Third-Party Risk Management Analyst

2 weeks ago


San Francisco, California, United States DoorDash USA Full time

About DoorDash

At DoorDash, we are committed to creating the most reliable logistics platform for delivery services. Our team is dedicated to ensuring that our global infrastructure operates seamlessly, providing uninterrupted service to our diverse marketplace of consumers, merchants, and drivers.

Position Overview

The Governance, Risk, and Compliance (GRC) division is seeking a dedicated Third-Party Risk Analyst. This role is crucial in safeguarding our employee and customer information across various platforms. We are looking for an individual who is proactive in taking charge of assessment outcomes and is eager to contribute to enhancing our security framework.

Key Responsibilities
  • Oversee and manage the Business Process Outsourcing (BPO) program with a focus on security and compliance.
  • Conduct thorough annual audits and evaluations of our BPO partners to ensure adherence to our security protocols.
  • Act as the main liaison for vendors during security incidents, facilitating incident investigations.
  • Perform comprehensive security risk assessments and business impact evaluations related to vendor incidents, including developing post-incident analyses with identified gaps and remediation strategies.
  • Collaborate with strategic sourcing and legal teams to assess contracts and recommend security enhancements.
  • Engage with vendors following incidents to ensure effective remediation actions are taken.
  • Maintain an updated inventory of information assets and third-party entities.
  • Develop process documentation, including workflows, process maps, and control measures.
  • Provide regular reporting on key performance indicators (KPIs) to monitor process effectiveness and alignment with business objectives.
Qualifications
  • Minimum of 5 years of experience in third-party risk management practices, particularly in conducting security risk assessments.
  • Proficient in methodologies for process enhancement.
  • Willingness to travel occasionally for on-site audits.
  • Familiarity with regulatory compliance standards (e.g., PCI-DSS, SOX, SOC 2, ISO, NIST).
  • Experience with third-party risk management systems, including assessment techniques and scoring methodologies.
  • Strong understanding of system functionalities, security vulnerabilities affecting various data types, applications, and infrastructures, and their implications for third-party relationships.
  • Proven ability to address complex, systemic challenges through innovative thinking and solutions.
  • Exceptional verbal and written communication skills, with the ability to translate business needs into technical solutions and vice versa.
  • Relevant certifications such as CISA or CISSP are advantageous.


  • San Francisco, California, United States DoorDash USA Full time

    About DoorDashAt DoorDash, we are committed to building a reliable logistics platform that serves consumers, merchants, and drivers around the clock. Our team is dedicated to ensuring that our global infrastructure remains secure and efficient.Position OverviewThe Governance, Risk, and Compliance (GRC) team is in search of a skilled Third-Party Risk Analyst....


  • San Jose, California, United States KAnand Corporation Full time

    Position: Senior Third-Party Risk Management AnalystLocation: RemoteDuration: Long-term ContractExperience: 10+ YearsNote: Candidates must possess valid work authorization in the USA.ROLE OVERVIEW:The Senior Third-Party Risk Management Analyst will engage with IT stakeholders, project leads, and business executives to oversee vendor risk evaluations...


  • San Francisco, California, United States LendingClub Full time

    About the RoleLendingClub's Third Party Risk Management (TPRM) team acts as the second line of defense against risks associated with outsourcing services to third parties. The Third Party Risk team works closely with various stakeholders, including Procurement, Risk SMEs, and Business Partners to onboard and manage vendors and other third parties, build...


  • San Francisco, California, United States Airtable Full time

    About the RoleAirtable is seeking a highly skilled Third Party Risk Specialist to join our Governance, Risk, Compliance, and Privacy (GRCP) team. As a key member of our team, you will play a critical role in ensuring the security and compliance of our third-party suppliers.Key ResponsibilitiesConduct Third-Party Security and Compliance Reviews: Conduct...


  • San Francisco, California, United States Cloudflare Inc Full time

    The TeamWe are seeking a seasoned Security Risk Management Specialist to enhance our Governance, Risk, and Compliance division. This position entails executing vendor security evaluations, managing our vendor database, and overseeing Cloudflare's Third Party Risk Program.This is a chance to become part of a rapidly expanding and elite security team within a...


  • San Jose, California, United States VDart Inc Full time

    Job OverviewPosition: Third-Party Risk Management (TPRM) AnalystCompany: VDart IncLocation: Santa Clara, CA and San Jose, CA (Onsite)Contract Duration: 12+ MonthsPosition Summary:The Third-Party Risk Management (TPRM) Analyst will play a pivotal role in collaborating with IT stakeholders, project managers, and business leaders to conduct vendor risk...


  • San Francisco, California, United States Early Warning Services Full time

    Position OverviewAt Early Warning Services, we have been safeguarding the U.S. financial ecosystem for over three decades with innovative solutions such as Zelle and PazeSM. As a reputable entity in the payments sector, we collaborate with numerous institutions to enhance access to financial services and secure transactions for millions of consumers and...


  • San Jose, California, United States Frontend Arts Full time

    Frontend Arts is a dynamic organization dedicated to empowering teams to enhance project management, streamline workflows, and create innovative secure solutions through user-friendly no-code tools. We are on a mission to transform the way businesses operate. We are seeking a talented individual to join our team and contribute to the development and...


  • San Jose, California, United States Western Digital Full time

    Job OverviewCompany Overview:At Western Digital, we strive to drive global innovation and redefine technological boundaries, making the seemingly impossible a reality.As a company built on problem-solving, we empower individuals to achieve remarkable feats through the right technology. Our contributions have been pivotal, including supporting monumental...

  • Program Manager

    1 week ago


    San Jose, California, United States Western Digital Full time

    Job SummaryWe are seeking a highly skilled Program Manager - Third Party Risk Management to join our Procurement Digital Transformation and Operations organization's Third Party Risk Management team. As a key member of our team, you will be responsible for leading and managing projects aimed at ensuring effective governance and oversight of our Third Party...


  • San Jose, California, United States Western Digital Full time

    Job OverviewCompany Overview:At Western Digital, we are driven by a vision to fuel global innovation and redefine the limits of technology, transforming the seemingly impossible into reality.As a company rooted in problem-solving, we empower individuals to achieve remarkable feats through the right technological solutions. Our contributions have historically...


  • San Jose, California, United States Western Digital Full time

    Job OverviewCompany Overview:At Western Digital, we strive to drive global innovation and redefine technological boundaries, making the seemingly impossible a reality.As a pivotal player in the tech industry, Western Digital is comprised of problem solvers who have consistently achieved remarkable feats through the right technology. Our contributions have...


  • San Jose, California, United States Western Digital Capital Full time

    Job SummaryWe are seeking a highly experienced Senior Director to lead our Third Party Risk Management and Responsible Sourcing initiatives. As a key member of our Program Management team, you will be responsible for developing and implementing strategic policies and procedures to assess, onboard, monitor, and optimize third-party relationships.Key...


  • San Francisco, California, United States Goeverbright Full time

    Position OverviewThe Senior Risk Analyst will play a pivotal role in enhancing risk management and safeguarding revenue through various projects and processes. This role involves utilizing automation, advanced algorithms, analytics, and modeling techniques to monitor performance metrics and identify previously unrecognized conditions, ultimately driving...

  • Vendor Risk Manager

    7 days ago


    San Francisco, California, United States LendingClub Full time

    About the RoleLendingClub's Third Party Risk Management (TPRM) team acts as the second line of defense against risks associated with outsourcing services to third parties. The Third Party Risk team works closely with various stakeholders, including Procurement, Risk SMEs, and Business Partners to onboard and manage vendors and other third parties, build...


  • San Francisco, California, United States Social Finance Ltd Full time

    Who We Are:At Social Finance Ltd, we are dedicated to reshaping the financial landscape. Our mission is to empower individuals to manage their personal finances effectively. As a forward-thinking financial services provider and national bank, we leverage cutting-edge, mobile-first technology to assist our diverse member base in achieving their financial...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman is recognized as the premier collaboration platform for API development. Our innovative features simplify every phase of API creation and enhance teamwork, enabling the development of superior APIs more efficiently. With over 30 million developers and 500,000 organizations globally utilizing Postman, we are committed to...


  • San Francisco, California, United States Postman, Inc. Full time

    Senior Security Risk AnalystPostman, Inc. stands as a premier collaboration platform dedicated to API development. Our innovative features simplify the API building process and enhance teamwork, enabling the creation of superior APIs more efficiently. With over 30 million developers and 500,000 organizations utilizing Postman globally, we are on a mission to...


  • San Francisco, California, United States Kandji Full time

    About KandjiKandji is a leading provider of enterprise-grade Apple device management and security solutions. Our platform empowers organizations to centrally manage and secure their Apple devices, freeing up IT and InfoSec teams from manual, repetitive work.Our vision is to create a seamless and secure experience for Apple users, leveraging connected...


  • San Francisco, California, United States SoFi Full time

    Employee Applicant Privacy NoticeAbout Us:Join us in shaping a brighter financial future. Together with our members, we are transforming the way individuals engage with personal finance. As a forward-thinking financial services organization and national bank, we leverage innovative, mobile-first technology to assist millions of members in achieving their...