Senior Cyber Risk Analyst

2 weeks ago


Fort Worth, United States Motion Recruitment Full time
Fort Worth, TX company is seeking a Senior Cyber Risk Analyst to join their team for a contract opportunity.

Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements.
Responsible for leveraging cutting edge technology to solve business problems by participating in all phases of the development process from inception through transition, advocating the agile process and test-driven development, using object-oriented development tools to analyze, model, design, construct and test reusable objects, and making the codebase better.

Contract Duration: 3 Months

Required Skills & Experience Bachelor's Degree in computer science, information systems, or a related field. Experience (5+ years) in cyber risk management, information security, or a related field, with a focus on developing and implementing risk management strategies. Experience in conducting cybersecurity risk assessments. Strong understanding of cybersecurity risk assessment methodologies and risk mitigation strategies. Understanding of relevant cybersecurity frameworks (e.g., NIST CSF, ISO 27001) and regulations (e.g., TSA Cyber Amendment, HIPAA, GDPR). Knowledge of risk NIST 800-30 guidance principles Experience operationalizing Cybersecurity risk assessment roadmap. Desired Skills & Experience Familiarity with industry-specific regulations (e.g., TSA, FAA, PCI DSS) and their cybersecurity requirements. Experience working in highly-regulated industries such as finance, healthcare, or government. Strong ability to collaborate and work effectively with cross-functional teams. Strong analytical and problem-solving skills. Demonstrated capability to identify and assess risks associated with technology systems and processes. Strong knowledge of cybersecurity technologies, tools, and best practices. Understanding of cybersecurity risk assessment methodologies, frameworks, and tools. Ability to stay updated with the latest cybersecurity trends, threats, and regulatory changes. Any or at least one of the following CRISC, CISA, CISM, CISSP desirable but no a deal breaker.
What You Will Be Doing
Tech Breakdown
Conduct risk assessments to identify and evaluate potential cybersecurity risks. Analyze and interpret risk assessment findings and provide actionable recommendations to mitigate identified risks. Develop and implement risk management strategies to minimize cybersecurity threats. Collaborate with issues and exceptions stakeholders to raise risks and remediate issues. Review policies and procedures that demonstrate compliance with regulatory requirements, working to address gaps and inconsistencies as needed. Collaborate with stakeholders to ensure compliance with relevant regulations and industry standards. Stay updated on emerging cybersecurity threats and trends to proactively identify potential risks. Provide guidance and support to teams across the organization to improve cybersecurity posture. Participate in incident response activities and assist in the investigation of security incidents. Contribute to the development and maintenance of cybersecurity policies, procedures, and guidelines. Conduct periodic reviews of existing security controls and recommend enhancements as necessary. Support cyber risk analyst team members in day-to-day activities and provide training as needed. Decision making (what decisions will this position be making): Assess and prioritize cybersecurity risks. Identify potential risk mitigation strategies and controls to address identified risks. Identify areas for improvement in cybersecurity practices. Collaborate with stakeholders to determine appropriate risk management approaches. Impact (how and who will these decisions impact): The Sr, Cyber Risk Analyst role will bring expertise in identifying and mitigating cyber risks, resulting in enhanced cybersecurity measures such as improved risk management frameworks, and increased organizational resilience to cyber threats. Support development of strategies to strengthen security measures, and ensure compliance with relevant laws and regulations. Communication (who will this position communicate with and in what capacity): Manager, Risk Management Report to Risk Management Manager and provide progress updates on day-to-day cyber risk management operations and activities. Attend regular meetings and reporting to facilitate the exchange of information, alignment of goals, and coordination of efforts between both roles. Cybersecurity Product Teams Engage with cybersecurity product teams to support identification, validation, and remediation of gaps and findings from cybersecurity risk assessments. Conduct regular meetings and feedback to facilitate effective communication and collaboration between analyst role and cybersecurity product teams.
  • Sr Cyber Risk Analyst

    2 weeks ago


    Fort Worth, United States INSPYR Solutions Full time

    Title: Cyber Security Risk Analyst Location: Fort Worth, TX (near DFW Airport) Duration: Six months + Contract Compensation: $48 to $56.00 hourly Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S. The Sr Cybersecurity risk analyst team within the Cyber Risk & Audit Governance team will support our clients overall goals through...

  • Sr Cyber Risk Analyst

    2 weeks ago


    Fort Worth, United States Scaleneworks Full time

    Job DescriptionJob DescriptionDescription: Intro The Sr Cybersecurity risk analyst team within the Cyber Risk & Audit Governance team will support AA s overall goals through supporting the day-to-day operations of the cybersecurity risk management program, using prior experience and expertise to align cybersecurity risk management initiatives with overall...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Management Framework Analyst to join our team at Valiant Integrated Services. As a key member of our team, you will be responsible for advising on Risk Management Framework (RMF) packages, strategies, and technical components to ensure compliance with NIST security controls.Key...


  • Fort Worth, United States IDR Healthcare Full time

    IDR is seeking a Risk Compliance Analyst to join one of our top clients in Dallas, TX. If you are looking for an opportunity to join a large organization and work within an ever-growing team-oriented culture, please apply today! Position Overview for the Risk Compliance Analyst: The TPRM team within the Cyber Risk & Audit Governance team is responsible for...

  • DIRECTOR, CYBER RISK

    1 month ago


    Fort Worth, United States Capital One Full time

    West Creek 4 (12074), United States of America, Richmond, VirginiaDirector, Cyber Risk & Analysis (Cyber Technical - Change Risk Management) (ES Risk)Enterprise Services Risk (ESR) Directors are experienced and progressive individuals that operate within a highly collaborative team environment to deliver value-added risk management services to our Business...


  • Fort Worth, Texas, United States IDR Healthcare Full time

    IDR Healthcare is in search of a Risk Compliance Analyst to become a part of our esteemed client's team. This role is ideal for individuals eager to contribute to a large-scale organization that fosters a collaborative and dynamic work environment.Position Overview for the Risk Compliance Analyst: The Third-Party Risk Management (TPRM) division within the...


  • Fort Meade, United States Powell Consulting Group Full time

    Job DescriptionJob DescriptionPosition Description - Cyber Wargame Analyst, SeniorPowell Consulting Group (PCG) of Hyattsville, MD, is looking to hire a full-time Cyber Wargame Analyst, Senior for a contract with the USCYBERCOM. This position receives a competitive salary and excellent benefits, including medical, dental, vision, short- and long-term...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Third Party Risk Analyst to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutting edge...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Job role : Sr Cyber Risk AnalystLocation : Fort Worth, TXJob Type: ContractSkills-Description:Intro The Sr Cybersecurity risk analyst team within the Cyber Risk & Audit Governance team will support Client’s overall goals through supporting the day-to-day operations of the cybersecurity risk management program, using prior experience and expertise to align...


  • Fort Worth, United States Innocore Solutions Full time

    Third Party Risk Analyst Responsibilities: Conduct assessments of third-party vendors to identify and evaluate potential risks. Review vendor contracts, service level agreements (SLAs), and other legal documents to ensure compliance with risk management policies and regulatory requirements. Collaborate with various stakeholders to gather information and...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Third Party Risk Analyst to join their team for a contract opportunity.Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutting edge technology...


  • Fort Meade, Maryland, United States Powell Consulting Group Full time

    Job OverviewPosition Title: Senior Cyber Warfare AnalystCompany: Powell Consulting Group (PCG)Powell Consulting Group (PCG) is seeking a full-time Senior Cyber Warfare Analyst to support critical operations with the USCYBERCOM. This role offers a competitive salary along with comprehensive benefits, including medical, dental, vision, short- and long-term...


  • Fort Worth, Texas, United States INSPYR Solutions Full time

    Job DescriptionJob Title: Sr Cyber Risk AnalystJob Summary:We are seeking a highly skilled Sr Cyber Risk Analyst to join our team at INSPYR Solutions. As a Sr Cyber Risk Analyst, you will play a critical role in supporting our clients' overall goals by providing expertise in identifying and mitigating cyber risks.Key Responsibilities:Conduct risk assessments...


  • Fort Worth, Texas, United States INSPYR Solutions Full time

    Job DescriptionJob Title: Sr Cyber Risk AnalystJob Summary:We are seeking a highly skilled Sr Cyber Risk Analyst to join our team at INSPYR Solutions. As a Sr Cyber Risk Analyst, you will play a critical role in supporting our clients' overall goals by providing expertise in identifying and mitigating cyber risks.Key Responsibilities:Conduct risk assessments...


  • Fort Worth, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Procedure Governance AnalystAs a Cyber Procedure Governance expert in the Capital One Cyber Organization, you will apply your risk management and governance skills to the enterprise. You will partner across Technology, Enterprise Service Risk, and Cyber Teams to develop...


  • Fort Belvoir, United States Applied Research Associates Full time

    **Description** The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agencys Nuclear Enterprise Support Directorate (NE)s Mission Assurance...


  • Fort Worth, Texas, United States INSPYR Solutions Full time

    Job DescriptionJob Title: Sr Cyber Risk AnalystJob Summary:We are seeking a highly skilled Sr Cyber Risk Analyst to join our team at INSPYR Solutions. As a Sr Cyber Risk Analyst, you will play a critical role in supporting our clients' overall goals by providing expertise in identifying and mitigating cyber risks.Key Responsibilities:Conduct risk assessments...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    Position Overview: The Cybersecurity Risk Management Framework and Computer Network Defense Analyst plays a crucial role in ensuring the security and compliance of information systems. Key Responsibilities:Act as a subject matter expert to provide guidance on Risk Management Framework (RMF) packages, strategies, and technical elements to ensure adherence to...


  • Fort Meade, United States Strategic Ventures Consulting Group LLC Full time

    Job DescriptionJob DescriptionDescription:Assessing foreign cyber capabilities, contributing to the development of intelligence products, and supporting the formulation of national and military cyber strategy, doctrine, and policy. Work collaboratively with various stakeholders, including senior leaders and foreign partners, to provide critical insights and...


  • Fort Worth, United States iSoftTek Solutions Inc Full time

    Job DescriptionJob DescriptionJob Title: Third-party risk analystLocation: Fort Worth, TX (locals only)Mode of Work: HybridYrs of experience: 3+Any Visa● Key Responsibilities:o Conduct assessments of third-party vendors to identify and evaluate potential risks.o Review vendor contracts, service level agreements (SLAs), and other legal documents to ensure...