Work Remotely from Anywhere - U.S., USA
5 days ago
Remote - Senior Vendor Risk Analyst

We’re looking for talented professionals, anywhere in the United States, to join us in bringing smart money management and payment solutions to everyone’s fingertips.

At Green Dot, we are evolving to a new and permanent “Work from Anywhere” model designed to maximize the benefits of remote work, promote and enable a strong culture of performance and connectedness, and attract the best and brightest talent who align with our entrepreneurial spirit and mission.

<<>><<>><<>><<>><<>><<>><<>><<>><<>><<>> 

JOB DESCRIPTION

What does a Senior Vendor Risk Analyst do at Green Dot?

You will be part of the TPRM (Third Party Risk Management) team responsible for ensuring adherence with regulatory guidance for managing outsourcing risk, consistent with executive management’s commitment to maintain a high standard of compliance with all applicable laws and regulations, as well as overall sound risk management.  The team works collaboratively with various stakeholders across the organization to execute an enterprise-wide, risk-based approach to identifying, measuring, and managing the various types of third-party partners’ risk exposure to the organization. 

As a Senior Vendor Risk Analyst, you can look forward to:

Providing dedicated support to the onboarding and oversight of critical third-party partner relationships.

Developing, or assisting in the enhancement of new and ongoing due diligence processes to ensure control effectiveness of each applicable risk of Green Dot partners.

Performing specific financial risk and other credit risk assessments as part of, and separate to, overall third-party risk assessments.

Partnering and coordinating closely with internal stakeholder areas (i.e. Information Security, BSA/AML, Compliance, Finance, Vendor Risk, etc.) to facilitate and evaluate third-party partner relationships.

Performing periodic monitoring activities to support mitigation of risks resulting from the implementation of new third parties and those risks of existing third parties, as well as support other company mitigation plans, as applicable.

Maintaining accountability for accuracy and completeness within the TPRM’s dedicated system of record.

Advising on contractual language to align with financial industry FFIEC and FRB interagency guidelines.

Assisting with regulatory, internal or other third-party audit requests.

Preparing regular reporting on service levels and risk exposure for all related TPRM committees and working groups and prepare reports upon other request.

Communicating to business units and cross-functional teams regarding significant third-party events and escalate to senior management, when applicable.  

Contributing within highly collaborative team discussions to support ongoing program enhancements while promoting a positive and energetic team culture.

May assist with various ad hoc projects supporting program enhancements, process improvements, and other organizational needs.

Perform other duties as need.

Ready to join us in our mission?  These are the qualifications we are looking for:

Required:

Bachelor’s Degree required

Minimum 5 years of experience in an information security, risk, compliance, credit or audit related job discipline, including but not limited to: third party risk, financial risk, credit risk, vendor risk, enterprise risk, audit, insurance, information security GRC (governance, risk, and compliance) and/or compliance management

Understanding of key governance, risk, and compliance concepts relating to third party risk and related guidance

Strong ability to influence others to adhere to third party policies. Ability to partner with business to build consensus.  Strong analytical skills and a demonstrated aptitude to think creatively

Ability to effectively prioritize and maintain focus on multiple tasks while working in a team environment with a diverse set of stakeholders

Excellent written, oral and presentation skills and an ability to synthesize information to assist in making clear, concise recommendations on courses of action or mitigation

Demonstrates aptitude for identifying and interpreting third-party risks and mitigating controls including key contract terms, necessary oversight, deliverables and obligations

Ability to work both independently and as part of a team to deliver quality work product in a timely fashion in a fast-paced environment

Ability to build and maintain effective working relationships at all levels of an organization

Strong business ethics surrounding access to confidential information

Preferred:

Understanding of GRC (governance, risk, compliance) methodologies, tools (e.g. RSA Archer, LogicGate, ServiceNow etc.) and enablers

Financial Industry, Banking, or Insurance experience

POSITION TYPE

Regular

PAY RANGE

The targeted base salary for this position is $66,300 to $101,300 per year. The final compensation will be determined by a number of factors such as qualifications, expertise, and the candidate’s geographical location.

<<>><<>><<>><<>><<>><<>><<>><<>><<>><<>>

Green Dot promotes diversity and provides equal opportunity for all applicants and employees. We are dedicated to building a company that represents a variety of backgrounds, perspectives, and skills. We believe that the more inclusive we are, the better our work (and work environment) will be for everyone. Additionally, Green Dot provides reasonable accommodations for candidates on request and respects applicants' privacy rights.

Confirm your E-mail: Send Email