Governance, Risk, and Compliance Analyst III

F5
TX
$109K-$163.5K a year
Full-time

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world.

We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better.

And it means we prioritize a diverse F5 community where each individual can thrive.

Position Summary

A Governance, Risk and Compliance (GRC) Analyst III is a Cybersecurity professional responsible for the maintenance and support of Cybersecurity’s many programs (including risk management, compliance, vulnerability management and security awareness training) that meets the parameters prescribed by the Office of the CISO for the organization.

Primary Responsibilities

An individual contributor in the Cybersecurity department that is chartered with supporting the company’s Cybersecurity program.

Responsible for assisting with management and monitoring the company’s security risks, security compliance guidelines and controls, customer security questionnaires and assessments, policies, and procedures.

The individual will work with various functions throughout the enterprise to evaluate the design and effectiveness of the control environment and maintain the security posture of the program.

  • Responsible for upholding F5’s Business Code of Ethics and for promptly reporting violations of the Code or other company policies.
  • Provide daily support to security-related, services, including security assessments and the information security management systems program.

Assist as escalation point for support requests related to Information Security ProgramsSupport documenting procedures for responding to security events as part of the incident response processAssist with supporting security assessments, including external security assessment and customer security questionnairesDevelop knowledge pertaining to Threat Model Assessments.

May work with Legal and / or Privacy department to understand regulatory and contractual information security obligationsReview security bulletins and related news;

staying apprised of current threats and trends

Assist with audit, risk management, and compliance program Support and improve security, risk management, and control frameworkMonitor internal compliance against information security governance frameworks by conducting routine testing and internal control reviews as well as enterprise security risk assessmentsIdentify and communicate control gaps, evaluate management remediation action plans, and provide ongoing monitoring of resolutionExecute annual assessment program including customer and external compliance assessments (ISO 27001 / 17 / 18, IT SOX, SOC 2, FedRAMP, HIPPA and PCI-DSS) and required vulnerability assessment, including remediation activitiesMaintain awareness of external regulations and industry standards for new or modified requirements (FedRAMP, GDPR, PCI-DSS, CCPA, NIST 800-53, ISO 27001, etc.

Perform assessments of supporting third parties to evaluate current security posture and monitor ongoing adherence to F5’s information security requirements

Assist with management of the security assessment program Lead and improve supporting of security assessments, including third-party security assessment and customer security questionnaires.

May assist with performing legal security reviews of contracts on request of Legal department.May work with external vendors to perform assessments (i.

e., pen testing, assessments) as directed.Develop knowledge pertaining to Threat Model Assessments

Assist with management of the vulnerability management program Review and analyze highly complex remediation of findings.

Monitor, notify and / or assist with remediation steps for identified vulnerabilities.Engage with stakeholders to address outstanding vulnerabilities.

May assist with reporting on status of program to Cybersecurity Leadership or other management teams.

Assist with management of the information security awareness program Consult on a senior level for the ISAT to ensure compliance and process improvements.

Create training modules and assign out to employeesManaged reporting and follow up on outstanding training assignmentsEngage with employees and / or departments and promote ISAT awareness.

Performs other related duties as assigned.

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

Knowledge, Skills and Abilities

  • Strong familiarity with systems and network infrastructure security technologies, including application / OS hardening techniques, network protocols, network & application firewalls, intrusion detection systems.
  • Strong hands-on familiarity with security risk-assessment tools & techniques (vulnerability testing, penetration testing, social engineering, etc.).
  • Sophisticated program / project management abilities.
  • Recognizes that policies must be conceived and implemented in the context of a multifaceted, customer-oriented, for-profit business environment.
  • Sophisticated written & verbal communications; outstanding interpersonal, planning, documentation, organization, and problem solving skills.
  • Extensive ability to act independently; connect with people at all levels in the company, and take initiative to engage internal & external personnel / services to ensure effective & reliable systems.
  • Foreign language skills a plus.
  • Experience working in a team to achieve positive results.

Qualifications

  • BS / BA or equivalent work experience in security related field
  • 6+ years of relevant work experience
  • 4+ years working experience as a security analyst or equivalent
  • Industry relevant certifications such as CISSP, CRISC, CISA, CISM, CGEIT, etc.
  • Knowledge with common compliance frameworks like the CIS Critical Controls, NIST SP800, ISO27001

Physical Demands and Work Environment :

  • Duties are performed in a normal office environment while sitting at a desk or computer table and have the ability to work remotely.
  • Duties require the ability to utilize a computer, communicate over the telephone, and read printed material.
  • Duties may require being on call periodically and working outside normal working hours (evenings and weekends).
  • Duties may require the ability to travel via automobile or airplane, approximately 5% of the time spent traveling.

In addition, we will need you to meet F5, customer, and / or government security screening requirements for this role. The background investigation may review an applicant’s actions, relationships, and experiences going back 10 years.

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

Our Values

At F5, we live and breathe our core values, Excellence, Integrity, Collaboration, Customer Dedication, Profitable Growth, Innovation, Employee Success, and Diversity.

We help each other achieve our goals, value the diversity of ideas different backgrounds can bring, emphasize teamwork over rock-stars, work hard and most of all have fun.

We offer work / life integration programs like Freedom to Flex, dynamic employee inclusion groups, paid maternity / paternity leave, tuition assistance for professional development, a comprehensive mentoring program, rewards / recognition, and so much more.

At F5, we truly do help each other thrive and it shows : F5 has been named one of the World’s Most Admired Companies by Fortune magazine for the past two years.

And this dedication to living our culture doesn’t just exist within our offices; it extends into our communities through Global Good initiatives such as employee matching, volunteer opportunities, and the F5 Foundation.

Our employees are passionate about making a difference in the world.

This is a once-in-a-lifetime opportunity to become part of a company that’s on the forefront of transformation. And because we know that a more diverse F5 is a more powerful F5, we’re looking for smart, passionate, determined individuals to join us.

If you make thoughtful decisions quickly, obsess over your customers’ needs, take ownership of your work (the mistakes as well as the successes), and embrace different perspectives by putting the human first, then we want to talk to you.

F5 Inc. is an equal opportunity employer and strongly supports diversity in the workplace.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment.

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

The annual U.S. base pay range for this position is : $108,970.00 - $163,454.00

F5 maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, geographic locations, and market conditions, as well as to reflect F5’s differing products, industries, and lines of business.

The pay range referenced is as of the time of the job posting and is subject to change.

26 days ago
Related jobs
Promoted
Apple
Austin, Texas

Develop assessment plans for new technologies and processes without previous guidance or templates - Pick up and understand new legal or regulatory standards and apply a practical approach to implementing those standards - Understand and effectively use automated security tools - Maintain and develo...

Promoted
Trina Solar US Manufacturing Module 1 LLC
Wilmer, Texas

Establish and continuously improve the comprehensive risk management system of US subsidiaries and local joint ventures, including risk management, compliance management, internal control management and credit management systems, risk management assessment and evaluation systems, risk management pro...

Promoted
EY
Dallas, Texas

Following up on the status of deliverables and analyze the issues preventing completion and working with others to problem-solve resolution to mitigate the risk of late filing and other compliance related tasks. EY focuses on high-ethical standards and integrity among its employees and expects all c...

Promoted
Tekfortune Inc.
Dallas, Texas

Information Security Co-ordination and administration to handle NERC CIP and SOX compliance activities. Knowledge of implementing, managing and auditing security & compliance regulation (NERC CIP, SOX, PCI DSS, DPA, HIPAA, GLBA), Standards (ISO 27001, BS 17799) and frameworks (ITIL, NIST, COBIT). As...

Weatherford
Houston, Texas

Maintains the highest standards of corporate governance, ensuring that all activities are carried out ethically and in compliance with the Companys Security, Compliance & HSE policies, Management System, relevant laws, regulations, standards and industry practices and complies with the Companys Rule...

myGwork
Houston, Texas

The successful candidate must be able to bridge the gap between user-functionality and system developers and assist in documenting, evaluating, and translating business architectures and needs into IT applications. Preparing, facilitating, documenting and participating in client meetings/workshops c...

USAA
Plano, Texas
Remote

You will work with the first line P&C Pricing and/or Reserving function and others in P&C enterprise risk management to ensure risks are measured, managed and communicated. Utilizes advanced analytics to assess future risk, opportunities, and effectiveness and translates results into meaningful solu...

TSR
Dallas, Texas

Our Compliance Services team is seeking an experienced and motivated Analyst with 1 – 3+ years of professional work experience (finance field preferred) to facilitate daily management of client coverage and deliverables. Manage inquiries regarding collateral attributes and transactions, and facilita...

Goldman Sachs
Dallas, Texas

As an independent control function and part of the firm’s second line of defense, Compliance assesses the firm’s compliance, regulatory and reputational risk; monitors for compliance with new or amended laws, rules and regulations; designs and implements controls, policies, procedures and training; ...

Texas Capital Bank
Richardson, Texas

Strong attention to detail and ability to understand risks and integration/interdependency of risks. Risk and Control Self Assessments (RCSA) are completed by the First Line of Defense (1LOD) by mapping core business processes and using them to identify significant risks. The level of inherent risks...