Jobs via eFinancialCareers

<p>Global Security GRC Director</p>

No longer accepting applications

As the Global Security GRC (Governance, Risk, and Compliance) Director at Ria Money Transfer, you will oversee and implement the cybersecurity GRC program for the Money Transfer division, ensuring compliance with cybersecurity policies and security functions across Ria and XE entities worldwide. Your responsibilities include governance, regulatory compliance related to information security, and managing the risk management program. You will serve as the liaison for GRC activities and regulatory compliance for US and International audits and RFPs. Additionally, you will lead the global GRC team for Ria and XE, collaborating closely with teams safeguarding company information and system integrity. Your role is pivotal in ensuring security compliance and adherence to industry regulations by all covered entities.

Reporting directly to the Euronet group CISO, with a dotted line to the Ria executive leadership team and Board of Directors, this position is preferably based in Buena Park, CA, and open to office locations in Denver, Dallas, and Madrid.

The CISO of CES is Euronet's CISO, and the Global Security GRC Director and Ria Director of Cybersecurity are designated to act on behalf of the CISO for regulatory compliance responsibilities at the entity level.

Responsibilities

  • Develop and Implement Information Security Strategy: Lead the development and execution of a comprehensive information security strategy aligned with business objectives and industry best practices.
  • Risk Management: Identify, assess, and prioritize cybersecurity risks. Develop and implement risk mitigation strategies.
  • Technical Security Compliance: Collaborate with the technical security team to ensure compliance with Security Architecture, Infrastructure, and Operations.
  • Compliance and Regulatory Oversight: Ensure compliance with relevant regulatory requirements, industry standards, and data protection laws. Manage security-related audits and regulatory compliance tasks.
  • Security Awareness and Training: Develop and deliver security awareness programs. Monitor compliance and report effectiveness.
  • Vendor Risk Management: Evaluate third-party vendor security posture. Establish and maintain vendor risk management processes.
  • Incident Response and Business Continuity: Develop and maintain incident response and business continuity plans.
  • Security Governance: Establish and maintain security policies, standards, and procedures.
  • Security Performance Monitoring and Reporting: Define key security metrics and provide regular reports to executive leadership.
  • Due Diligence and RFP Support: Assist with security-related customer relationships and support new products or services.


Qualifications

  • Bachelor's or Master's degree in Computer Science, Information Technology, Cybersecurity, or related field.
  • Minimum 8 years of information security experience, with 5 years in a leadership role and GRC or security audit experience.
  • Experience in IT control assessments/compliance frameworks.
  • Relevant certifications preferred (CISSP, CISM, CISA, CRISC).
  • Deep understanding of cybersecurity principles and best practices.
  • Strong attention to detail and ability to manage multiple projects.
  • Knowledge of regulatory requirements and industry standards.
  • Excellent communication and interpersonal skills, fluency in Spanish is an advantage.
  • Strong leadership, strategic planning, and problem-solving abilities.
  • Business Continuity/Disaster Recovery knowledge.
  • Experience in financial services sector is a plus.


Benefits: Our package includes medical, dental, vision insurance, 401K, employee stock options, paid time off, HSA/FSA, short-term/long-term disability, tuition assistance, growth opportunities, and much more.

Salary:

Buena Park, CA: $137,000-$190,000

Denver, CO: $118,000-$178,000

Dallas, TX: $115,000-$174,000

Madrid, Spain: € 66,000- € 113,000

Actual starting compensation may vary based on geographic location, work experience, and skills.

EFCSP
  • Seniority level

    Director
  • Employment type

    Full-time
  • Job function

    Other, Information Technology, and Management
  • Industries

    Staffing and Recruiting

Referrals increase your chances of interviewing at Jobs via eFinancialCareers by 2x

See who you know

Get notified about new Director of Security jobs in Dallas, TX.

Sign in to create job alert

Similar Searches

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub