
$92,000.00/yr - $148,700.00/yr
Featured benefits
Employer-provided
Medical insurance, dental insurance, vision insurance, and 401(k)


  • GRC Risk Manager

    2 weeks ago


    Los Angeles, California, United States SHEIN Technology LLC Full time

    About the jobJob Title: GRC Risk ManagerReports to: Head of GRCJob Location: Los Angeles, CA, USAJob Status: Exempt, FT About SHEIN SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our agile supply chain, reducing inventory waste...

  • GRC Risk Manager

    7 days ago


    Los Angeles, California, United States SHEIN Technology LLC Full time

    About the jobJob Title: GRC Risk ManagerReports to: Head of GRCJob Location: Los Angeles, CA, USAJob Status: Exempt, FT About SHEIN SHEIN is a global online fashion and lifestyle retailer, offering SHEIN branded apparel and products from a global network of vendors, all at affordable prices. Headquartered in Singapore, with more than 15,000 employees...

  • SAP GRC Architect

    1 month ago


    Los Angeles, California, United States codesbright Full time

    Requirements 10 Years SAP GRC experience. Experience with SAP GRC 12 and S4 HANA. Experience with implementation of mitigation controls for SOD violations and remediation. Multiple years' experience in SAP system audit and risk management and able to effectively strategize control testing and implementation. Data Privacy Audit and Data Compliance using SAP...

  • GRC Policy Manager

    2 weeks ago


    Los Angeles, California, United States SHEIN Technology LLC Full time

    About the jobJob Title: GRC Policy ManagerReports to: Head of GRCJob Location: Los Angeles, CAJob Status: Exempt, FT About SHEIN SHEIN is a global online fashion and lifestyle retailer, offering SHEIN branded apparel and products from a global network of vendors, all at affordable prices. Headquartered in Singapore, with more than 15,000 employees operating...


  • Los Angeles, California, United States L.A. Care Health Plan Full time

    Salary Range: $88, Min.) - $115, Mid.) - $142, Max.) Established in 1997, L.A. Care Health Plan is an independent public agency created by the state of California to provide health coverage to low-income Los Angeles County residents. We are the nation's largest publicly operated health plan. Serving more than 2 million members in five health plans, we make...


  • Los Angeles, California, United States Sunbit Inc. Full time

    JOB TITLE: Sr. Portfolio Risk AnalystLOCATION: RemoteREPORTS TO: Head of Business Data AnalyticsThe Company:Sunbit builds financial technology for real life. Our technology eases the stress of paying for life's expenses by giving people more options on how and when they pay. Founded in 2016, Sunbit offers a next-generation, no-fee credit card that can be...


  • Los Angeles, California, United States BlackLine Full time

    Get to Know Us:It's fun to work in a company where people truly believe in what they're doingAt BlackLine, we're committed to bringing passion and customer focus to the business of enterprise applications.Since being founded in 2001, BlackLine has become a leading provider of cloud software that automates and controls the entire financial close process. Our...


  • Los Angeles, California, United States Motion Recruitment Full time

    A Global Enterprise company we are working with is looking for an Information Security Analyst. This person is a professional responsible for ensuring the security of an organization's information systems and data within the context of GEI. Their primary role is to identify, analyze, and mitigate security risks and threats to protect the confidentiality,...


  • Los Angeles, California, United States San Mateo County Transit District Full time

    *GENERAL The Project Controls Analyst II reports to the Manager, Cost Controls, and is responsible for supporting the administration of project related schedules, risks, costs, grants, funding, and budgeting activities for the Peninsula Corridor Joint Powers Board (Caltrain). ESSENTIAL FUNCTIONS & DUTIES ESSENTIAL FUNCTIONS Forecast expenditure, plan...


  • Los Angeles, California, United States Royal Bank of Canada Full time

    Come Work with UsAt RBC, our culture is deeply supportive and rich in opportunity and reward. You will help our clients thrive and our communities prosper, empowered by a spirit of shared purpose.Whether you're helping clients find new opportunities, developing new technology, or providing expert advice to internal partners, you will be doing work that...

  • Data Analyst

    6 days ago


    Los Angeles, California, United States Centerfield Full time

    The Opportunity...Centerfield is looking for a talented Data Analyst to join our team This position provides an excellent opportunity to leverage data, analytics, and metrics to drive revenue and profit for Centerfield. You'll provide actionable insights to stakeholders across multiple departments, leveraging data-driven dashboards, reports, and trends you...


  • Los Angeles, California, United States L.A. Care Health Plan Full time

    Salary Range: $105, Min.) - $139, Mid.) - $156, Max.) Established in 1997, L.A. Care Health Plan is an independent public agency created by the state of California to provide health coverage to low-income Los Angeles County residents. We are the nation's largest publicly operated health plan. Serving more than 2 million members in five health plans, we make...

  • Financial Analyst II

    1 month ago


    Los Angeles, California, United States L.A. Care Health Plan Full time

    Salary Range: $77, Min.) - $100, Mid.) - $123, Max.) Established in 1997, L.A. Care Health Plan is an independent public agency created by the state of California to provide health coverage to low-income Los Angeles County residents. We are the nation's largest publicly operated health plan. Serving more than 2 million members in five health plans, we make...


  • Los Angeles, California, United States City National Bank Full time

    BUSINESS SYSTEMS ANALYST IWHAT IS THE OPPORTUNITY?Develop, test, implement, and end-user training and support of a wide variety of the Bank's systems involved in the various division specific systems and processes. Serve as the business expert for the development, maintenance, training, regulatory compliance and support of all processes related to systems....


  • Los Angeles, California, United States L.A. Care Health Plan Full time

    Salary Range: $88, Min.) - $115, Mid.) - $142, Max.) Established in 1997, L.A. Care Health Plan is an independent public agency created by the state of California to provide health coverage to low-income Los Angeles County residents. We are the nation's largest publicly operated health plan. Serving more than 2 million members in five health plans, we make...

  • Business Analyst

    2 months ago


    Los Angeles, California, United States SoftCloud Migration Full time

    The overall objective of this role is to contribute to continuous iterative exploration and investigation of business performance and other measures to gain insight and drive business planning. Responsibilities Formulate and define systems scope and project objectives through research activities Analyze business client needs and document requirements by...


  • Los Angeles, California, United States Apollose Full time

    Responsibilities Candidate will be responsible for conducting business analyses and studies needs assessments requirements analysis/definition and cost/benefit analyses to align business systems solutions and initiatives. Prepare forecasts and analyze trends reporting regulations and business conditions. Develops and analyzes metrics performance measurements...

  • Cyber Security Analyst

    2 months ago


    Los Angeles, California, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous...

  • Actuary REMOTE

    1 month ago


    Los Angeles, California, United States Staff Financial Group Full time

    Actuary, ASA - REMOTE - Top CompanyThe Actuary provides actuarial support across a broad range of actuarial and business needs for specific product lines.ResponsibilitiesThe Actuary, General may be responsible for any combination of valuation, pricing, analytics, forecasting, risk, compliance, and operations. Advises executives to develop functional...

  • CBG Summer Analyst

    1 month ago


    Los Angeles, California, United States Bank of Hope Full time

    Assisting with deal underwriting for Mergers & Acquisitions transactions in our corporate banking group with major corporations to fulfill many of their financial needsParticipating in primary due diligence, including industry analysis, financial and enterprise valuation analysis, key risks and mitigants identification, and credit negotiationsDeveloping...