Governance, Risk & Compliance (GRC) Analyst

03 Jul 2024

Vacancy expired!

TransUnion's Job Applicant Privacy Notice

What We'll Bring:At TransUnion, we have a welcoming and energetic environment that encourages collaboration and innovation. We are consistently exploring new technologies and tools to be agile. This environment gives our people the opportunity to hone current skills and build new capabilities, while discovering their genius.

What You'll Bring:
  • 1+ years of cybersecurity/ governance risk and compliance experience or a Bachelor's degree in Information Security, Information Technology, Computer Science, or related fields
  • Awareness and understanding of the cyber threat landscape
  • Understanding of authentication, authorization, the identity lifecycle, and understanding of cybersecurity principles
  • Excellent communication and written skills
  • Ability to work both independently and collaborate virtually in a group setting to develop plans, documents and achieve desired results

We'd Love to See:
  • Knowledge of API's
  • Knowledge of Ping Authentication
  • Experience with web security

Impact You'll Make:

As a member of the Cyber Crime Governance team, you will play an important role in strengthening TransUnion's worldwide proactive defensive and preventive security posture against fraud and cyber-crime. The GRC Analyst is a member of the global cyber-fraud governance team. The person will work both independently, the cybercrime team, investigations, policy and strategy, as well as with local business partners to determine business risk of control gaps the team has identified during product risk assessments. The person will collaborate across business lines assisting with risk assessments and enhancing our service offering.
  • Interact with team members to support the evaluation of external-facing products and services and their cybercrime risks.
  • Improve the risk assessment program by providing actionable insights, guidance, and direct team member feedback during and after program risk assessments.
  • Assist with program metrics to identify trends and emerging risks.
  • Support the company's goals with your contributions to strategic projects and initiatives.

We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability status, veteran status, marital status, citizenship status, sexual orientation, gender identity or any other characteristic protected by law.

During the COVID-19 pandemic, TransUnion has several safety protocols in place to protect associates, customers, and visitors. You may be required to be fully vaccinated against COVID-19 as a condition of employment and/or to participate in certain work-related activities. Exemption is available to qualified candidates as a reasonable accommodation.

TransUnion's Internal Job Title: Sr Analyst, Cybersecurity

  • ID: #43800184
  • State: Illinois Chicago 60601 Chicago USA
  • City: Chicago
  • Salary: USD TBD TBD
  • Job type: Permanent
  • Showed: 2022-07-03
  • Deadline: 2022-08-31
  • Category: Et cetera