Logo
GM Financial

Sr Cybersecurity Analyst - Policy Management & Regulatory Response

GM Financial, Arlington, Texas, United States, 76000


Overview:

Opportunity to work in a hybrid model: Potential to work 4 days onsite and 1 day remoteWhy GMF Cybersecurity?Our Cybersecurity team is tasked with the security engineering, regulatory response, third party risk, and incident response capabilities necessary to secure GM Financial, the captive auto finance subsidiary of General Motors. Reporting directly to the CEO, our Cybersecurity team enjoys unprecedented support to deliver the highest level of security capabilities using cutting edge technologies and automating mundane tasks, allowing our teams to focus on interesting and rewarding security work. As a part of GM, youll have the opportunity to work on Cybersecurity projects across financial services, automotive, manufacturing, high-tech, and military industries. We are looking for team players who want the freedom to innovate leading edge capabilities to join our growing Cybersecurity team.Responsibilities:About the role:The Sr Cybersecurity Analyst is responsible for executing a portion of the GM Financial (GMF) Cybersecurity Program designed to advise the organization on its management of cybersecurity risk by organizing information, enabling risk management decisions and addressing threats to ensure the security of company systems and information assets. The Sr Cybersecurity Analyst is responsible for contributing to the success of comprehensive security initiatives, work with internal and external groups to ensure the program is operating effectively and efficiently and develop strong partnerships with business partners across the enterprise to ensure company information assets are protected at the appropriate level.Act as point of contact for regulatory examinations and other compliance initiatives by partnering with the Exams team, other Cybersecurity teams, key stakeholders, Legal, and senior management to ensure a successful completion of examinations within established timeframes as required by regulatory agenciesGather necessary documentation and information requested by regulators and review for completeness and accuracy, ensuring timely delivery by strict deadlinesPrepare substantive written responses to audit and regulatory requests and examination reportsDeveloping and updating cybersecurity policies, standards and procedures referencing NIST 800-53 controls and the NIST Cybersecurity Framework, including implementing revisions in accordance with updates in relevant regulatory or industry cybersecurity practicesAssist in development of security requirements to protect the company from external and internal threatsParticipate in system enhancements or change to procedures related to change in laws and regulations, as neededDevelop a thorough understanding of GM Financial policies, procedures and provide suggestions to revise those documents in order to comply with legal requirements, new laws and recommendationsInitiate, facilitate and promote cybersecurity within the organization and monitor adherence to cybersecurity policies, standards and controlsQualifications:What makes you a dream candidate?Experience with audit management and tracking of remediation items and/or findings to completionExperience with documentation and reporting of policy or procedure discrepancies and/or change requestsDemonstrated capability to collaborate with business partners to manage cybersecurity needsKnowledge on the latest security and privacy legislation, regulations, advisories, alerts and vulnerabilitiesWorking knowledge of cybersecurity compliance within a financial services setting and ability and willingness to remain up to date on the latest regulatory trends, including applicable state and federal laws and regulationsFosters open communication, speaks with impact, listens to others, and writes effectivelyEffective planning, time management, negotiation and delegation skillsEngages with business partners to translate high-level business requirements into enterprise security initiatives and programs to achieve the GMFs mission, goals and objectivesAbility to apply advanced information security standards/frameworks (i.e., NIST Cybersecurity Framework, ISO 27001) to analysis and assessmentsEducation & ExpereinceBachelors Degree in related field or equivalent work experience strongly preferred3-5 years of experience in large and complex business environments with a successful track record working directly with senior level management requiredAt least 1 year of experience in one or more of the following domains: Cybersecurity Governance and Risk Management, Legal Regulations, IT or Security Audit, IT or Security Compliance requiredInformation Security Certifications strongly preferredWhat We Offer:

Generous benefits package available on day one to include: 401K matching, bonding leave for new parents (12 weeks, 100% paid), tuition assistance, training, GM employee auto discount, community service pay and nine company holidays.Our Culture:

Our team members define and shape our culture an environment that welcomes innovative ideas, fosters integrity, and creates a sense of community and belonging. Here we do more than work we thrive.Compensation:

Competitive pay and bonus eligibilityWork Life Balance:

Flexible hybrid work environment, 4- days a week in office#LI-HH1#LI-Hybrid