Senior Information Security Analyst

Year    Bangalore, Karnataka, India

Job Description


\'lAbout Wells Fargo India : enables global talent capabilities for Wells Fargo Bank NA., by supporting business lines and staff functions across Technology, Operations, Risk, Audit, Process Excellence, Automation and Product, Analytics and Modeling. We are operating in Hyderabad, Bengaluru and Chennai locations. Department Overview : Wells Fargo views information security as enabling lines of business to mitigate information security risk in accordance with our risk appetite. Through a framework that addresses policy, process, operations, people, and technology, Information Security protects our infrastructure, company data, and customer assets while ensuring alignment with applicable regulations and laws. Our vision is to provide Wells Fargo with world-leading cyber security risk management About the role: This position will lead a team responsible for identifying, formulating, and implementing information security policies, procedures and controls within the Identity and Access Management (IAM) domain. Drives design and implementation of complex and innovative solutions that bring together organizational goals, risk appetite, and control objectives. Using in-depth knowledge of information security and the enterprise, recommends changes to enterprise information security IAM domain policies, standards, procedures, and control requirements. Ensures IAM domain controls are appropriately inventoried, tested and periodically reviewed to ensure control design effectiveness. Recommends compliance and risk management requirements for the IAM domain and works with other stakeholders to implement key risk initiatives, proactively identify, and address issues, and escalate where necessary. Engages Information and Cyber Security (ICS), Wells Fargo Technology (WFT), and Wells Fargo lines of business (LOB) management to identify, formulate and implement risk-managed information security solutions. Works with various compliance and regulatory teams internal and external to Wells Fargo to ensure the best possible outcomes. Each of the above may have functional delivery leaders in place who in turn will report in to the IAM Issues-Compliance-controls Leader. The manager role will have dual reporting line into the lead of ICS IAM Issues-Compliance-Controls leader in India and to the Leader of Identity & Access Management Compliance-Issues-Controls at the IAM US Key Functions: Perform file feed validation testing to ensure verify all in-scope SOX and SOC applications are sending complete and accurate user account information using various connectors and are to certified via enterprise IAM certification tools. Any testing exceptions/findings will be identified, communicated, and resolved as appropriate. Utilizing Connectors and Application Control Solutions (ACS), verify that interfaces are operating effectively and sustainably to verify all certification data from source systems are transmitted and processed into certification tools accurately, completely, and timely. Provides senior consultative services to stakeholders on new, emerging and/or most complex IAM security and compliance developments, including SOX, SOC-1 and SOC-2, GBLA, and others. Evaluates and interprets internal and enterprise IAM policies, processes and standards, and influences compliance and control decisions on net new or material changes to IT assets. Directs information security risk assessment and analysis and recommends remediation plans and strategies. Provides strategic leadership in responding to IT audit, compliance, and issue management requirements on behalf of the IAM domain. Responsibilities: Document steps taken and reference resources used to perform testing to ensure that data feeds are complete and accurate. Be a part of the IAM Operations Access Review/Certifications team responsible for supporting and maintaining compliance of enterprise certification solutions and controls. Engage with technology teams, risk and LOB contacts to consult and advise on enterprise certification controls and tools. Perform evidence gathering and audit walk-throughs for audit engagements. Educate and support certifying managers on certification execution and accountability. Ensure timely completion of certifications. Perform compliance and oversight activities to support certification controls. Maintain an awareness of bank security policies and government regulations pertaining to information security Collaborate and consult with peers, colleagues, and managers to resolve issues and achieve goals Interact with internal customers Lead and coordinate with stakeholders across lines of businesses for resolution within target timeline. Be primary contact for compliance for the Access Data Services domain. Set compliance standards and evaluate risks and controls around the integrity of data at rest and in transit, including identities, access-related elements, roles, and authorization policies. Test controls around the integrity of data at rest and in transit and controls that manage the completeness and accuracy of identity and access data as it is stored and moves between systems Drive integration standards between IAM systems and systems of record. Ensure that IAM business practices, compliance policies and procedures comply with bank requirements and applicable federal and state regulations. Aid in addressing internal and external compliance audit findings and help prepare responses as needed. Ensure IAM is aware of all changes and emerging issues related to security, privacy, and regulatory matters. Stay abreast of federal and state regulatory changes that may have compliance implications and ensure those changes are communicated to and addressed. Keeps abreast of latest information security trends specific to Banking & financial services industry. Maintains a broad awareness of the state of information security across the enterprise and industry and influences change to information security policy, standards, and procedures for systems/applications/tools. Works in a flexible timing with team cross different locations/countries. Partner with senior stakeholders in the business to influence project outcomes and investments. Ensure smooth delivery of projects/ operations with strong focus on quality and value creation for the organization/enterprise. Drive the tracking and resolution of audit findings and remediation activities and support external audits Required Qualifications: 3+ years of identity and access management experience in one or more of the following: provisioning, de-provisioning, certification, authorization or authentication 2+ years of Information Security Analysis experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education 8 to 10 years of IT Compliance, Risk, and Controls Management experience with minimum 7 years of experience in IAM, including 5+ years of experience with Sarbanes-Oxley IT General Controls 4+ years of experience with strategic planning in a technology environment Expertise in information security industry and regulatory standards, policies, procedures and control systems Excellent leadership, stakeholder management and program management skills. Effective verbal, presentation, written and interpersonal communication skills. Good negotiation, conflict resolution and decision making skills. Bachelor\'s or Master\'s degree in relevant Technology /Engineering discipline Industry certification like CISSP, CISM, CRISC or equivalent in good standing for over 1+ years Desired Qualifications: 3+ years of IT systems security, business process management, or financial services industry experience Ability to influence across all organizational levels, particularly senior management Ability to effectively drive results, provide feedback/direction, and manage and build relationships with leaders and team members in a geographically dispersed team environment Ability to identify inefficiencies, opportunities to streamline business processes and implement change Ability to evaluate impacts based on changes in law/regulations and develop company response Experience managing large technology development efforts within a major line of business We Value Diversity At Wells Fargo, we believe in diversity, equity and inclusion in the workplace accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law. Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit\'s risk appetite and all risk and compliance program requirements. Candidates applying to job openings posted in US:All qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process. Drug and Alcohol Policy Wells Fargo maintains a drug free workplace. Please see our to learn more.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3114640
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year