Skip to Main Content

Job Title


GRC Risk Analyst


Company : SHEIN Technology LLC


Location : Los Angeles, CA


Created : 2024-04-24


Job Type : Full Time


Job Description

Job Title: GRC Risk Analyst IThe following information provides an overview of the skills, qualities, and qualifications needed for this role.Reports to: GRC Risk ManagerJob Location: Los Angeles, CA, USAJob Status: Exempt, FTAbout SHEINSHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our agile supply chain, reducing inventory waste and enabling us to deliver a variety of affordable products to customers around the world. From our global offices, we reach customers in more than 150 countries.Founded in 2012, SHEIN has nearly 10,000 employees operating from offices around the world, with U.S. Headquarters located in Los Angeles and Global Headquarters located in Singapore. In SHEIN, we work with outstanding, creative, and capable peers. We share an energetic and open culture for capable people to discern, work and ignite as a team.Position SummarySHEIN Global Security and Risk Management (GSRM) is a global security organization that oversees security infrastructure, risk management, data privacy, business fraud, governance, and regulatory compliance across SHEIN's global footprint. It is composed of a team of security professionals, innovators and thought leaders that have had decades of global security experience, led large scale transformations, and served in Fortune 500 executive roles. Here, innovation isn't simply about protecting and defending our company. We develop solutions that are practical today and scalable tomorrow; and we create collaborative teams dedicated to innovation across each of our businesses to share our common values and vision.We are seeking a full-time GRC Risk Analyst I for our Los Angeles-based corporate office. The GRC Sr. Risk Analyst is a thought leader residing within our security organization, is responsible for implementing and maintaining the risk management framework and program. This position will be part of a team of governance, risk, and compliance experts and work with technology and legal partners and business units to meet our global risk management needs.The ideal candidate should have extensive experience in conducting security risk assessments, a deep understanding of general security technologies and best practices, and practical knowledge of global data privacy laws and regulations. This role must collaborate effectively with development, engineering and operations counterparts as well as internal and external partners to identify, articulate, prioritize, manage, and monitor security risks to protect SHEIN data, services, and information assets.Job Responsibilities:Conduct security and privacy risk assessments of business units, critical projects, processes, and information assets.Conduct third-party risk assessments and security reviews of third-party agreements.Work closely with technology and legal partners and business units to ensure appropriate security and data protection requirements are incorporated into third-party engagements.Prepare risk assessment reports to inform risk treatment decisions.Track and monitor remediation and risk management activities.Develop, implement, mature, and champion risk management processes and concepts.Maintain a current and comprehensive understanding of relevant industry standards to incorporate into the risk management strategy, framework, and program.Support integration and maturation of policy, compliance, and risk frameworks.Job Requirements:A minimum of 5 years of experience in security risk management, including business impact analysis, risk assessment and treatment, risk metrics and trend analysis is preferredPossess a bachelor's degree or higher in the field of information security, engineering, computer science or equivalent advance technology field of study is preferredRelevant certifications, such as CISSP, CIPP, CISM, CISA, ISO 27001 Lead Auditor are highly desiredStrong knowledge of security and privacy standards, regulations and guidelines such as ISO 27k, GDPR, CCPA, NIST, CCM, PCI DSSExperience developing and deploying risk management frameworks and programs, preferably with international experience in an e-commerce or technology related industryExperience with deploying GRC tools is desirablePractical knowledge and experience working with threat modeling frameworks such as STRIDE, MITRE ATT&CK, OCTAVE desirableStrong analytical and problem-solving skillsStrong written and verbal communication skills, with the ability to translate complex and technical issues to all levels of personnelDetail oriented and highly organized, with the ability to thrive in a fast-paced environment and prioritize accordinglyHigh level of personal integrity, with the ability to professionally handle confidential matters and exudes the appropriate level of judgment and maturityPay$92,000 min - $148,700 max annually. Bonus & RSU offered.Benefits and CultureHealthcare (medical, dental, vision, prescription drugs)Health Savings Account with Employer FundingFlexible Spending Accounts (Healthcare and Dependent care)Company-Paid Basic Life/AD&D insuranceCompany-Paid Short-Term and Long-Term DisabilityVoluntary Benefit Offerings (Voluntary Life/AD&D, Hospital Indemnity, Critical Illness, and Accident)Employee Assistance ProgramBusiness Travel Accident Insurance401(k) savings plan with discretionary company match and access to a financial advisorVacation, Paid holidays and sick daysEmployee DiscountsPerks (HQ Location)Free weekly catered lunch at HQDog-Friendly officeFree Gym Access at HQFree Swag GiveawaysAnnual Holiday PartyInvitations to pop-ups and other company eventsComplimentary daily office snacks and beveragesFree Shuttle Service from HQ to LA Union StationSHEIN Distribution is an equal opportunity employer committed to a diverse workplace environment.