Recent Searches

You haven't searched anything yet.

5 Senior Information Security Specialist (Client Security Assurance) Jobs in Costa Mesa, CA

SET JOB ALERT
Details...
Huckeye Health Services LLC
Costa Mesa, CA | Full Time
$64k-89k (estimate)
2 Weeks Ago
Anduril Industries
Costa Mesa, CA | Other
$75k-93k (estimate)
3 Days Ago
Anduril Industries
Costa Mesa, CA | Other
$112k-134k (estimate)
Just Posted
Experian
Costa Mesa, CA | Full Time
$93k-120k (estimate)
1 Month Ago
ClearanceJobs
Costa Mesa, CA | Full Time
$61k-90k (estimate)
2 Weeks Ago
Senior Information Security Specialist (Client Security Assurance)
Experian Costa Mesa, CA
$93k-120k (estimate)
Full Time | Business Services 1 Month Ago
Save

Experian is Hiring a Senior Information Security Specialist (Client Security Assurance) Near Costa Mesa, CA

Company Description

About us, but we’ll be brief

Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been named in the 100 “World’s Most Innovative Companies” by Forbes Magazine.

The Client Security Assurance team is the function within Experian’s Global Security Office (EGSO) which provides B2B clients assurance that Experian’s control environment is the secure choice for them. CSA provides pre- and post-sales security support through RFP’s / RFI’s and contract negotiations, as well as supporting the ongoing due diligence and maintenance of relationships through responses to questionnaires, client-led audits of the security controls, and respond to ad-hoc security inquires related to emerging threats.

This role interfaces with Experian internal and external stakeholders; having strong communication and project management skills is of paramount importance.

The Information Security Expert works with stakeholders to fulfil client’s security requirements such as leading third-party assessments and audits, supporting commercial teams with security components of RFPs/RFIs, reviewing security clauses and deliverables in contracts and agreements, and supporting legal and compliance on regulatory security requirements by bringing subject matter expertise to the context of client environments. The role requires a strong ability to interface with technical and non-technical business experts and articulate Experian’s security posture accurately to aid in the sales and security audit process. This is achieved by quickly understanding the business environment, key products and processes, internal and external security standards and applicable regulations, in addition to building excellent relationships across Experian globally.

Job Description

With a client-focused attitude: 

  • Lead client audits (onsite/virtual) including presentation of evidence, explanation of controls, planning and execution of pre and post audit activities. 
  • Support commercial teams to present Experian’s security controls and risk posture to clients through Requests for Information / Requests for Proposal and/or pre-sales consultancy. 
  • Review contractual security clauses & deliverables under contractual agreements to ensure Experian does not exceed risk tolerance or be put in a position where it fails in its ability to meet client requirements. Take the lead on articulating Experian’s security posture to justify any changes with clients. 
  • Analyse audit results and post audit reports and follow through on security items. 
  • Present contractual risks clearly and effectively to internal stakeholders to enable risk-informed contractual decisions. 
  • Maintain current and up-to-date evidence repository. 
  • Provide accurate, valid, and appropriate responses in a timely manner to security questionnaires and ad-hoc inquiries sent by prospective and existing clients and business partners. 
  • Provide expert consultancy to Business Units on Experian information security governance and risk management framework in the context of the above. 
  • Maintain client-facing security documentation ensuring its continued relevance and accuracy. 
  • Collaborate with global team members across regions to ensure consistent experiences for clients around the world, and act as a mentor to junior members.
  • Strive to add value to internal and external stakeholders through various interactions. 

Qualifications

  • Strong understanding of key network and technical security controls
  • Investigative and critical thinking skills for addressing findings
  • Solid understanding of security concepts as they apply to various environments (on prem., cloud, etc.) 
  • Robust documentation skills
  • Excellent communication skills with the ability to tailor communication of technically complex issues to various audiences 
  • Strong project management/organization and client management skills to handle multiple tasks and control expectations of client-imposed deadlines (and internal stakeholders)
  • Takes ownership of stakeholders concerns and follows through to resolution
  • Process driven, and has eye for detail, automation, and efficiency to improve programs/processes 
  • Experienced with use of collaboration tools such SharePoint, Confluence, ServiceNow, and Salesforce 
  • Fluent in English
  • Project management skills and the ability to coordinate and lead varying cyber security audits (and projects) of varying complexity
  • 8 years of experience working in an enterprise IT environment with at least 5 of those years executing internal or external audits, with exposure to supporting roles 
  • Experience in auditing cloud environments and implementing cloud controls (AWS, GC, Azure, etc.)
  • Experience with reviewing and negotiating contractual terms presented by clients / third parties and understanding how the enterprise can support those requests. 
  • Professional security certification such as CCSP/CCSK/CISSP/CISM/CISA/ISO27001LA or other equivalent, or willingness to pursue other relevant accreditation (company supported) 

Preferred

  • 8-12 years of experience in client-facing aspect –as an auditor or auditee, consulting, account management, responding to Security/Operational/Process questionnaires, bids, RFP, proposals, etc.
  • Legal background

Additional Information

Our benefits include: Medical, life and dental insurance, Asociacion Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$93k-120k (estimate)

POST DATE

05/04/2024

EXPIRATION DATE

07/02/2024

WEBSITE

experianplc.com

HEADQUARTERS

AUSTIN, TX

SIZE

50 - 100

FOUNDED

1980

CEO

T J HARAIS

REVENUE

$5M - $10M

INDUSTRY

Business Services

Related Companies
About Experian

Experian unlocks the power of data to create opportunities for consumers, businesses and society. During lifes big moments from buying a home or car, to sending a child to college, to growing a business exponentially by connecting it with new customers we empower consumers and our clients to manage data with confidence so they can maximize every opportunity. We gather, analyse and process data in ways others cant. We help individuals take financial control and access financial services, businesses make smarter decision and thrive, lenders lend more responsibly, and organizations prevent iden...tity fraud and crime. For more than 125 years, weve helped consumers and clients prosper, and economies and communities flourish and were not done. Our 16,000 people in 37 countries believe the possibilities for you, and our world, are growing. Were investing in new technologies, talented people and innovation so we can help create a better tomorrow. About Experian: Bringing data to life requires creativity, passion, flexibility and expertise. We want you to share in our success. That's why we offer rewards that recognise great performance. Working in a culture of collaboration, achievement and respect we will give you the support and encouragement you need to develop your skills and talents and progress your career. Everyday our people bring enthusiasm, innovation and inspiration to work and if this sounds like you connect with us at Experian. Read more at https://www.experianplc.com/careers/ Please note only shortlisted candidates will be contacted Our diverse workforce is part of the reason for our success. We want everyone to succeed, irrespective of their gender, ethnicity, sexuality, physical ability or age. More
Show less

Show more
Show more

Experian
Full Time
$38k-47k (estimate)
1 Day Ago
Experian
Full Time
$38k-47k (estimate)
1 Day Ago
Experian
Remote | Full Time
$83k-107k (estimate)
1 Day Ago

The job skills required for Senior Information Security Specialist (Client Security Assurance) include Information Security, Risk Management, Security Controls, CISSP, Consulting, AWS, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Information Security Specialist (Client Security Assurance). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Information Security Specialist (Client Security Assurance). Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
SAIC
Full Time
$100k-124k (estimate)
1 Month Ago
For the skill of  Risk Management
Revance
Full Time
$172k-225k (estimate)
1 Day Ago
For the skill of  Security Controls
Collabera
Full Time
$100k-129k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Senior Information Security Specialist (Client Security Assurance) positions, which can be used as a reference in future career path planning. As a Senior Information Security Specialist (Client Security Assurance), it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Information Security Specialist (Client Security Assurance). You can explore the career advancement for a Senior Information Security Specialist (Client Security Assurance) below and select your interested title to get hiring information.