Security Analyst/ PCI

4 weeks ago


San Francisco, California, United States Motion Recruitment Full time

A reputable retail company in San Francisco is looking to hire a Security Analyst to join their Information Security Governance, Risk, and Compliance (GRC) Team. The ideal candidate should possess expertise in Information Security Compliance Management and Quality Management. This role involves leading, enhancing, and reporting on Information Security GRC initiatives. The successful candidate should have a background in project management, change management, and reporting, focusing on end-to-end process design and stakeholder engagement. They should demonstrate personal accountability, prioritize collaboration, and drive change effectively within a multifaceted organization.



Qualifications:
  • Comprehensive understanding of Information Security across all domains.
  • Familiarity with cybersecurity frameworks like NIST, ISO 27001, SOC2, and PCI-DSS.
  • Proficient in Compliance Management and Quality Management.
  • Expertise in Third-Party Risk and Privacy Management processes and tools.
  • Skilled in Reporting and Analytics using Excel, Smartsheet, and PowerPoint.
Job Description:

The responsibilities of this role include:
  • Managing Information Security Policies & Standards covering all domains.
  • Overseeing Privacy Data Protection in collaboration with the Legal Privacy Team.
  • Leading Information Security Third-party Risk Management in partnership with the Information Security Product Security team and other stakeholders in contract lifecycle management.
  • Ensuring compliance with Payment Card Industry PCI DSS 4.0 external assessment.
  • Implementing the Cybersecurity Common Controls Framework.
  • Conducting Risk Management and Cyber Maturity Assessments.
  • Managing risks in the Vendor Management Office.
  • Handling SOC2 and Cyber Insurance Application processes.


  • San Francisco, California, United States Hybrid Pathways Full time

    About the Opportunity:Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client's Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure, data,...


  • San Francisco, California, United States Hybrid Pathways Full time

    About the Opportunity:Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client's Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure, data,...


  • San Francisco, California, United States absolute Full time

    Responsibilities of Information Security Analyst Responsible for managing/advising protection on Local Area Networks (LAN) the Wide Area Networks (WAN) firewalls routers Internet gain access to wireless methods Directory Services Network Intrusion Detection Systems (NIDS) Intrusion Protection Systems (IPS) outside communication products as well as Virtual...


  • San Francisco, California, United States Ivalua Full time

    Senior Security Engineer (Cloud and Infrastructure Security) - Pitsburgh,PAAbout IvaluaA "Magic Quadrant" leader, Ivalua's solutions work in a complex global economy. Our innovative Source-to-Pay solutions include automating customized workflows to source, contract, request, procure, receive, and pay for goods and services across the enterprise, refining the...


  • San Francisco, California, United States Ivalua Full time

    Senior Security Engineer (Cloud and Infrastructure Security) - Pitsburgh,PAAbout IvaluaA "Magic Quadrant" leader, Ivalua's solutions work in a complex global economy. Our innovative Source-to-Pay solutions include automating customized workflows to source, contract, request, procure, receive, and pay for goods and services across the enterprise, refining the...

  • GCP Security engineer

    2 months ago


    San Jose, California, United States QData Full time

    Skills needed GCP Infra certified. Must have work with GCP Security controls with GCP for 1+ years. Strong knowledge of security compliance (PII PCI SOC FedRamp. Strong knowledge of Security product support with public cloud. Strong Cloud experience is a must.

  • GCP Security engineer

    2 weeks ago


    San Jose, California, United States QData Full time

    Skills needed GCP Infra certified. Must have work with GCP Security controls with GCP for 1+ years. Strong knowledge of security compliance (PII PCI SOC FedRamp. Strong knowledge of Security product support with public cloud. Strong Cloud experience is a must.

  • Security engineer

    2 months ago


    San Jose, California, United States QData Full time

    Skills needed In-depth & hands-on experience with identity and access management network security data protection cryptography and penetration testing. In-depth & hands-on with architecting developing or maintaining secure cloud solutions such as Google Cloud Platform and AWS. In-depth & hands-on experience with infrastructure automation secure software...

  • Security engineer

    2 weeks ago


    San Jose, California, United States QData Full time

    Skills needed In-depth & hands-on experience with identity and access management network security data protection cryptography and penetration testing. In-depth & hands-on with architecting developing or maintaining secure cloud solutions such as Google Cloud Platform and AWS. In-depth & hands-on experience with infrastructure automation secure software...

  • GCP Security engineer

    3 weeks ago


    San Jose, California, United States QData Full time

    Hi Hope you are doing good... We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP. Please reach me at .comJob Title GCP Security engineer Location San Jose CA Duration 6+ monthsSkills needed GCP Infra certified. Must have work with GCP Security controls with GCP for 1+ years. Strong...

  • GCP Security engineer

    2 weeks ago


    San Jose, California, United States QData Full time

    Hi Hope you are doing good... We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP. Please reach me at .comJob Title GCP Security engineer Location San Jose CA Duration 6+ monthsSkills needed GCP Infra certified. Must have work with GCP Security controls with GCP for 1+ years. Strong...


  • San Francisco, California, United States Block Full time

    Company DescriptionIt all started with an idea at Block in 2013. Initially built to take the pain out of peer-to-peer payments, Cash App has gone from a simple product with a single purpose to a dynamic ecosystem, developing unique financial products, including Afterpay/Clearpay, to provide a better way to send, spend, invest, borrow and save to our 47...


  • San Francisco, California, United States Block Full time

    Company DescriptionIt all started with an idea at Block in 2013. Initially built to take the pain out of peer-to-peer payments, Cash App has gone from a simple product with a single purpose to a dynamic ecosystem, developing unique financial products, including Afterpay/Clearpay, to provide a better way to send, spend, invest, borrow and save to our 47...


  • San Francisco, California, United States Pacific Gas and Electric Company Full time

    Position SummaryThe Expert Incident Response Analyst will be curious and knowledgeable regarding cyber security standards and technologies, specifically focused on infrastructure within an industrial control system (ICS) environment, able to work independently or with appropriate stakeholders as needed. You will provide the opportunity to focus on threat...


  • San Francisco, California, United States Pacific Gas and Electric Company Full time

    Position SummaryThe Expert Incident Response Analyst will be curious and knowledgeable regarding cyber security standards and technologies, specifically focused on infrastructure within an industrial control system (ICS) environment, able to work independently or with appropriate stakeholders as needed. You will provide the opportunity to focus on threat...


  • San Francisco, California, United States Gusto Full time

    About GustoGusto is a modern, online people platform that helps small businesses take care of their teams. On top of full-service payroll, Gusto offers health insurance, 401(k)s, expert HR, and team management tools. Today, Gusto offices in Denver, San Francisco, and New York serve more than 300,000 businesses nationwide. Our mission is to create a world...


  • San Francisco, California, United States Gusto Full time

    About GustoGusto is a modern, online people platform that helps small businesses take care of their teams. On top of full-service payroll, Gusto offers health insurance, 401(k)s, expert HR, and team management tools. Today, Gusto offices in Denver, San Francisco, and New York serve more than 300,000 businesses nationwide. Our mission is to create a world...


  • San Francisco, California, United States Statkraft Full time

    Job DescriptionStatkraft is the largest generator of renewable energy in Europe and an established participant within the various US environmental commodities markets. As part of the Origination department, the Origination team sources and manages a long-term portfolio of third-party renewable energy contracts. This portfolio usually consists of Power...


  • San Francisco, California, United States Uber Full time

    About the RoleAs a Sr Security Incident Commander, you will be leading incident response strategy and communication for critical-severity and large-scale incidents, and will be leading projects/initiatives to help mature the incident response program. Part Fire Captain, part Air Traffic Controller, and part NTSB investigator, you will be a master at...


  • San Francisco, California, United States ragns Full time

    Job descriptionRles and Responsibilities*Greetings from Secret Technologies India (VMS Group)* We are looking for fresher & Exp.graduatesMandatory instructions * Candidates should be passed out 12th or *Any graduates.*)Experience Candidates hike on the last salary Develop quality software and web applications Analyze and maintain existing software...