Information Security Analyst (GRC)

Remote - USA

Applications have closed

Fanatics Inc

Fanatics offers the broadest assortment of fan merchandise and memorabilia worldwide.

View company page

Company Overview Fanatics is building a leading global digital sports platform to ignite and harness the passions of fans and maximize the presence and reach for hundreds of partners globally. Optimizing these long-standing partnerships, a database of more than 80 million global consumers and a trusted, recognizable brand name, Fanatics is expanding beyond its position as a global leader for licensed sports merchandise to now becoming a next-gen digital sports platform, featuring an array of offerings for fans across the sports ecosystem. The Fanatics family of companies currently includes Fanatics Commerce, a vertically-integrated licensed merchandise business that has changed the way fans purchase their favorite team apparel, jerseys, headwear and hardgoods through a tech-infused approach to making and quickly distributing fan gear in today’s 24/7 mobile-first economy; Candy Digital, a digital collectibles company that is partnering with prominent sports properties, including MLB and MLBPA, to build an official NFT ecosystem; Fanatics Collectibles, through Topps as a cornerstone of the business, building a new model for the collectibles and trading cards hobby with top leagues and players association partners; and Fanatics Betting & Gaming, a mobile betting, gaming and retail sportsbook platform. Fanatics’ partners include all major professional sports leagues (NFL, MLB, NBA, NHL, NASCAR, MLS, PGA) and hundreds of collegiate and professional teams, which include several of the biggest global soccer clubs. As a market leader with more than 9,000 employees, and hundreds of partners, suppliers, and vendors worldwide, we take responsibility for driving toward more ethical and sustainable practices. We are committed to building an inclusive Fanatics community, reflecting and representing society at every level of the business, including our employees, vendors, partners and fans. Fanatics is also dedicated to making a positive impact in the communities where we all live, work, and play through strategic philanthropic initiatives. At Fanatics, we’re a diverse, passionate group of employees aiming to ignite pride and passion in the fans we outfit, celebrate and support.  We recognize that diversity helps drive and foster innovation, and through our IDEA program (inclusion, diversity, equality and advocacy) at Fanatics we provide employees with tools and resources to feel connected and engaged in who they are and what they do to support the ultimate fan experience.
www.fanaticsinc.com  
Summary:The Information Security Analyst GRC (FHI) reports to the Sr. Director of Information Security GRC and will focus efforts on managing GRC technology platforms and providing vital data intelligence and reports to support risk management efforts. Additionally, his role will work closely with our subsidiary security teams to provide subject matter expertise in the operation of the GRC platforms and a variety of initiatives aimed at reducing Information Security risks across our evolving technology landscape. 

What You'll Do:

  • Acts as the primary Information Security administrator for GRC and threat platforms.
  • Drive adoption of the GRC platforms and act as the user Single Point of Contact (SPOC) and Subject Matter Expert (SME) globally to FHI and Subsidiary users of the GRC platforms.
  • Act as the technical SPOC to platform partners, ensuring issues are corrected in a timely manner, and product capabilities are fully realized.
  • Drive process automation and data ingestion for risk awareness and action into the various GRC platforms.
  • Develop near real-time business intelligence analysis and reporting of key performance indicators, key risk indictors, and key control indicators. 
  • Develops an understanding of FHI’s current and forward-looking Information Security program to make automation recommendations for streamlining of processes, greater data insights, and better utilization of resources.
  • Responsible for creating executive and technical dashboards, reports, and presentations.
  • Provides internal expertise, guidance and advice related to all GRC platforms, proving 1-2-1 training, coaching, or workshops as needed.
  • Coordinate improvement of processes and standardization of reporting.

What We're Looking For:

  • Experience working in Information Security GRC.
  • Experience using and administering OneTrust GRC platform preferred.
  • Experience with programming, macros and/or PowerApps.
  • Experience with analytics & visualization (e.g., excel, Power BI, Power Query etc.).
  • Strong understanding of Information Security controls and frameworks (e.g., NIST CSF, NIST 800-53, ISO 27001/2, CIS, ISF etc.).
  • Ability to work collaboratively in teams and develop meaningful relationships to achieve common goals.
  • Excellent presentation and communication skills.
  • Excellent influencing and problem resolution skills.
  • Highly outcome oriented and data driven.
  • Positive and flexible attitude to work in a fast-paced environment with a willingness to embrace new initiatives.
  • Global experience preferred. 
Things We Care About
·         Your career growth, your ideas, your work-life balance, and your well-being.·         Diversity and Inclusion·         Our Company Culture and Values·         Providing outstanding Company Perks and Benefits
Tryouts are open at Fanatics! Our team is passionate, talented, unified, and charged with creating the fan experience of tomorrow. The ball is in your court now. While this position is intended to be remote, it cannot be performed from Colorado.
Ensure your Fanatics job offer is legitimate and don’t fall victim to fraud.  Fanatics never seeks payment from job applicants. Feel free to ask your recruiter for a phone call or other type of communication for interview, and ensure your communication is coming from a Fanatics or Fanatics Brand email address.  For added security, where possible, apply through our company website at www.fanaticsinc.com/careers Fanatics is committed to responsible planning and purchasing (RPP) practices, working with its business partners across its global and multi-layered supply chain, to ensure that planning, sourcing, and purchasing decisions, along with other supporting processes, do not impede or conflict with the fulfillment of Fanatics’ fair labor practices. NOTICE TO CALIFORNIA RESIDENTS/APPLICANTS: In connection with your application, we collect information that identifies, reasonably relates to or describes you (“Personal Information”). The categories of Personal Information that we collect include your name, government issued identification number(s), email address, mailing address, other contact information, emergency contact information, employment history, educational history, criminal record, and demographic information.  We collect and use those categories of Personal Information about you for human resources and other business management purposes, including identifying and evaluating you as a candidate for potential or future employment or other types of positions, recordkeeping in relation to recruiting and hiring, conducting criminal background checks as permitted by law, conducting analytics, and ensuring compliance with applicable legal requirements and Company policies.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Automation Compliance ISO 27001 NIST Risk management

Perks/benefits: Career development Flex hours

Regions: Remote/Anywhere North America
Country: United States
Job stats:  34  9  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.