Information Security Risk Management Leader

1 week ago


Irvine, California, United States Western Digital Full time
Job Description

Western Digital is seeking an experienced and talented leader to own the company's Information Security Risk Management practice, inclusive of broad security and IT-related governance and compliance oversight.

Key Responsibilities
  • Risk Management
    • Grow and mature an end-to-end security risk identification and management practice
    • Collaborate with cross-functional teams to assess and prioritize risks and develop effective mitigation strategies
    • Monitor the risk landscape and adapt the risk register as needed to address emerging threats
  • Governance and Compliance
    • Own and enforce corporate Information Security Policies and Standards
    • Manage and enhance 3rd party risk assessment processes and execution as part of a holistic supply chain security program
    • Champion process improvements to include an increased use of automation to replace inefficient manual risk management and compliance workflows
    • Collaborate with procurement and legal teams to ensure contractual agreements include appropriate security requirements
  • Customer Security Engagement
    • Collaborate with the sales and customer-facing teams to address customer security concerns and provide assurances regarding the organization's security posture
    • Lead responses to security inquiries and audit requests from customers, governments, and industry standards bodies. Streamline the process to improve efficiency and consistency.
    • Drive internal security capabilities and processes toward satisfying relevant security frameworks (e.g. ISO-27001, NIST 800-171, etc.)
  • Business Continuity Planning (BCP) and Disaster Recovery (DR)
    • Lead the maturation of the organization's BCP and DR programs, ensuring their alignment with business needs and industry standards
    • Conduct regular testing and exercises to evaluate the effectiveness of BCP and DR plans
  • Security Awareness Training
    • Develop and deploy security awareness and training programs to educate Western Digital's workforce about security best practices and policy compliance
    • Promote a security-conscious culture throughout the company by fostering a proactive and informed approach to security
  • Leadership Excellence
    • Remove roadblocks for your team and achieve proper commitment from stakeholders
    • Proactively mentor and manage your team to continually grow their skills and careers
    • Be an outstanding leader, communicator, and role model
Qualifications
  • Proven experience in senior-level information security leadership roles, including but not limited to risk management and compliance
  • Analytical mindset with the ability to assess complex security risks and develop appropriate solutions
  • Strong understanding of security frameworks, regulations, and standards (e.g., ISO, NIST, SOX, PCI)
  • Positive track record of earning and maintaining the trust of clients, team members, peers, partners, and executives
  • Excellent written and verbal communication skills for various levels of audiences
  • Relevant experience in large technology or manufacturing environments is preferred
  • Bachelor's degree in Computer Science, Information Security, or related field; advanced degree preferred
  • Professional certifications such as CISSP, CISM, or CISA are highly desirable
Additional Information

Western Digital is committed to providing equal opportunities to all applicants and employees and will not discriminate based on their race, color, ancestry, religion (including religious dress and grooming standards), sex (including pregnancy, childbirth or related medical conditions, breastfeeding or related medical conditions), gender (including a person's gender identity, gender expression, and gender-related appearance and behavior, whether or not stereotypically associated with the person's assigned sex at birth), age, national origin, sexual orientation, medical condition, marital status (including domestic partnership status), physical disability, mental disability, medical condition, genetic information, protected medical and family care leave, Civil Air Patrol status, military and veteran status, or other legally protected characteristics. We also prohibit harassment of any individual on any of the characteristics listed above. Our non-discrimination policy applies to all aspects of employment. We comply with the laws and regulations set forth in the Equal Employment Opportunity is the Law poster.

Western Digital thrives on the power and potential of diversity. As a global company, we believe the most effective way to embrace the diversity of our customers and communities is to mirror it from within. We believe the fusion of various perspectives results in the best outcomes for our employees, our company, our customers, and the world around us. We are committed to an inclusive environment where every individual can thrive through a sense of belonging, respect, and contribution.

Western Digital is committed to offering opportunities to applicants with disabilities and ensuring all candidates can successfully navigate our careers website and our hiring process. Please contact us at jobs.accommodations@wdc.com to advise us of your accommodation request. In your email, please include a description of the specific accommodation you are requesting as well as the job title and requisition number of the position for which you are applying.

#LI-JS1

Compensation & Benefits Details

  • An employee's pay position within the salary range may be based on several factors including but not limited to (1) relevant education; qualifications; certifications; and experience; (2) skills, ability, knowledge of the job; (3) performance, contribution, and results; (4) geographic location; (5) shift; (6) internal and external equity; and (7) business and organizational needs.
  • The salary range is what we believe to be the range of possible compensation for this role at the time of this posting. We may ultimately pay more or less than the posted range and this range is only applicable for jobs to be performed in California, Colorado, New York, or remote jobs that can be performed in California, Colorado, and New York. This range may be modified in the future.
  • You will be eligible to participate in Western Digital's Short-Term Incentive (STI) Plan, which provides incentive awards based on Company and individual performance. Depending on your role and your performance, you may be eligible to participate in our annual Long-Term Incentive (LTI) program, which consists of restricted stock units (RSUs) or cash equivalents, pursuant to the terms of the LTI plan. Please note that not all roles are eligible to participate in the LTI program, and not all roles are eligible for equity under the LTI plan. RSU awards are also available to eligible new hires, subject to Western Digital's Standard Terms and Conditions for Restricted Stock Unit Awards.
  • We offer a comprehensive package of benefits including paid vacation time; paid sick leave; medical/dental/vision insurance; life, accident, and disability insurance; tax-advantaged flexible spending and health savings accounts; employee assistance program; other voluntary benefit programs such as supplemental life and AD&D, legal plan, pet insurance, critical illness, accident, and hospital indemnity; tuition reimbursement; transit; the Applause Program, employee stock purchase plan, and the Western Digital Savings 401(k) Plan.
  • Note: No amount of pay is considered to be wages or compensation until such amount is earned, vested, and determinable. The amount and availability of any bonus, commission, benefits, or any other form of compensation and benefits that are allocable to a particular employee remains in the Company's sole discretion unless and until paid and may be modified at the Company's sole discretion, consistent with the law.


  • Irvine, California, United States Western Digital Full time

    Job Title: Director Information Security GRCJob SummaryWe are seeking an experienced Director of Information Security GRC to lead our Information Security Risk Management practice. The successful candidate will have a strong background in security governance, compliance, and risk management, with a proven track record of driving security initiatives and...


  • Irvine, California, United States Western Digital Full time

    Job SummaryWe are seeking a highly skilled Information Security Risk Management Specialist to join our team at Western Digital. As a key member of our security team, you will play a critical role in ensuring the confidentiality, integrity, and availability of our information assets.Key ResponsibilitiesLead technology and security compliance programs to meet...


  • Irvine, California, United States LHH Full time

    Information Security GRC SpecialistLHH is seeking a highly skilled Information Security GRC Specialist to join our client's team in a hybrid role, with 2 days in-office per week. In this position, you will play a pivotal role in leading technology and security compliance programs, ensuring alignment with industry standards and regulatory requirements.Key...


  • Irvine, California, United States Western Digital Full time

    Job SummaryWestern Digital is seeking a highly experienced Chief Information Security Officer (CISO) to lead our information security strategy and program. As a key member of our executive team, you will be responsible for establishing and executing a comprehensive information security strategy that aligns with our business objectives and recognized best...


  • Irvine, California, United States Compu-Vision Consulting Full time

    Job Title: Information Security SpecialistCompu-Vision Consulting is seeking an experienced Information Security Specialist to join our team. As a key member of our security team, you will be responsible for implementing and maintaining our information security management program.Key Responsibilities:Maintain an updated inventory of all unit information...


  • Irvine, California, United States Ledgent Technology Full time

    {"h1": "Director of Information Security", "p": "Ledgent Technology is seeking a highly skilled Director of Information Security to lead the development and implementation of our information security strategy. This critical role will oversee all aspects of information technology (IT) security, ensuring the confidentiality, integrity, and availability of all...


  • Irvine, California, United States Ledgent Technology Full time

    Director of Information Security Job DescriptionJob Summary:The Director of Information Security will lead the development and implementation of the organization's information security strategy, ensuring the confidentiality, integrity, and availability of all corporate data and IT systems.Key Responsibilities:Leadership & Strategy:Develop and implement the...


  • Irvine, California, United States Tevora Full time

    About the RoleTevora is seeking a seasoned Information Security Consultant to join our Federal practice. As a trusted advisor, you will work closely with clients to assess and mitigate risks, ensuring compliance with industry standards and regulations.Key Responsibilities:Lead information security risk and compliance assessments, audits, gap analyses, and...


  • Irvine, California, United States Western Digital Full time

    Job Title: Senior Information Security ArchitectWestern Digital is seeking a highly experienced and skilled Senior Information Security Architect to lead our Information Security Architecture function. As a key member of our team, you will be responsible for creating and implementing technical and process solutions to securely enable business needs.The ideal...

  • Security Officer

    11 hours ago


    Irvine, California, United States Garda World Security Full time

    About the JobWe are seeking a highly skilled and dedicated Security Officer to join our team at GardaWorld Security. As a Security Officer, you will be responsible for providing exceptional customer service and ensuring the safety and security of our clients and their assets.Key ResponsibilitiesObserve and survey the area to identify potential security risks...


  • Irvine, California, United States Parker Aerospace Full time

    Job SummaryParker Aerospace is seeking a highly skilled Commercial Contracts Manager/Leader to join our team. As a key member of our contracting team, you will be responsible for managing complex contracts and negotiations with major customers.Key ResponsibilitiesLead complex negotiations with strategic customers to secure contracts and agreements.Develop...


  • Irvine, California, United States Tevora Full time

    Position OverviewRole: Information Security Consultant, Federal (FedRAMP, NIST, CMMC)Company: TevoraAbout Tevora:Tevora is a collaborative community of experts dedicated to enhancing cybersecurity and compliance. Our team thrives on solving complex challenges and fostering a culture of continuous improvement and diverse perspectives.Role Summary:We are in...


  • Irvine, California, United States Tevora Full time

    Position OverviewInformation Security Consultant, Federal (FedRAMP, NIST, CMMC)at TevoraAbout TevoraTevora is a close-knit collective of experts dedicated to the art of cybersecurity. Our mission is to enhance digital safety through our extensive expertise in technology and compliance. We view every challenge as an opportunity for innovation and...


  • Irvine, California, United States Tevora Full time

    Job Title: Information Security ConsultantAbout TevoraTevora is a dynamic and innovative cybersecurity company that empowers organizations to protect their digital assets. Our team of experts combines technical expertise with a passion for security to deliver cutting-edge solutions.About the RoleWe are seeking a highly skilled Information Security Consultant...


  • Irvine, California, United States Securitas Inc. Full time

    About the RoleWe are seeking a highly skilled and experienced Security Global SOC Manager to join our team at Securitas Inc. As a key member of our global security operations team, you will be responsible for managing the security services and related operations provided to our clients.Key ResponsibilitiesManage the security services and related operations...


  • Irvine, California, United States Securitas Inc. Full time

    About the RoleWe are seeking a highly skilled and experienced Security Global SOC Manager to join our team at Securitas Inc. As a key member of our global security operations team, you will be responsible for managing the security services and related operations provided to our clients.Key ResponsibilitiesManage the security services and related operations...


  • Irvine, California, United States Axelon Full time

    Risk Consulting ConsultantThis position is for an experienced professional to join our team at Axelon as a Risk Consulting Consultant. The ideal candidate will have a strong background in risk management and consulting, with a proven track record of defining and deploying risk strategies and programs for clients.The successful candidate will be able to...


  • Irvine, California, United States Chubb Full time

    Job DescriptionThis role is a remote opportunity, but the candidate must be located in or near the Orange County, CA area for occasional office meetings. The primary focus of this position is to provide underwriting support to our Pacific South region.Key ResponsibilitiesAssist clients in identifying hazards within their facilities and provide...


  • Irvine, California, United States Parker Aerospace Full time

    Job Title: Commercial Contracts Manager/LeaderParker Aerospace is a global leader in motion and control technologies, enabling engineering breakthroughs that lead to a better tomorrow. As a Commercial Contracts Manager/Leader, you will play a critical role in shaping the future of aviation by developing technologies and innovative solutions that ensure...


  • Irvine, California, United States Kia America, Inc. Full time

    About the RoleWe are seeking a highly skilled Cyber Security Architect to join our team at Kia America, Inc. This is a critical role that requires a deep understanding of information security principles and practices.Key ResponsibilitiesConduct security risk assessments and penetration tests to identify vulnerabilities in our systems and applications.Develop...