IT Security - Director of Fraud Prevention and Risk FULLY REMOTE Job at Slavic Integrated Adminstration Inc
Slavic401k is an innovative leader in retirement services and a top provider of 401(k) plans to more than 12,000 employers and 250,000 employees across the U.S. With over $8B in assets under management and growing, Slavic401k is one of the fastest growing 401(k) providers in the U.S. Established over 30 years ago by current president and CEO John Slavic, Slavic401k specializes in multiple employer 401(k) plans and have built our business around providing a 401(k)-administration platform that is custom-tailored to the meet the unique needs of PEOs, associations and service bureaus.
Our participant-investors have entrusted us with a significant portion of their earnings - a portion of their work - and therefore a portion of their livelihood. Our stewardship of that livelihood is something we don’t take lightly, and that’s why words like honesty, transparency, integrity & fairness are spoken regularly within our walls.
We’re transforming the retirement savings industry and are looking to bring on talented professionals’ diverse perspectives. We foster a working environment that generates new ideas, promotes ownership and experimentation and encourages highly motivated individuals to be truly creative.
Slavic401k is proud to offer our associates an enriched benefit package including PTO and paid time off to serve within your community, health, dental, vision, life Insurance, short term disability, educational assistance, paid parental leave and 401k with a structured company match. Whether you are starting your career or looking to advance in your profession, we encourage you to join our team of associates at Slavic401k.
Slavic401K is building world-class information security capabilities that reduces risk and threats across our business and enhance business enabling Slavic401K’s Cyber Advantage capabilities. We are currently looking for a subject matter expert of Fraud Prevention and Information Security Risk Management to join us in building the world-class Security and IT programs.
Reporting to the CISO, the Director of Fraud Prevention and Risk takes on a hands-on leadership role focusing on areas in building up Fraud Prevention, Risk Management, Privacy management capabilities including but not limited to maintaining our SOC 2 Type 2 program, performing various GLBA Safeguards risk management activities, distribution fraud prevention activities, drafting policies and vendor risk assessments. This is your opportunity to establish and lead Fraud prevention and Risk management programs from the ground up.
The right candidate should have solid hands-on experience in
- Fraud detection and prevention
- Performing and assessing risk assessments, BIAs and reviews.
- Managing enterprise-wide risk register and risk appetite
- Developing and managing a risk management program.
Skills:
- Minimum 6 years of hands-on expertise in Fraud and/or Governance, Risk and Compliance areas, expert in risk assessments. Focus is on financial fraud expertise and risk areas.
- Knowledge of frameworks such as NIST 800-series, NIST Cybersecurity Framework, CIS, CMM, C2M2, GLBA, SOC2/3, RMF, COBIT and ISO 27001/27002.
- Risk Assessment, Risk Management, Access Reviews, Governance, PIA, DPIA, SOC 2, Compliance, Control management, Secure Controls Framework, Risk Register, Metrics reporting
- Strong EQ with the ability to develop rapport and provide technical security and risk-related to technical and non-technical audiences
- Experience working with GRC platforms and Excel. Eramba preferred.
- Good understanding of cloud security controls and data privacy.
- Two or more certifications: CFE, CISSP, CRISC, CISA, or similar certifications in risk management, fraud prevention domains.
- Ability to effectively manage positive/productive relationships with internal and external stakeholders.
- Ability to convey security concepts to non-technical audiences (e.g., senior, and executive management, internal and external customers)
- Understanding of system vulnerabilities, attack surfaces, attack vectors and tactics used in modern cyber-attacks.
- Ability to lead fraud response, incident response, BCDR activities.
- Strong analytical, investigative methodology and problem-solving skills.
- Tactical planning, communication, and implementation skills in support of the CISO's directives and vision.
What to expect?
- Take ownership of the GRC, and Fraud Prevention and Response programs.
- Draft policies, standards, procedures, and guidelines related to the information security and fraud prevention.
- Conduct or coordinate risk assessments, gap analysis and access reviews. Maintain risk registers.
- Assist the CISO with Risk Management, Sanctions, Risk/Policy committees, security audits and similar activities.
- Review, maintain and track KPI and KRI metrics and provide recommendations.
- Discover, Detect, Respond and Prevent financial fraud. Develop and maintain scenario-based fraud response plan.
Certifications:
- CFE (Certified Fraud Examiner) required
- Plus at least one other in CISSP, CRISC, CISA, or similar certifications in risk management, fraud prevention domains.
Job Type: Full-time
Please Note :
bankofmontserrat.ms is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, bankofmontserrat.ms provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, Site.com is the ideal place to find your next job.