company_logo

Full Time Job

Cybersecurity Compliance Staff

Warner Bros. Discovery

Atlanta, GA 7 days ago
Apply @ Employer
  • Paid
  • Full Time
  • Senior (5-10 years) Experience
Job Description
Cybersecurity Compliance Staff (Lead)

*Must be able to work a hybrid model (3 days onsite) out of our Atlanta office.*

The Job
Warner Bros. Discovery (WBD) is hiring a talented Cybersecurity Corrective Action Staff Lead who will be a part of the Global Information & Content Security (GICS) team supporting the organization globally across all domestic and international brands and divisions. You will drive the remediation of security control deficiencies, audit findings, opportunities for improvement , and general cybersecurity non-compliance issues to resolution . As a member of the GICS team, you will be assigned to the Security Compliance team and will work in partnership with key stakeholders such as Technology, HR, Internal Audit, External Audit, Legal, I dentity and Access Management , Incident Response, etc. to ensure security and compliance with various regulatory and policy requirements. The successful candidate will have experience across multiple compliance domains in cluding audit process/procedure, risk analysis and mitigation, control testing, and continuous improvement initiatives.

CORRECTIVE ACTION MANAGEMENT (60%)
• Drive remediation of cybersecurity , internal audit, and IT General Controls control gaps, deficiencies, and program improvement opportunities .
• Assist project team, key stakeholders, and management to prioritize security and compliance requirements , and develop and maintain detailed project plans using standard tools .
• Partner with audit as needed to manage audit requests, assist with escalations, and help streamline audits overall.
• Publish and maintain a comprehensive audit calendar, assessment plan, and issue tracker.
• Lead and organize meetings, information security assessment s, analysis, mitigation, and remediation.
• Advise in implementing solutions and mitigation plans for control deficiencies , regulatory and compliance gaps , and make recommendations for process efficiencies .
• Drive process improvements and control implementation across business functions, including resolution of assessment findings and independent initiatives .
• Effectively assist in leading by influence and work in a matrix/cross functional (BU Champions) .
• Build issue trackers, create status reporting for SLT, as well as build and maintain KRIs, and KPIs.
• Partner with peer information security teams to provide consolidat ed reporting, and drive remediation of all open security and technical findings across WBD.
• Execute as needed
on Security & Compliance programs owned by our organization including but not limited to Audit Management & Issue Remediation, PCI, Privacy Data Security, Swift, SOX, NIST CSF, ISO 27002, MPA, SEC cyber-regulations, etc.
• Lead targeted compliance assessments, audits, and reviews, communicating results and recommendations in clear and concise written reports; and collaborate with management to ensure corrective actions are implemented effectively .
• Investigate compliance issues and assist with investigation reports .
• Validate system requirements, flows, and written procedures through testing and observations, and ensure regulatory compliance operating procedures and controls are working as intended .
• Help provide training and training materials for new processes .
• Assist with developing and defining new and improved workflow and initiatives.
• Perform analysis based on testing results through observations and reports to identify system and process gaps , reducing risk for WBD .
• Document all work, and findings resulting from testing and communicate to relevant stakeholders within defined standard processes .
• Conduct related ongoing security compliance monitoring activities in coordination with the organization's other compliance and operational assessment functions .

PLANNING (20%)
• Make updates to the Unified Controls Framework (UCF) as agreed with other team members and relevant governance bodies .
• Assist in the implementation of the Company GRC system, policies, standards, and processes.
• Participate in cross-functional teams to provide various security compliance and regulatory compliance subject matter expertise , ensuring that activities continue to support systematic processes in place and drive positive compliant behaviors or that proposed new system changes fully meet Regulatory, Security and Legal requirements.
• Assist in creation of comprehensive and meaningful strategy presentations for senior executives .
• Document roadmaps for key initiatives and programs .
• Ability to contribute to build ing a framework and drive development through dynamic business intelligence tools and dashboards for use in ongoing business planning and goal measurement through KPIs .

ANALYTICS & REPORTING (20%)
• Monitor the effectiveness of the compliance assessment process in accordance with agreed metrics and performance measures to drive continuous improvements .
• Develop comprehensive performance analysis of business processes and review ways of improvement .
• Develop and report upon agreed Key Performance Indicator metrics .
• Develop comprehensive performance analysis of business processes and review ways of improvement .
• Actively participate in stakeholder meetings with the goal of understanding all major projects and initiatives planned .

The Essentials
• BS/BA degree required .
• Fluent or advanced English written, verbal, and comprehension levels.
• 6 + years working in audit or compliance environments in a corporate or consulting capacity , with experience in a highly technical setting.
• 2 + years working in Privacy Data Security, Audit or PCI regulatory assessments / requirements.
• Experience defining certification/action plan roadmaps balancing compliance deliverables, business requirements, and resource allocation.
• Relevant active certification (CISA, CISM, CISSP, etc.).
• Experience with cross-functional risk, compliance and/or information security disciplines.
• Technical GRC and metrics tools experience such as Service Now IRM, Power BI, etc.
• Subject matter expertise in the areas of Data Privacy, NIST CSF, MPA, SSAE 18, Swift, SOX , PCI, etc.
• Experience in project management, along with organizational and planning skills.
• Superior analytical and problem-solving skills .
• Expert user of Microsoft Office (Excel, PowerPoint, Word) to prepare all documents, presentations, graphs, briefings, and worksheets .
• E xperience with Cloud Platforms including AWS and GCP.
• E xperience with vulnerability management, reporting , and vulnerability best practices.
• Excellent written and verbal communication .
• Superb relationship building skills .
• Work collaboratively w/small and large teams .
• Ability to handle multiple assignments concurrently and reprioritize as needed .
• You possess the highest integrity commensurate with a compliance & ethics position.
• You have excellent communication and project management skills.
• You produce clear & polished work product, in narrative and visual form.
• You have strong quantitative and qualitative analysis skills.
• You have driven change to completion across functions in an IT or comparable technical environment.
• You are able to work independently, are flexible and adaptive and demonstrate a passion to operate in a dynami

[more...]

Jobcode: Reference SBJ-rnqo5o-18-227-105-189-42 in your application.

Salary Details
Salary Range: $86,030 to $159,770 Per Year ($ USD)