Governance, Risk, and Compliance (GRC) Analyst

Texas - Sunnyvale

Applications have closed
Company OverviewFanatics is building a leading global digital sports platform. The company ignites the passions of global sports fans and maximizes the presence and reach for hundreds of sports partners globally by offering innovative products and services across Fanatics Commerce, Fanatics Collectibles, and Fanatics Betting & Gaming, allowing sports fans to Buy, Collect and Bet. Through the Fanatics platform, sports fans can buy licensed fan gear, jerseys, lifestyle and streetwear products, headwear, and hardgoods; collect physical and digital trading cards, sports memorabilia, and other digital assets; and bet as the company builds its Sportsbook and iGaming platform. Fanatics has an established database of over 100 million global sports fans, a global partner network with over 900 sports properties, including major national and international professional sports leagues, teams, players associations, athletes, celebrities, colleges, and college conferences, and over 2,000 retail locations, including its Lids retail business stores.  As a market leader with more than 18,000 employees, and hundreds of partners, suppliers, and vendors worldwide, we take responsibility for driving toward more ethical and sustainable practices. We are committed to building an inclusive Fanatics community, reflecting and representing society at every level of the business, including our employees, vendors, partners and fans. Fanatics is also dedicated to making a positive impact in the communities where we all live, work, and play through strategic philanthropic initiatives.
Fanatics Collectibles is looking for a Governance, Risk, and Compliance (GRC) Analyst to join our Information Security team. This position will report into the Director - Governance, Risk, and Compliance and will be responsible for assessing controls, prioritizing information security and cybersecurity risk across the organization, facilitating compliance with regulatory requirements, developing and managing information security policies, and reporting on information security metrics.
The GRC Analyst is responsible for reducing information security and cybersecurity risk to Fanatics Collectibles by helping to prioritize and drive remediation efforts throughout the organization through the following:·      Creating, maintaining, communicating, and enforcing information security policies.·      Establishing and maintaining information security governance and compliance standards.·      Conducting control risk assessments to identify vulnerabilities internally and within vendor or third-party supplier products.·      Maintaining the risk mitigation, risk exception process, and conducting residual risk analysis. The GRC Analyst independently executes high-quality, enterprise-wide controls assessments against industry leading frameworks. The GRC Analyst works with employees and leaders across Fanatics Collectibles.Team members are given a great deal of autonomy in the pursuit of keeping Fanatics Collectibles secure and a successful candidate will demonstrate strong communication skills and is expected to be comfortable and effective working independently and as part of a larger, global team. The ability to communicate broadly across different skill sets will be key to success in this role.
Duties and responsibilities may include:Support the controls risk assessment process, by:·      Performing on-going and annual control risk assessments·      Support audit execution processes by providing compliance consultation on various frameworks and best practices·      Collecting, reviewing, and uploading evidence·      Collecting and documenting emerging risks·      Assisting in risk analysis and evaluation·      Providing input for risk trends, emerging threats, and issues·      Direct engagement with internal teams to ensure adherence to processes·      Mentor fellow Fanatics Collectibles personnel on best security practices through cross-functional work with multiple technical and non-technical teams
Required Education and Certification:·      Bachelor's degree in an IT or engineering related field strongly preferred.·      CISA, CISSP, CISM, or CRISC certification or equivalent strongly preferred.
Required Skills:·      Experience (minimum 5 years) in information technology (IT) or information security with IT-based governance, risk, and compliance.·      Experience (minimum 1 year) with IT-based audit.·      A solid understanding of the following frameworks, with direct experience in at least 2 preferred: PCI-DSS Data Privacy (GDPR, CCPA, others) ISO 27001, NIST 800-53, COBIT, SOX.·      Proficiency in written and spoken English.·      Ability to present findings and summaries of issues to senior management.·      Pro-active and self-motivated, including a willingness to reach out to development teams and stakeholders to discuss issues and identify areas needing assistance.·      Excellent communication and interpersonal skills.·      Ability to approach problem solving in a constructive and collaborative way.·      Experience with cloud-based tools strongly preferred.Ensure your Fanatics job offer is legitimate and don’t fall victim to fraud.  Fanatics never seeks payment from job applicants. Feel free to ask your recruiter for a phone call or other type of communication for interview, and ensure your communication is coming from a Fanatics or Fanatics Brand email address.  For added security, where possible, apply through our company website at www.fanaticsinc.com/careers
Tryouts are open at Fanatics! Our team is passionate, talented, unified, and charged with creating the fan experience of tomorrow. The ball is in your court now.
Fanatics is committed to responsible planning and purchasing (RPP) practices, working with its business partners across its global and multi-layered supply chain, to ensure that planning, sourcing, and purchasing decisions, along with other supporting processes, do not impede or conflict with the fulfillment of Fanatics’ fair labor practices.
NOTICE TO CALIFORNIA RESIDENTS/APPLICANTS: In connection with your application, we collect information that identifies, reasonably relates to or describes you (“Personal Information”). The categories of Personal Information that we collect include your name, government issued identification number(s), email address, mailing address, other contact information, emergency contact information, employment history, educational history, criminal record, and demographic information.  We collect and use those categories of Personal Information about you for human resources and other business management purposes, including identifying and evaluating you as a candidate for potential or future employment or other types of positions, recordkeeping in relation to recruiting and hiring, conducting criminal background checks as permitted by law, conducting analytics, and ensuring compliance with applicable legal requirements and Company policies. For additional information on how we collect and use personal information in connection with your job application, review our Candidate Privacy Policy-CA

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics CCPA CISA CISM CISSP Cloud COBIT Compliance CRISC GDPR Governance ISO 27001 NIST NIST 800-53 Privacy Risk analysis Risk assessment SOX Vulnerabilities

Perks/benefits: Conferences

Region: North America
Country: United States
Job stats:  43  9  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.