Jobs
>
Los Angeles

    Associate GRC Analyst - Los Angeles, United States - NBCUniversal

    Default job background
    Description


    We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences.

    We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Sports, Telemundo, NBC Local Stations, Bravo, USA Network, and Peacock, our premium ad-supported streaming service.

    We produce and distribute premier filmed entertainment and programming through Universal Filmed Entertainment Group and Universal Studio Group, and have world-renowned theme parks and attractions through Universal Destinations & Experiences.

    NBCUniversal is a subsidiary of Comcast Corporation.
    Here you can be your authentic self. As a company uniquely positioned to educate, entertain and empower through our platforms, Comcast NBCUniversal stands for including everyone. Our Diversity, Equity and Inclusion

    initiatives, coupled with our Corporate Social Responsibility

    work, is informed by our employees, audiences, park guests and the communities in which we live. We strive to foster a diverse, equitable and inclusive culture where our employees feel supported, embraced and heard. Together, we'll continue to create and deliver content that reflects the current and ever-changing face of the world.
    Job Description

    We are seeking an entry-level team member to join the Cyber Security - GRC Organization.

    In this role, the candidate will be responsible for day-to-day execution of programs and services aimed at meeting compliance requirements and reducing risk.


    Key Qualifications:
    Understanding of the concepts of information risks and the different elements that make up risk. In addition, understand fundamental concepts of information security.
    Self-starter who can function independently with limited direction.
    Strong communication and planning skills.

    Responsibilities:
    Support services, projects and initiatives managed by the Audit, ITGC, PCI and UAR Operations Compliance teams.
    Work with Cyber stakeholders and partners to support the intent of internal control and external regulatory requirements
    Undertake research as needed when control or regulatory questions arise
    Track status of issues on assigned projects to ensure that all issues are being addressed
    Contribute to overall program enhancements and drive automation with various IT and Cybersecurity stakeholders
    Educate and raise awareness on risks and controls
    Assist stakeholders with control design and enhancements
    Monitor completeness and sustainability of remediation efforts
    Liaise with risk champions, application owners, control owners, risk SMEs such as Cyber Security, Internal Audit and specialized risk management teams
    Contribute to enterprise IT Risk and Control awareness efforts
    Maintain deep understanding of organization wide objectives, interactions, issues and risks
    Stay abreast of current and emerging information risks, including current or proposed cyber legislation or control frameworks.
    Qualifications


    Basic Requirements:
    Bachelor's degree or equivalent
    Experience or education in either IT Governance, Risk or Compliance functions, PCI DSS, or other IT and/or Cyber functions such as network/server administration, software development or vulnerability management
    Knowledge of IT Risk Frameworks such as NIST, ISO, CSA, PCI, etc.
    Knowledge of IT platforms, web, middleware, cloud

    services (IaaS, PaaS, SaaS), database, operating systems, infrastructure, routers, firewalls, virtualization, tokenization
    Ability to work independently and in cross functional teams
    Strong analytic skills for problem analysis and resolution
    Experience with the MS office suite – Excel, PowerPoint, Word etc.
    Strong written/verbal communication and organizational skills

    Desired Characteristics:
    Experience in Project Management
    Experience with SailPoint
    Ability to prioritize activities based on business criticality, audits, threats, vulnerabilities, and regulatory requirements
    Experience supporting enterprise-wide technology initiatives and creating a risk-aware culture
    Ability to understand the big picture by aligning activities to business objectives and partnering with other IT GRC functions to align on strategies and enterprise priorities

    Additional Requirements:

    Fully Remote:


    This position has been designated as fully remote, meaning that the position is expected to contribute from a non-NBCUniversal worksite, most commonly an employee's residence.

    This position is eligible for company sponsored benefits, including medical, dental and vision insurance, 401(k), paid leave, tuition reimbursement, and a variety of other discounts and perks.

    Learn more about the benefits offered by NBCUniversal by visiting the Benefits page

    of the Careers website


    Salary range:
    $65,000 - $80,000
    Application window is anticipated to close on:

    06/12/24.
    Additional Information


    NBCUniversal's policy is to provide equal employment opportunities to all applicants and employees without regard to race, color, religion, creed, gender, gender identity or expression, age, national origin or ancestry, citizenship, disability, sexual orientation, marital status, pregnancy, veteran status, membership in the uniformed services, genetic information, or any other basis protected by applicable law.

    NBCUniversal will consider for employment qualified applicants with criminal histories in a manner consistent with relevant legal requirements, including the City of Los Angeles Fair Chance Initiative For Hiring Ordinance, where applicable.

    If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or as a result of your disability.

    You can request reasonable accommodations by .
    Explore more InfoSec / Cybersecurity career opportunities


    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr

  • SHEIN Technology LLC

    GRC Risk Analyst

    2 weeks ago


    SHEIN Technology LLC Los Angeles, United States

    Job Title: GRC Risk Analyst I · Reports to: GRC Risk Manager · Job Location: Los Angeles, CA, USA · Job Status: Exempt, FT · About SHEIN · SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturin ...

  • SHEIN Technology LLC

    GRC Risk Analyst

    1 week ago


    SHEIN Technology LLC Los Angeles, United States

    Job Title: GRC Risk Analyst I · Reports to: GRC Risk Manager · Job Location: Los Angeles, CA, USA · Job Status: Exempt, FT · About SHEIN · SHEIN is a global online fashion and lifestyle retailer, offering SHEIN branded apparel and products from a global network of vendors, all at ...

  • SHEIN Technology LLC

    GRC Risk Analyst

    5 days ago


    SHEIN Technology LLC Los Angeles, United States

    Job Title: GRC Risk Analyst I · Reports to: GRC Risk Manager · Job Location: Los Angeles, CA, USA · Job Status: Exempt, FT · About SHEIN · SHEIN is a global online fashion and lifestyle retailer, offering SHEIN branded apparel and products from a global network of vendors, a ...

  • NBCUniversal

    GRC Analyst, PCI

    1 week ago


    NBCUniversal Los Angeles, United States

    We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Spor ...

  • SHEIN Technology LLC

    GRC Risk Analyst

    2 weeks ago


    SHEIN Technology LLC Los Angeles, United States Full time

    About the job · Job Title: GRC Risk Analyst I · Reports to: GRC Risk Manager · Job Location: Los Angeles, CA, USA · Job Status: Exempt, FT · About SHEIN · SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-de ...


  • Sumitomo Mitsui Banking Corp Los Angeles, United States

    ABOUT THE ORGANIZATION · SMBC MANUBANK was formed by a group of banking entrepreneurs in June 1962. Our scope is to serve the specialized needs of California middle-market businesses, manufacturers, wholesalers, distributors, importers, exporters, and service companies, includin ...


  • Sumitomo Mitsui Banking Corp Los Angeles, United States

    ABOUT THE ORGANIZATION · SMBC MANUBANK was formed by a group of banking entrepreneurs in June 1962. Our scope is to serve the specialized needs of California middle-market businesses, manufacturers, wholesalers, distributors, importers, exporters, and service companies, includin ...

  • 1872 Consulting

    GRC Analyst

    1 week ago


    1872 Consulting Santa Monica, United States

    GRC Analyst · DoD / DIA / Government Focus - Top Secret Clearance is Required · Santa Monica, CA - Hybrid onsite 2-3 days per week · Summary: · The GRC Analyst is responsible for helping to provide compliance and oversight of all our Corporation's Authorization and Accredit ...

  • TEKsystems

    GRC Analyst

    1 week ago


    TEKsystems Fountain Valley, United States

    Job Description · Job DescriptionTop Skills' Details · Must have: Risk/VRA experience AND experience working with internal IT teams on remediation projects which is a core responsibility of this position. · Must have: Security Vendor Risk Assessments, Data Logging and generating ...

  • 1872 Consulting

    GRC Analyst

    1 week ago


    1872 Consulting Santa Monica, United States

    GRC Analyst · DoD / DIA / Government Focus - · Top Secret Clearance is Required · Santa Monica, CA - Hybrid onsite 2-3 days per week · Summary: · The GRC Analyst is responsible for helping to provide compliance and oversight of all our Corporation's Authorization and Accreditat ...

  • 1872 Consulting

    GRC Analyst

    2 days ago


    1872 Consulting Santa Monica, United States

    GRC AnalystDoD / DIA / Government Focus - · Top Secret Clearance is RequiredSanta Monica, CA - Hybrid onsite 2-3 days per week · Summary:The GRC Analyst is responsible for helping to provide compliance and oversight of all our Corporation's Authorization and Accreditation (A&A) ...


  • The Hermosa Beach Consulting Group Los Angeles, United States

    Skills: · - SAP, Oracle, Peoplesoft security, consulting, risk management, project, Approva, SAP GRC (formerly Virsa), secureinfo, bindview · - Location: · - Los Angeles, CA · - Area code: · - 310 · - Tax term: · - Full-Time · - Pay rate: · - DOE · Job description: · HBCG is acti ...


  • UCLA Los Angeles, United States

    The UCLA Information Security Office enables UCLA's goals by providing leadership assuring the confidentiality, integrity, and availability of its information resources. The Information Security Office enables efficient incident response planning and notification procedures. In a ...


  • Yamaha Motor Cypress, United States

    Yamaha has an excellent opportunity for a **Non-Financial Risk Oversight Analyst** to join our team in **Cypress, CA**. The Non-Financial Risk Oversight Analyst will be responsible for developing a strong Global GRC framework and Enterprise-Wide / Integrated Risk Management appro ...


  • OnPoint Search Consultants Los Angeles, United States

    What you will find ... · technical security risk assessment · primarily remote (max 1 week/quarter on-site) · top ranked hospital in the U.S. · 1 year FTE appointment (salary + benefits) with potential to extend · What you will do ... · conduct technical security risk assessmen ...


  • OnPoint Search Los Angeles, United States

    What you will find ... · technical security risk assessment · primarily remote (max 1 week/quarter on-site) · top ranked hospital in the U.S. · 1 year FTE appointment (salary + benefits) with potential to extend · Do you have the right skills and experience for this role Rea ...


  • Akkodis Los Angeles, United States

    Job Description: · As an Information Security Analyst within our Information Security group, you will collaborate closely with the internal IT department to ensure the consistent and measurable delivery of security services across our enterprise systems. Your primary focus will b ...


  • iSpace, Inc. Los Angeles, United States

    Information Security Analyst · Los Angeles, CA or New York, NY – Hybrid onsite 3 days/Week · Contract to Hire · This is a hands-on security position working within the Information Security group and with the internal IT Department at large. This position's core focus is to ensur ...


  • Simon Wiesenthal Center Los Angeles, United States

    We believe that the current ERP, GRC, and IT security approach is broken and are on a mission to protect the digital enterprise by becoming a centralized hub for access orchestration · In May of 2022, Pathlock announced a merger with Appsian, the leading provider of ERP data sec ...


  • University of California, Los Angeles Los Angeles, CA, United States Freelance

    Information Security Governance Analyst · University of California Los Angeles · Situated on 419 acres, five miles from the Pacific Ocean, the University of California, Los Angeles (UCLA) is enriched by the cultural diversity of the dynamic greater Los Angeles area, as well as ...