Logo
Penn Foster

Governance, Risk and Compliance Security Analyst

Penn Foster, Phila, Pennsylvania, United States, 19117


Job DescriptionAt WSFS Bank, we empower our Associates to grow their careers, guide our customers to secure their financial futures, and actively support our Communities so they can fully thrive. Careers with WSFS Bank offer an inclusive and supportive culture, competitive salaries, advancement opportunities, and more. We are the region's locally headquartered bank and wealth management company. We are honored to consistently be named a Top Workplace by our Associates, who make a difference every day for the people, businesses, and Communities we serve. We Stand For Service is more than part of our name, it’s our mission and our purpose.Position OverviewThe Governance, Risk, and Compliance (GRC) Security Analyst will join our team and support GRC initiatives. The GRC Analyst will report to the GRC Manager and support the execution of governance, risk, compliance, and awareness activities. This includes risk and compliance assessments, tracking of action items, maintenance of policies and standards, as well as monitoring third-party security risks.Job Responsibilities (but not limited to):Aid risk management activities and track findings from audits and assessments.Work with Internal Audit and outside teams to effectively track cybersecurity framework and regulatory requirements.Support maintenance of information security policies and standards.Analyze vendor risk and information security requirements of key third-party providers.Assist in the development of relevant and useful key metrics to track and communicate performance and risk.Other job-related projects as assigned.Minimum Qualifications:Bachelor’s degree in Cybersecurity, Risk, or Technology related discipline or an equivalent combination of education and experience.Minimum of two years of experience with audit, risk, or compliance management.Proficiency using Microsoft Office software products such as Word, Excel, and PowerPoint.Certifications in any of the following are a plus: Security+, CISA, or CISSP.Experience with managing cybersecurity requirements within GRC and Data Privacy frameworks, such as NIST 800-53/171/CSF, SOC(x), GLBA, and PCI-DSS.Demonstrated capability with developing communications with internal/external teams.Effective communicator with an ability to translate security analysis into understandable, actionable elements.Solid organization and prioritization skills.WSFS Bank is inclusive and supportive of individual needs. If you have a physical or other impairment that might require an accommodation, including technical assistance with the WSFS Bank Careers website or submission process, please contact us via email at careers@wsfsbank.com.WSFS is an equal opportunity employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

#J-18808-Ljbffr