Home

Hiring Sr. Cybersecurity Risk Analyst | Hybrid Role in Fort Worth, TX | Onsite Interview | Need USC & H4 EAD Only at Worth, Illinois, USA
Email: [email protected]
Good day,

My name is Pradip and I am a Recruitment Specialist at GTECH
LLC. Please find an exclusive job opportunity and respond with your resumes at [email protected]

Senior Cyber Risk Analyst       

Location: Fort Worth, Texas, 76155 (Hybrid)

Duration: 8-12 Month Contract (Plus Future Extensions)

Visa: USC & H4EAD Only

Interview: Virtual and In-Person (2 Rounds)

*** Hybrid Model so MUST LIVE IN DALLAS / FORT WORTH AREA

Top skills are below: Must have all 3 skills

Cyber
Risk Assessment

Cyber
Issue Management

Data
Analysis

Description:

The Sr Cybersecurity risk analyst team within the Cyber Risk & Audit
Governance team will support AAs overall goals through supporting the
day-to-day operations of the cybersecurity risk management program, using prior
experience and expertise to align cybersecurity risk management initiatives
with overall business objectives. The AA Cybersecurity Program currently has a
sub-product team titled Cyber Risk Analysis dedicated to identifying,
analyzing, and prioritizing IT Cyber Risk to American IT Systems

Key Responsibilities:

o Conduct risk assessments to identify and evaluate potential cybersecurity
risks.

o Analyze and interpret risk assessment findings and provide actionable
recommendations to mitigate identified risks.

o Develop and implement risk management strategies to minimize cybersecurity
threats.

o Collaborate with issues and exceptions stakeholders to raise risks and
remediate issues.

o Review policies and procedures that demonstrate compliance with regulatory
requirements, working to address gaps and inconsistencies as needed.

o Collaborate with stakeholders to ensure compliance with relevant regulations
and industry standards.

o Stay updated on emerging cybersecurity threats and trends to proactively
identify potential risks.

o Provide guidance and support to teams across the organization to improve
cybersecurity posture.

o Participate in incident response activities and assist in the investigation
of security incidents.

o Contribute to the development and maintenance of cybersecurity policies,
procedures, and guidelines.

o Conduct periodic reviews of existing security controls and recommend
enhancements as necessary.

o Support cyber risk analyst team members in day-to-day activities and provide
training as needed.

o Decision making (what decisions will this position be making):

o Assess and prioritize cybersecurity risks.

o Identify potential risk mitigation strategies and controls to address
identified risks.

o Identify areas for improvement in cybersecurity practices.

o Collaborate with stakeholders to determine appropriate risk management
approaches.

o Impact (how and who will these decisions impact):

o The Sr, Cyber Risk Analyst role will bring expertise in identifying and
mitigating cyber risks, resulting in enhanced cybersecurity measures such as
improved risk management frameworks, and increased organizational resilience to
cyber threats. The role will support development of strategies to strengthen
security measures, and ensure compliance with relevant laws and regulations.

o Communication (who will this position communicate with and in what capacity):

o Manager, Risk Management

o Report to Risk Management Manager and provide progress updates on day-to-day
cyber risk management operations and activities

o Attend regular meetings and reporting to facilitate the exchange of
information, alignment of goals, and coordination of efforts between both
roles.

o Cybersecurity Product Teams

o Engage with cybersecurity product teams to support identification,
validation, and remediation of gaps and findings from cybersecurity risk
assessments.

o Conduct regular meetings and feedback to facilitate effective communication
and collaboration between analyst role and cybersecurity product teams.

Minimum Qualifications- Education & Prior Job Experience

Education (Degree and level of attainment):

a. Bachelor's degree in computer science, information systems, or a related
field.

Experience (Industry/function and years of experience):

a. Experience (5+ years) in cyber risk management, information security, or a
related field, with a focus on developing and implementing risk management
strategies.

b. Experience in conducting cybersecurity risk assessments.

c. Strong understanding of cybersecurity risk assessment methodologies and risk
mitigation strategies.

d. Understanding of relevant cybersecurity frameworks (e.g., NIST CSF, ISO
27001) and regulations (e.g., TSA Cyber Amendment, HIPAA, GDPR).

e. Knowledge of risk NIST 800-30 guidance principles

f. Experience operationalizing Cybersecurity risk assessment roadmap.

Preferred Qualifications:

a. Familiarity with industry-specific regulations (e.g., TSA, FAA, PCI DSS) and
their cybersecurity requirements.

b. Experience working in highly-regulated industries such as finance,
healthcare, or government.

Knowledge, skills, and abilities:

a. Strong ability to collaborate and work effectively with cross-functional
teams.

b. Strong analytical and problem-solving skills.

c. Demonstrated capability to identify and assess risks associated with
technology systems and processes.

d. Strong knowledge of cybersecurity technologies, tools, and best practices.

e. Understanding of cybersecurity risk assessment methodologies, frameworks,
and tools.

f. Ability to stay updated with the latest cybersecurity trends, threats, and
regulatory changes.

Certifications:

a. Any or at least one of the following CRISC, CISA, CISM, CISSP desirable but
no a deal breaker

Thanks and
Regards,

GTECH LLC

Pradip Sarkar |
Senior Technical Recruiter

Mobile (469)
527-2014 | Fax: (469) 336-1672

IT and Telecom
Staffing | Consulting | Digital Transformation

Data Analytics
and Data Governance | 5G Network Design

We believe great
people deliver great technology

Disclaimer: "Under Bill s. 1618 Title III passed by the
105th U.S. Congress this mail cannot be considered spam as long as we include a
way to be removed from our mailing list. Simply send us an e-mail with REMOVE
in the subject to 
[email protected]

and we will gladly REMOVE you from our
mail.

--

Keywords: access management information technology fiveg
Hiring Sr. Cybersecurity Risk Analyst | Hybrid Role in Fort Worth, TX | Onsite Interview | Need USC & H4 EAD Only
[email protected]
[email protected]
View all
Wed Sep 04 00:36:00 UTC 2024

To remove this job post send "job_kill 1716538" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 2

Location: ,