Menu

Analyst, IT Risk and Compliance

at The Hershey Company in Hershey, Pennsylvania, United States

Job Description

Analyst, IT Risk and Compliance

 

Posted Date: 
 
 Jun 25, 2024

 

Requisition Number: 
 
 122325

 


Job Location: Hershey, PA
Please note, this role can be remote
The Analyst, IT Risk and Compliance position contributes to the Governance, Risk and Compliance (GRC) function and is responsible for for assisting with the information security governance and oversight, and risk management program. This role has a critical part in ensuring that these programs align with the vision, mission, and objectives of the Information Security department. This position will report to the Senior Manager, IT Risk and Compliance and will collaborate with the Governance, Risk, and Compliance team members on the day-to-day management of the Information Security program.
Major Duties/Responsibilities:
Develop and maintain corporate security policies, standards, guidelines and baselines
Follow up and ensure timely approval of any submitted policy exceptions, as well as develop reporting for management visibility.
Identify gaps in the design and operating effectiveness of controls, and identify opportunities for continuous improvement.
Perform and evaluate information security risk assessments, for various information systems and processes, including annual penetration tests.
Develop, monitor, track and report against IT Security metrics and KPIs that help the Leadership understand threats, vulnerabilities and risks associated with protecting information across the enterprise and plans to mitigate those risks.
Contribute to the creation of IT and Information Security policies and standards
Ensure compliance with PCI, SOX and other global regulations.
Develop procedures and controls to assure compliance with applicable regulatory and legal requirements as well as good business practices.
Support overall IT SOX 404 program requirements in compliance with information security policies, standards, and client security requirements.
Track and ensure adequate and timely resolutions to all audit/review issues relating to security.
Work directly with business units to identify critical data and ensure appropriate data classification and protection standards are implemented.
Follow up and ensure timely remediation of IS issues identified and perform appropriate risk analysis and ranking.
Become a cross functional partner and "go to" for Information Security policies, standards, and best practices.
Minimum Education and Experience Requirements
Education: BS in Computer Science, Information Security or related field OR equivalent work experience (4+ years)
Experience: 3+ years

Nearest Major Market: Harrisburg

The Hershey Company is an Equal Opportunity Employer. The policy of The Hershey Company is to extend opportunities to qualified applicants and employees on an equal basis regardless of an individual's race, color, gender, age, national origin, religion, citizenship status, marital status, sexual orientation, gender identity, transgender status, physical or mental disability, protected veteran status, genetic information, pregnancy, or any other categories protected by applicable federal, state or local laws. 

The Hershey Company is an Equal Opportunity Employer - Minority/Female/Disabled/Protected Veterans

Copy Link

Job Posting: 12003462

Posted On: Jun 25, 2024

Updated On: Jul 12, 2024

Please Wait ...