Cyber Security Consultant

1 week ago


Fort Worth, United States ScaleneWorks People Solutions LLP Full time

Job role : Sr Cyber Risk Analyst

Location : Fort Worth, TX

Job Type: Contract


Skills-


Description:

Intro The Sr Cybersecurity risk analyst team within the Cyber Risk & Audit Governance team will support Client’s overall goals through supporting the day-to-day operations of the cybersecurity risk management program, using prior experience and expertise to align cybersecurity risk management initiatives with overall business objectives.


What You'll Do

Key Responsibilities:

o Conduct risk assessments to identify and evaluate potential cybersecurity risks.

o Analyze and interpret risk assessment findings and provide actionable recommendations to mitigate identified risks.

o Develop and implement risk management strategies to minimize cybersecurity threats.

o Collaborate with issues and exceptions stakeholders to raise risks and remediate issues.

o Review policies and procedures that demonstrate compliance with regulatory requirements, working to address gaps and inconsistencies as needed.

o Collaborate with stakeholders to ensure compliance with relevant regulations and industry standards.

o Stay updated on emerging cybersecurity threats and trends to proactively identify potential risks.

o Provide guidance and support to teams across the organization to improve cybersecurity posture.

o Participate in incident response activities and assist in the investigation of security incidents.

o Contribute to the development and maintenance of cybersecurity policies, procedures, and guidelines.

o Conduct periodic reviews of existing security controls and recommend enhancements as necessary.

o Support cyber risk analyst team members in day-to-day activities and provide training as needed.


● Decision making (what decisions will this position be making):

Assess and prioritize cybersecurity risks.

○ Identify potential risk mitigation strategies and controls to address identified risks.

○ Identify areas for improvement in cybersecurity practices.

○ Collaborate with stakeholders to determine appropriate risk management approaches.

Impact (how and who will these decisions impact):

○ The Sr, Cyber Risk Analyst role will bring expertise in identifying and mitigating cyber risks, resulting in enhanced cybersecurity measures such as improved risk management frameworks, and increased organizational resilience to cyber threats.

The role will support development of strategies to strengthen security measures, and ensure compliance with relevant laws and regulations.

Communication (who will this position communicate with and in what capacity):

○ Manager, Risk Management

Report to Risk Management Manager and provide progress updates on day-to-day cyber risk management operations and activities

Attend regular meetings and reporting to facilitate the exchange of information, alignment of goals, and coordination of efforts between both roles.

○ Cybersecurity Product Teams

Engage with cybersecurity product teams to support identification, validation, and remediation of gaps and findings from cybersecurity risk assessments.

Conduct regular meetings and feedback to facilitate effective communication and collaboration between analyst role and cybersecurity product teams.


Minimum Qualifications- Education & Prior Job Experience

● Education (Degree and level of attainment):

a. Bachelor's degree in computer science, information systems, or a related field.

● Experience (Industry/function and years of experience):

a. Experience (5+ years) in cyber risk management, information security, or a related field, with a focus on developing and implementing risk management strategies.

b. Experience in conducting cybersecurity risk assessments.

c. Strong understanding of cybersecurity risk assessment methodologies and risk mitigation strategies.

d. Understanding of relevant cybersecurity frameworks (e.g., NIST CSF, ISO 27001) and regulations (e.g., TSA Cyber Amendment, HIPAA, GDPR).

e. Knowledge of risk NIST 800-30 guidance principles

f. Experience operationalizing Cybersecurity risk assessment roadmap.


Preferred Qualifications:

a. Familiarity with industry-specific regulations (e.g., TSA, FAA, PCI DSS) and their cybersecurity requirements.

b. Experience working in highly-regulated industries such as finance, healthcare, or government.


Knowledge, skills, and abilities:

a. Strong ability to collaborate and work effectively with cross-functional teams.

b. Strong analytical and problem-solving skills.

c. Demonstrated capability to identify and assess risks associated with technology systems and processes.

d. Strong knowledge of cybersecurity technologies, tools, and best practices.

e. Understanding of cybersecurity risk assessment methodologies, frameworks, and tools.

f. Ability to stay updated with the latest cybersecurity trends, threats, and regulatory changes.


Certifications:

a. Any or at least one of the following CRISC, CISA, CISM, CISSP desirable but no a deal breaker



  • Fort Worth, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Worth, Texas, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Worth, United States HireTalent - Diversity Staffing & Recruiting Firm Full time

    Job Title: Cyber Security Engineer Duration: 4-6 Months + Possibility of extensionLocation: Fort Worth, TX (Hybrid) Responsibilities:Develop automation playbooks using either out-of-the-box (or custom) integrations and functions.Develop custom integrations and automation using scripting language like Python or PowerShellIntegrate current technologies with...


  • Fort Worth, United States HireTalent - Diversity Staffing & Recruiting Firm Full time

    Job Title: Cyber Security Engineer Duration: 4-6 Months + Possibility of extensionLocation: Fort Worth, TX (Hybrid) Responsibilities:Develop automation playbooks using either out-of-the-box (or custom) integrations and functions.Develop custom integrations and automation using scripting language like Python or PowerShellIntegrate current technologies with...


  • Fort Worth, Texas, United States Lockheed Martin Full time

    About the Role:We are seeking a highly skilled Cyber Security Engineer to join our team at Lockheed Martin. As a key member of our IronGuard team, you will play a pivotal role in fortifying the safety and security of our software products.Key Responsibilities:Lead the development of innovative and cutting-edge cybersecurity solutions and tools to address...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Management Framework Analyst to join our team at Valiant Integrated Services. As a key member of our team, you will be responsible for advising on Risk Management Framework (RMF) packages, strategies, and technical components to ensure compliance with NIST security controls.Key...


  • Fort Worth, United States HireTalent - Diversity Staffing & Recruiting Firm Full time

    Job Title: Cyber Security Engineer (XSOAR)Duration: 6 Months + Possibility of extensionLocation: Fort Worth, TX (Hybrid) Responsibilities:Develop automation playbooks using either out-of-the-box (or custom) integrations and functions.Develop custom integrations and automation using scripting language like Python or PowerShellIntegrate current technologies...


  • Fort Worth, Texas, United States Lockheed Martin Full time

    About the Role:The Lockheed Martin Advanced Development Programs is seeking a highly skilled Cyber Systems Security Engineer to join our team. As a member of our Joint All Domain Operations team, you will play a critical role in ensuring the security and resilience of our advanced aircraft development programs.Key Responsibilities:Participate in working...


  • Fort Belvoir, Virginia, United States Bristol Bay Native Full time

    About the Role:Bristol Bay Native is seeking a highly skilled Cyber Support Journeyman to join our team. As a Cyber Support Journeyman, you will play a critical role in supporting the development and implementation of strategies and plans for growth within the Cyber division, aligned with agency initiatives.Key Responsibilities:Strategic Planning: Assist in...


  • Fort Worth, United States Insight Global Full time

    Essential Functions and Responsibilities:The duties listed below are intended only as illustrations of the various types of work that may be performed. The omission of specific statements of duties does not exclude them from the position if the work is similar, related, or a logical assignment to this position.Vulnerability ManagementResearch, prioritize,...


  • Fort Worth, United States Insight Global Full time

    Essential Functions and Responsibilities:The duties listed below are intended only as illustrations of the various types of work that may be performed. The omission of specific statements of duties does not exclude them from the position if the work is similar, related, or a logical assignment to this position.Vulnerability ManagementResearch, prioritize,...


  • Fort Drum, United States United States Army Installation Management Command Full time

    Develop new policy or recommends changes to existing Policies, standards and procedures. Serves as the Information System Security Manager (ISSM) for Mission Training Complex, supporting Cyber security Program Management and oversight for the organization. Conducts Cyber security meetings to ensure security requirements are met. Compose informational...


  • Fort Worth, United States Primoris Services Corporation Full time

    Job DescriptionJob DescriptionJob Overview:Primoris Services Corporation is currently seeking a skilled Cyber Security Network Engineer to join our growing team. In this position, are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight deadlines. As a key member of our...


  • Fort Thomas, Kentucky, United States V2X Full time

    About the RoleV2X is seeking a highly skilled Cyber Security Engineer I to join our team. As a Cyber Security Engineer I, you will play a critical role in ensuring the security and integrity of our information systems.Key ResponsibilitiesCyber Security Briefing and Documentation: Develop and maintain comprehensive security briefings and documentation to...


  • Fort Meade, Maryland, United States Diverse Agile Solutions Full time

    Job Title: Cyber ArchitectJob Summary:The Cyber Architect will provide technical leadership for deployment aspects of our software products, covering ease of deployment, system performance, availability, and application security. This will be a key position within the development organization, providing technical direction and oversight of cyber range...


  • Fort Belvoir, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Belvoir, Virginia, United States SAIC Full time

    About the RoleSAIC is seeking a highly skilled Senior Cyber Security Architect to join the Enterprise Cloud Management Agency (ECMA) Cloud Enterprise Technology Services (CETS) program. As a key member of the team, you will have the opportunity to evaluate and potentially re-invent how the Army delivers IT services and make use of data and analytics to meet...

  • Sr Cyber Risk Analyst

    2 weeks ago


    Fort Worth, United States INSPYR Solutions Full time

    Title: Cyber Security Risk Analyst Location: Fort Worth, TX (near DFW Airport) Duration: Six months + Contract Compensation: $48 to $56.00 hourly Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S. The Sr Cybersecurity risk analyst team within the Cyber Risk & Audit Governance team will support our clients overall goals through...


  • Fort Lauderdale, United States EduServe LLC Full time

    Job DescriptionJOB PURPOSE As a part of our team you'll be working with emerging technologies to solve challenging cyber security problems in a fast-paced and continuously evolving environment. This position embodies Cyber Network Defense and a successful Cyber Security Analyst will be able to quickly analyze threats, understand the risk it may pose, deploy...

  • Sr Cyber Risk Analyst

    2 weeks ago


    Fort Worth, United States Scaleneworks Full time

    Job DescriptionJob DescriptionDescription: Intro The Sr Cybersecurity risk analyst team within the Cyber Risk & Audit Governance team will support AA s overall goals through supporting the day-to-day operations of the cybersecurity risk management program, using prior experience and expertise to align cybersecurity risk management initiatives with overall...