Job Directory Allstate Cybersecurity GRC Expert
Allstate

Cybersecurity GRC Expert Allstate
Irving, TX

Allstate is a company operating as a personal lines property and casualty insurer.

Companies like Allstate
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Allstate

Job Description

Where good people build rewarding careers.

Think that working in the insurance field can't be exciting, rewarding and challenging? Think again. You'll help us reinvent protection and retirement to improve customers' lives. We'll help you make an impact with our training and mentoring offerings. Here, you'll have the opportunity to expand and apply your skills in ways you never thought possible. And you'll have fun doing it. Join a company of individuals with hopes, plans and passions, all using and developing our talents for good, at work and in life.

Job Description

In addition to Irving, TX, we are open to candidates in the Charlotte, NC & Tempe, AZ markets to work from our office location in those cities.

The Security Governance Expert will be part of the Consulting Services team within the Allstate Information Security - Governance, Risk, and Compliance. Consulting services is focused on providing proactive GRC integration within our area to enable our strategy for managing Allstate's overall security governance, enterprise risk management and compliance with our statutory, regulatory, and contractual security requirements. This role is critical to integrating IT/business objectives and effectively managing cyber risk, and meeting compliance requirements.

A broad range of professional skills along with strong interpersonal skills will be required for problem-solving, collaboration with virtual cross-functional work groups, along with tracking and reporting of program status, compliance gaps and risks. Soft skills, technical aptitude, and security knowledge sufficient to help ensure alignment to our GRC guiding principles, strategic framework, and target state maturity goals while adjusting to an ever-changing threat landscape.

The successful candidate will contribute to the Information Security Program by being a trusted advisor that can clearly articulate Allstate security policies, standards, and guidelines to both technical and business audiences alike. This individual is expected to interface with subject matter experts, team leads, legal, privacy, senior and executive leadership (business and IT).

Key Responsibilities

* Provide knowledge and expertise to set direction, optimize risks and resources, and monitor performance and compliance to achieve organizational objectives
* Provide consultative services around the acquisition/selection of appropriate enterprise security controls to be implemented and executed (inclusive of management controls, process controls, technical controls and physical controls)
* Facilitate and enable assurance functions to ensure that controls are designed and operating effectively, while ensuring compliance requirements are met consistently
* Oversee "Three Lines of Defense" model between the various risk and control management functions
* Enable cultural change to mature compliance-driven/tactical approaches to risk-based and business-oriented strategic approaches toward security
* Guide information security and assurance best practices across the full stack; application and data security, operating system and platform security, network and physical security, policies and procedures
* Provide consultative services to control owners across security domains
* Ensure GRC is leveraging best practice around tailoring baseline security controls based on risk assessment process, future effectiveness testing results, and internal/external audit trends
* Consult on tuning, modifying and hardening security policies based on risk and business strategy
* Display working knowledge of cloud networking architecture, cloud operations, security, automation and orchestration
* Partner across multiple functional areas on Information Security decisions and strategic goals
* Manage critical / project-related tasks, including the coordination of risk, compliance & assurance activities
* Collaborate with security delivery resources, technical SMEs, and various business partners / functions to support successful delivery of the overall program
* Help facilitate continuous improvement and integration of GRC services and capabilities including leading in roadmap development, and maturity assessments
* Plan team participation/leadership activities pertaining to portfolio management and execution
* Promote a compliant & risk-aware culture, ensure efficient and effective risk and compliance management practices by adhering to require standards and processes

Job Qualifications

* 5 - 7 years of Risk, Governance and IT/Security experience
* Executive communication skills, both written and verbal - Ability to tailor communication of complex and technical issues to cross functional audiences for executive decision making
* Experience with GRC functions
* Demonstrate technical innovation, leadership skills and capabilities
* Strong decision-making capabilities, with a call-to-action focus
* Self-starter with an ability to work independently in a "semi-structured" environment
* Working knowledge of program/project management
* Knowledge of enterprise-class technology, organizations and processes
* Maintain an awareness of emerging information security technologies and industry trends
* Ability to stay up to date with the current cybersecurity threat landscape to account for changing circumstances
* Working knowledge of cross-domain information security and risk management best-practices
* Strong organizational skills, ability to effectively manage multiple, competing projects/priorities while achieving targeted completion results
* Ability to produce quality documentation and/or presentations - Proficient in MS Office Pro Suite - Power Point, Excel and SharePoint
* Relevant postsecondary education and/or industry standard certifications preferred (i.e. ISACA- CISA, CISM; ISC2-CISSP; SANS Institute/GIAC; PCIP)
* Proficiency with: PCI DSS 3.2, HIPAA applicable security / privacy controls, Sarbanes-Oxley (SOX) 404, ISO/IEC 27000 family of standards, NIST 800-53, NIST cybersecurity framework, and COBIT
* Working knowledge of common application security architecture and vulnerabilities (e.g. OWASP Top 10), attack techniques and remediation tactics/strategies.
* Working knowledge of common enterprise infrastructure (OS platforms, directory services, networking infrastructure, appliances, middleware, common security infrastructure)

About Allstate

Allstate is a company operating as a personal lines property and casualty insurer.

Headquarters
Size
45780 employees
Allstate

2775 Sanders Rd

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.