Jobs
>
Los Angeles

    GRC Risk Analyst - Los Angeles, United States - SHEIN Technology LLC

    Default job background
    Description

    Job Title: GRC Risk Analyst I

    Reports to: GRC Risk Manager

    Job Location: Los Angeles, CA, USA

    Job Status: Exempt, FT

    About SHEIN

    SHEIN is a global online fashion and lifestyle retailer, offering SHEIN branded apparel and products from a global network of vendors, all at affordable prices. Headquartered in Singapore, with more than 15,000 employees operating from offices around the world, SHEIN is committed to making the beauty of fashion accessible to all, promoting its industry-leading, on-demand production methodology, for a smarter, future-ready industry.

    Position Summary

    SHEIN Global Security and Risk Management (GSRM) is a global security organization that oversees security infrastructure, risk management, data privacy, business fraud, governance, and regulatory compliance across SHEINs global footprint. It is composed of a team of security professionals, innovators and thought leaders that have had decades of global security experience, led large scale transformations, and served in Fortune 500 executive roles. Here, innovation isnt simply about protecting and defending our company. We develop solutions that are practical today and scalable tomorrow; and we create collaborative teams dedicated to innovation across each of our businesses to share our common values and vision.

    We are seeking a full-time GRC Risk Analyst I for our Los Angeles-based corporate office. The GRC Sr. Risk Analyst is a thought leader residing within our security organization, is responsible for implementing and maintaining the risk management framework and program. This position will be part of a team of governance, risk, and compliance experts and work with technology and legal partners and business units to meet our global risk management needs.

    The ideal candidate should have extensive experience in conducting security risk assessments, a deep understanding of general security technologies and best practices, and practical knowledge of global data privacy laws and regulations. This role must collaborate effectively with development, engineering and operations counterparts as well as internal and external partners to identify, articulate, prioritize, manage, and monitor security risks to protect SHEIN data, services, and information assets.

    Job Responsibilities:

    • Conduct security and privacy risk assessments of business units, critical projects, processes, and information assets.
    • Conduct third-party risk assessments and security reviews of third-party agreements.
    • Work closely with technology and legal partners and business units to ensure appropriate security and data protection requirements are incorporated into third-party engagements.
    • Prepare risk assessment reports to inform risk treatment decisions.
    • Track and monitor remediation and risk management activities.
    • Develop, implement, mature, and champion risk management processes and concepts.
    • Maintain a current and comprehensive understanding of relevant industry standards to incorporate into the risk management strategy, framework, and program.
    • Support integration and maturation of policy, compliance, and risk frameworks.

    Job Requirements:

    • A minimum of 5 years of experience in security risk management, including business impact analysis, risk assessment and treatment, risk metrics and trend analysis is preferred
    • Possess a bachelors degree or higher in the field of information security, engineering, computer science or equivalent advance technology field of study is preferred
    • Relevant certifications, such as CISSP, CIPP, CISM, CISA, ISO 27001 Lead Auditor are highly desired
    • Strong knowledge of security and privacy standards, regulations and guidelines such as ISO 27k, GDPR, CCPA, NIST, CCM, PCI DSS
    • Experience developing and deploying risk management frameworks and programs, preferably with international experience in an e-commerce or technology related industry
    • Experience with deploying GRC tools is desirable
    • Practical knowledge and experience working with threat modeling frameworks such as STRIDE, MITRE ATT&CK, OCTAVE desirable
    • Strong analytical and problem-solving skills
    • Strong written and verbal communication skills, with the ability to translate complex and technical issues to all levels of personnel
    • Detail oriented and highly organized, with the ability to thrive in a fast-paced environment and prioritize accordingly
    • High level of personal integrity, with the ability to professionally handle confidential matters and exudes the appropriate level of judgment and maturity

    Pay

    $92,000 min - $148,700 max annually. Bonus & RSU offered.

    Benefits and Perks

    Healthcare (medical, dental, vision, prescription drugs)

    Health Savings Account with Employer Funding

    Flexible Spending Accounts (Healthcare and Dependent care)

    Company-Paid Basic Life/AD&D insurance

    Company-Paid Short-Term and Long-Term Disability

    Voluntary Benefit Offerings (Voluntary Life/AD&D, Hospital Indemnity, Critical Illness, and Accident)

    Employee Assistance Program

    Business Travel Accident Insurance

    401(k) Savings Plan with discretionary company match and access to a financial advisor

    Vacation, paid holidays, floating holiday and sick days

    Employee discounts

    Free weekly catered lunch

    Dog-friendly office (available at select locations)

    Free gym access (available at select locations)

    Free swag giveaways

    Annual Holiday Party

    Invitations to pop-ups and other company events

    Complimentary daily office snacks and beverages

    SHEIN Technology LLC is an equal opportunity employer committed to a diverse workplace environment.


  • Commercial Bank of California

    Risk Analyst

    2 weeks ago


    Commercial Bank of California Los Angeles, United States

    **Full job description** · **DUTIES AND RESPONSIBILITIES** · - Conduct daily, weekly, and monthly reviews of transaction activity. · - Analyze increased credit risk, transaction trends, chargeback/Dispute activity, and fraud patterns. · - Merchant website review for compliance · ...

  • MUFG Bank, Ltd.

    Credit Risk Analyst

    1 week ago


    MUFG Bank, Ltd. Los Angeles, United States

    **Do you want your voice heard and your actions to count?** · Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organizati ...

  • California State Association of Counties

    Risk Analyst

    3 weeks ago


    California State Association of Counties Los Angeles, United States

    $84,564.81 – $118,402.36 Annually, plus Benefits · Description: · POSITION: Under supervision of the responsible Risk ManagementAnalyst this Risk Analyst will be assigned to multiple divisionsincluding the Liability and Insurance, and Risk Controldivisions. This position will ser ...

  • California State Association of Counties

    Risk Analyst

    1 week ago


    California State Association of Counties Los Angeles, United States

    $84,564.81 – $118,402.36 Annually, plus BenefitsDescription:POSITION: Under supervision of the responsible Risk ManagementAnalyst this Risk Analyst will be assigned to multiple divisionsincluding the Liability and Insurance, and Risk Controldivisions. This position will serve as ...

  • PBF Energy

    Risk Analyst

    1 week ago


    PBF Energy Long Beach, United States

    Risk Analyst · PBF Energy Inc. (NYSE:PBF) is one of the largest independent refiners in North America, operating through its subsidiaries, oil refineries and related facilities. We are seeking a talented Risk Analyst to join our team as a pivotal member that would play a key role ...

  • Commercial Bank of California

    Risk Analyst

    2 weeks ago


    Commercial Bank of California Los Angeles, United States

    Job Description · Job Description · Full job description · This position will be responsible for the monitoring of merchant activity via report analysis, gateway monitoring, and outbound calling to verify compliance with terms of the merchant's processing agreement, holding que ...

  • Commercial Bank of California

    Risk Analyst

    1 week ago


    Commercial Bank of California Los Angeles, United States

    Job Description · Job Description · Full job descriptionThis position will be responsible for the monitoring of merchant activity via report analysis, gateway monitoring, and outbound calling to verify compliance with terms of the merchant's processing agreement, holding questi ...

  • MUFG - Mitsubishi UFJ Financial Group, Inc.

    Credit Risk Analyst

    1 week ago


    MUFG - Mitsubishi UFJ Financial Group, Inc. Los Angeles, United States

    We're seeking a Credit Risk Analyst who will be part of our growing Portfolio Management Group. You will handle credit coverage for clients in the General Industries (Tech/ Media/ Telecom, Consumer, Retail, Environmental Services) segment for non-inv Risk Analyst, Portfolio, Risk ...

  • SHEIN Technology LLC

    GRC Risk Analyst

    2 weeks ago


    SHEIN Technology LLC Los Angeles, United States

    Job Title: GRC Risk Analyst I · Reports to: GRC Risk Manager · Job Location: Los Angeles, CA, USA · Job Status: Exempt, FT · About SHEIN · SHEIN is a global online fashion and lifestyle retailer, offering SHEIN branded apparel and products from a global network of vendors, all at ...

  • SHEIN Technology LLC

    GRC Risk Analyst

    3 weeks ago


    SHEIN Technology LLC Los Angeles, United States

    Job Title: GRC Risk Analyst I · Reports to: GRC Risk Manager · Job Location: Los Angeles, CA, USA · Job Status: Exempt, FT · About SHEIN · SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturin ...


  • City National Bank Los Angeles, United States

    Overview: · LEAD IT RISK ANALYST · WHAT IS THE OPPORTUNITY? · The Lead IT Risk Controls Analyst is a subject-area specialist with specialized training, methods, and analytic techniques to create recommendations and directions for IT risk mitigation in a complex technical environ ...


  • City National Bank Los Angeles, United States

    Overview: · LEAD IT RISK ANALYST WHAT IS THE OPPORTUNITY? · The Lead IT Risk Controls Analyst is a subject-area specialist with specialized training, methods, and analytic techniques to create recommendations and directions for IT risk mitigation in a complex technical environm ...

  • Royal Business Bank

    Jr. Risk Analyst

    3 weeks ago


    Royal Business Bank Los Angeles, United States

    JOB SUMMARY · Learn fundamental Enterprise Risk Management and Compliance functions in a friendly environment. Conduct basic due diligence for deposits and lending compliance by performing, monitoring, analysis and reporting. Assist the Bank's Chief Risk Officer and Compliance Of ...


  • MUFG Bank, Ltd. Los Angeles, United States

    Do you want your voice heard and your actions to count? · Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organization, ...

  • MUFG Bank, Ltd.

    Credit Risk Analyst

    5 days ago


    MUFG Bank, Ltd. Los Angeles, United States

    Do you want your voice heard and your actions to count? · Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organization ...

  • Royal Business Bank

    Jr. Risk Analyst

    3 weeks ago


    Royal Business Bank Los Angeles, United States

    JOB SUMMARY · Learn fundamental Enterprise Risk Management and Compliance functions in a friendly environment. Conduct basic due diligence for deposits and lending compliance by performing, monitoring, analysis and reporting. Assist the Banks Chief Risk Officer and Compliance Of ...

  • MUFG

    Credit Risk Analyst

    1 week ago


    MUFG Los Angeles, United States

    Do you want your voice heard and your actions to count? · Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organization, ...

  • Maverick Payments

    ACH Risk Analyst

    3 weeks ago


    Maverick Payments Los Angeles, United States

    Job Description · Job Description · Exciting Opportunities at · Maverick Payments · Join our fast-paced, growing company and further your career with · Maverick Payments, · where you can thrive, your ideas are valued, and your colleagues feel more like family than coworkers ...

  • Royal Business Bank

    Jr. Risk Analyst

    2 weeks ago


    Royal Business Bank Los Angeles, United States

    JOB SUMMARY · Learn fundamental Enterprise Risk Management and Compliance functions in a friendly environment. Conduct basic due diligence for deposits and lending compliance by performing, monitoring, analysis and reporting. Assist the Bank's Chief Risk Officer and Compliance Of ...

  • Royal Business Bank

    Jr. Risk Analyst

    2 weeks ago


    Royal Business Bank Los Angeles, United States

    JOB SUMMARY · Learn fundamental Enterprise Risk Management and Compliance functions in a friendly environment. Conduct basic due diligence for deposits and lending compliance by performing, monitoring, analysis and reporting. Assist the Bank's Chief Risk Officer and Compliance Of ...