Governance, Risk and Compliance

4 weeks ago


Austin, United States Texas Department of Aging & Disability Services Full time
Job Description:
As a Cybersecurity Analyst II at the Texas Department of Family and Protective Services (DFPS) you will have at least two years of related experience and be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential risks and ensure adherence to industry standards.

By evaluating and monitoring the agency’s practices, policies, and procedures, the Cybersecurity Analyst II will help maintain a culture of compliance and identify opportunities for improvement. The Cybersecurity Analyst II will collaborate with various departments, stakeholders, and external partners to maintain a comprehensive GRC program that supports the agency’s strategic objectives.

How you will make an impact
• Assist the Chief Information Security Officer (CISO) and GRC Lead in developing and implementing an enterprise-wide governance, risk management, and compliance program, aligning it with the agency’s goals and objectives.

• Establish policies, procedures, and controls to ensure compliance with legal and regulatory requirements, industry standards, and best practices

• Conduct regular risk assessments to identify potential vulnerabilities, assess the impact of risks, and develop mitigation strategies.

• Design and implement effective internal controls, monitoring mechanisms, and reporting systems to ensure compliance and identify gaps or areas for improvement

• Collaborate with key stakeholders, such as legal, finance, IT, and operations teams, to provide guidance on compliance-related matters and promote a culture of risk awareness and ethical behavior.

• Stay updated on relevant laws, regulations, industry standards, and emerging governance, risk, and compliance trends, and communicate any changes or updates to the CISO.

• Conduct periodic audits and reviews of internal processes to identify control weaknesses and recommend corrective actions.

• Coordinate external audits and examinations, ensuring all required documentation and information are readily available.

• Provide training and education to employees on compliance-related topics, policies, and procedures.

• Serve as the primary point of contact for external regulatory agencies and auditors, ensuring timely and accurate responses to inquiries and requests for information.

• Track and report on compliance metrics, issues, and trends to senior management and relevant stakeholders.

• Foster a culture of ethics, integrity, and accountability within the agency.

The mission of DFPS is to protect children, the elderly, and people with disabilities from abuse, neglect, and exploitation by involving clients, families, and communities.

The Cybersecurity Analyst II is expected to work collaboratively with other team members from a positive, proactive, and mission-first perspective. They will assist in planning, developing, monitoring, and maintaining cybersecurity and information technology security processes and controls. The DFPS cybersecurity environment is extensive and complex, allowing you to combine your previous experience in similar environments with your analytical skills.

This position is classified as full-time (40 hours a week). This position is % telework within Texas and requires the candidate to maintain personal Wi-Fi and webcam capabilities during work hours to perform their duties. Work outside of regular hours may be required. Travel to other Austin offices(s) may be required. Works under limited supervision, with considerable latitude for initiative and independent judgment.

Essential Job Functions:
• Conducts quantitative and qualitative risk assessments of technology resources, both internal and third-party.

• Assesses DFPS ITS compliance with security programs, policies, standards, and guidelines.

• Performs reviews of technology contracts for compliance with federal and State of Texas law.

• Develop and maintain a repository for assessment evidence to be utilized by the team and for future assessments.

• Develop evidence packages to satisfy compliance reporting requirements

• Deliver assessment packages in a timely fashion to demonstrate compliance and adherence to internal and external partners

• Assist with conducting assessments of existing IT architecture for compliance with security requirements from applicable security frameworks (such as NIST CSF, NIST -53, FBI CJIS CSP, etc.)

• Assists the IT with Disaster Recovery/Business Continuity programs.

• Develop and maintain system security plans (SSP) for DFPS applications and technologies.

• Assists with successfully completing the quarterly UAR (User Access Review) audit process.

• Collaborates with Internal Audit in developing, testing, and devising solutions to effectively meet applicable IT control objectives.

• Responsible for continued personal growth in technology, business knowledge, and DFPS policies and platforms.

• Assists with the Cybersecurity Awareness Training Program.

• Develop, maintain, and ensure the accuracy of metrics, dashboards, reports, visualizations, and contacts across systems.

• Guides customers on SPECTRIM portal functionality and assists in developing and improving SPECTRIM.

• Ensures division website content is accurate, up-to-date, and effectively communicated. Ensures division email box is monitored and maintained.

• Functions as a cybersecurity generalist to support and backfill work across the team.

• Provides GRC system operational support, including troubleshooting issues, access control management, account management, and general technical support.

• Advises customers and internal stakeholders on security configuration and best practice issues.
Knowledge Skills Abilities:
• Experience with State of Texas information security requirements, including Texas Administrative Code § and Texas Government Code , is strongly preferred.

• Knowledge of security controls in industry-standard frameworks including, but not limited to the Federal Information Security Management Act (FISMA), the Federal Risk and Authorization Management Program (FedRAMP), the National Institute of Standards (NIST) Series Special Publications, the NIST Cybersecurity Framework, FBI Criminal Justice Information Services (CJIS) Security Policy or other security standards and regulations.

•Proficiency in using GRC software and other relevant tools.

• Ability to prepare technical issue papers and research reports and effectively deliver oral presentations and written reports to IT and non-IT management

• Excellent analytical and problem-solving skills, with the ability to identify and evaluate potential risks and develop effective mitigation strategies.

• Exceptional attention to detail and a thorough understanding of internal control systems.

• Experience in developing and delivering compliance training programs.

• Experience creating and managing policy, processes, and procedure documents.

• Enjoys looking for and building efficiencies in the team, strong consensus building, multi-tasking, interpersonal, and analytical skills.

• Experience auditing various Cloud architectures and deployment strategies such as Software-as-a-service, Infrastructure-as-a-service, Platform as a service, etc.

• Excellent written and verbal communication skills with the ability to adapt messaging to executive, technical, and non-technical audiences.


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Overview: As a Cybersecurity Governance Analyst at the Texas Department of Aging & Disability Services, you will leverage your expertise in governance frameworks, risk management methodologies, and compliance protocols to safeguard the organization against potential threats and ensure alignment with regulatory standards. Your role will involve...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist to join our team at the STATE OFFICE OF RISK MANAGEMENT. As a key member of our organization, you will play a critical role in developing and implementing risk management strategies to mitigate potential losses and ensure the safety and well-being of our employees and stakeholders.Key...


  • Austin, United States Weaver Full time

    The Weaver Experience Weaver is a full-service national accounting, advisory and consulting firm with opportunities for professionals in many different fields. We seek to bring a human element to the world of accounting, which includes creating a diverse, collaborative, and entrepreneurial workplace culture. Our leaders truly care about the well-being of all...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Overview: As a Cybersecurity Governance Analyst at the Texas Department of Aging & Disability Services, you will leverage your expertise in governance frameworks, risk assessment methodologies, and compliance protocols to enhance the agency's cybersecurity posture. Your role will involve collaborating with various departments to ensure that risk...


  • Austin, Texas, United States Oracle Full time

    Job SummaryWe are seeking a highly skilled Compliance Program Manager to join our team at Oracle. As a key member of our Data Center Services (DCS) team, you will play a pivotal role in helping us standardize our compliance processes, remediate gaps, and coordinate with our global partners.Key ResponsibilitiesProvide support to governing bodies, internal and...


  • Austin, Texas, United States ServiceNow Full time

    Job Description**About the Role**ServiceNow is seeking a detail-oriented and results-driven Compliance Risk Manager to join our growing Sales & Partner Compliance team. As a key member of the Ethics & Compliance organization, you'll play a critical role in safeguarding the integrity of our brand by upholding the highest standards of third-party risk...


  • Austin, Texas, United States Weaver Full time

    About the RoleWeaver's Governance, Risk, and Compliance (GRC) practice is seeking a highly motivated and detail-oriented Associate to join their growing team. The GRC Associate will be responsible for executing audit procedures, completing engagement objectives, and taking ownership of small projects under the supervision of more experienced team members.Key...

  • Sr. Compliance

    2 weeks ago


    Austin, United States Visa Full time

    Company Description Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • Austin, Texas, United States Couchbase Full time

    About the Role:The Internal Auditor is a vital member of the Governance, Risk, and Compliance (GRC) team at Couchbase, contributing significantly to the protection of our assets and ensuring adherence to regulatory standards. This position is essential in fostering a culture of continuous improvement as the company expands.Key Responsibilities:1. Oversee the...


  • Austin, Texas, United States Charles Schwab Full time

    Your Opportunity In the Enterprise & Operational Risk Management Department (EORM), we are committed to establishing the highest standards, challenging conventional practices, and prioritizing client needs—all while adhering to our core values: Risk Culture & Awareness: Foster and enhance a risk management culture across all three lines of defense,...

  • Sr. Compliance

    2 weeks ago


    Austin, United States Visa Full time

    Company Description Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • Austin, Texas, United States augmentjobs Full time

    Compliance Analyst RoleWe are seeking a meticulous and well-informed Compliance Analyst to become a vital part of our organization. The Compliance Analyst will play a crucial role in ensuring that our company adheres to all applicable regulations, internal guidelines, and industry benchmarks. This position demands exceptional attention to detail, strong...


  • Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: The Governance Manager will Oversee and/or establishes goals and objectives for governance teams including the Cybersecurity Training and Awareness Team, Archer GRC (Governance, Risk, and Compliance) Information System Management team, and the Cyber Impact Assessment Team; This position will develop and approve schedules, priorities, and...


  • Austin, Texas, United States augmentjobs Full time

    Job OverviewPosition Title: Senior Compliance AnalystOverview: The Senior Compliance Analyst is tasked with ensuring that the organization complies with all applicable regulations and internal standards. This position involves performing compliance evaluations, creating and executing compliance initiatives, and advising on regulatory issues to minimize...


  • Austin, Texas, United States Western Union Full time

    Senior Vice President of Risk & Compliance Engineering Are you prepared to be part of a global entity that empowers diverse teams to lead in technology and innovation? Consider joining an organization dedicated to fostering an inclusive culture that honors the distinct backgrounds and viewpoints of our worldwide teams. Western Union drives your ambitions. As...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Overview: As a Cybersecurity Governance Analyst at the Texas Department of Aging & Disability Services, you will leverage your expertise in governance frameworks, risk management, and compliance initiatives to safeguard the agency's operations. Your role will involve at least two years of relevant experience, focusing on the development and execution of...


  • Austin, United States Jobs for Humanity Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Business Administration Travel Percentage : 5 - 10%Job Description. As the world works and lives faster, FIS is leading the wa Risk, Analyst, AI, Staffing, Business, Technology, Regulatory, Compliance


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist to join our team at the STATE OFFICE OF RISK MANAGEMENT. As a key member of our organization, you will play a critical role in developing and implementing risk management strategies to mitigate potential losses and ensure the safety and well-being of our employees and stakeholders.Key...


  • Austin, Texas, United States Western Union Full time

    Senior Vice President of Risk & Compliance Engineering Are you prepared to become part of a global enterprise that empowers diverse teams to lead in technology and innovation? Consider joining an organization dedicated to fostering an inclusive culture that honors the unique backgrounds and perspectives of our worldwide teams. Western Union drives your...


  • Austin, Texas, United States Risk & Insurance Management Society Inc Full time

    Position OverviewThe Risk and Safety Manager is responsible for overseeing the comprehensive safety and risk management initiatives across the organization. This role involves planning, organizing, and directing all safety and risk management functions to ensure a secure working environment.Key ResponsibilitiesConduct thorough research and analysis of safety...