Current jobs related to Cybersecurity Risk Advisory Manager - Pittsburgh - Echelon Risk + Cyber


  • Pittsburgh, United States Alstom Full time

    Req ID:441937    Leading societies to a low carbon future, Alstom develops and markets mobility solutions that provide the sustainable foundations for the future of transportation. Our product portfolio ranges from high-speed trains, metros, monorail, and trams to integrated systems, customized services, infrastructure, signalling and digital...


  • Pittsburgh, United States RAND Full time

    Job Type: Regular Cybersecurity Engineer - Vulnerability Management Lead - Information Security Summary: Information Security is seeking a skilled Vulnerability Management Lead to manage the development, implementation, and operations of RAND'S vulnerability management program. This role involves identifying, analyzing, and mitigating vulnerabilities,...


  • Pittsburgh, Pennsylvania, United States Duquesne Light Company Full time

    Position Overview:Duquesne Light Company is in search of a Senior Cybersecurity Analyst to join our Cybersecurity Operations team, focusing on compliance with NERC CIP standards and safeguarding critical infrastructure. The ideal candidate will have a deep understanding of our information security framework and will play a vital role in the development,...


  • Pittsburgh, Pennsylvania, United States Duquesne Light Company Full time

    Overall Purpose:Duquesne Light Company is looking for qualified candidates for the position of Senior Cybersecurity Analyst I within the Cybersecurity Operations team, focusing on compliance with NERC CIP standards and safeguarding critical infrastructure. The Senior Cybersecurity Analyst is expected to grasp the organization's information security strategy...


  • Pittsburgh, Pennsylvania, United States Duquesne Light Company Full time

    Position Overview:Duquesne Light Company is looking for qualified candidates for the role of Senior Cybersecurity Analyst within the Cybersecurity Operations team. This position plays a crucial role in ensuring compliance with NERC CIP standards and safeguarding critical infrastructure. The Senior Cybersecurity Analyst will be expected to grasp the...


  • Pittsburgh, Pennsylvania, United States Duquesne Light Company Full time

    Overall Purpose:Duquesne Light Company is looking for qualified candidates for the position of Senior Cybersecurity Analyst I within the Cybersecurity Operations team. This role is essential in supporting NERC CIP compliance and safeguarding critical infrastructure. The Senior Cybersecurity Analyst is expected to comprehend the organization's information...

  • Cyber Risk Engineer

    2 months ago


    Pittsburgh, United States Carnegie Mellon University Full time

    tendersglobal.net Cybersecurity Risk Engineers at the SEI use advanced skills in statistics, mathematics, risk analysis, systems engineering, economics and other technical fields in an interdisciplinary manner to  help our government and industry clients research and solve cyber security challenges. In this role, you will work with our customers to...

  • Cyber Risk Engineer

    1 month ago


    Pittsburgh, Pennsylvania, United States Carnegie Mellon University Full time

    Cybersecurity Risk Engineers at the SEI use advanced skills in statistics, mathematics, risk analysis, systems engineering, economics and other technical fields in an interdisciplinary manner to help our government and industry clients research and solve cyber security challenges. In this role, you will work with our customers to identify areas where...

  • Gov Risk

    3 weeks ago


    Pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose : The Information Security Governance, Risk, and Compliance ("GRC") team is responsible for ensuring that Duquesne Light's information security objectives are met. This group focuses on compliance with the company's IT and Information Security policies and procedures. Job Responsibilities: Develop, enhance and maintain information...


  • Pittsburgh, Pennsylvania, United States Duquesne Light Company Full time

    Overall Purpose:Duquesne Light Company is looking for qualified candidates for the position of Senior Cybersecurity Analyst I within the Cybersecurity Operations team. This role is pivotal in supporting critical infrastructure security and compliance with NERC CIP standards. The Senior Cybersecurity Analyst will be responsible for understanding and enhancing...


  • Pittsburgh, Pennsylvania, United States Risk & Insurance Management Society Inc Full time

    Position OverviewShape the future of risk management.Risk & Insurance Management Society Inc. is at the forefront of the financial services industry, managing substantial assets and providing exceptional governance in risk and control. With a legacy of innovation and excellence, we are dedicated to empowering our employees to thrive in a dynamic...


  • Pittsburgh, Pennsylvania, United States Risk & Insurance Management Society Inc Full time

    Position OverviewInnovate and Lead in Risk Management.At Risk & Insurance Management Society Inc, we are at the forefront of integrating business acumen with financial expertise and technological advancement. As a premier organization in the risk management sector, we handle extensive portfolios, ensuring compliance and operational excellence.With a legacy...


  • Pittsburgh, Pennsylvania, United States Risk & Insurance Management Society Inc Full time

    Position OverviewShape the future of risk management.At Risk & Insurance Management Society Inc, we are at the forefront of integrating business acumen with financial oversight and technological innovation. As a leader in the industry, we manage substantial assets and provide critical services to our clients, including some of the most prominent institutions...

  • Gov Risk

    3 days ago


    pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:The Information Security Governance, Risk, and Compliance ("GRC") team is responsible for ensuring that Duquesne Light's information security objectives are met. This group focuses on compliance with the company's IT and Information Security policies and procedures.Job Responsibilities:Develop, enhance and maintain information systems,...

  • Gov Risk

    3 weeks ago


    Pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:The Information Security Governance, Risk, and Compliance ("GRC") team is responsible for ensuring that Duquesne Light's information security objectives are met. This group focuses on compliance with the company's IT and Information Security policies and procedures.Job Responsibilities:Develop, enhance and maintain information systems,...

  • Gov Risk

    3 days ago


    pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:The Information Security Governance, Risk, and Compliance ("GRC") team is responsible for ensuring that Duquesne Light's information security objectives are met. This group focuses on compliance with the company's IT and Information Security policies and procedures.Job Responsibilities:Develop, enhance and maintain information systems,...

  • Gov Risk

    3 weeks ago


    Pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:The Information Security Governance, Risk, and Compliance ("GRC") team is responsible for ensuring that Duquesne Light's information security objectives are met. This group focuses on compliance with the company's IT and Information Security policies and procedures.Job Responsibilities:Develop, enhance and maintain information systems,...


  • Pittsburgh, Pennsylvania, United States MORS Full time

    Job Title: Cybersecurity Solutions ArchitectCompany: MORSOverview:The Cybersecurity Solutions Architect will play a pivotal role in enhancing cybersecurity capabilities through the development and implementation of advanced modeling, simulation, and exercise frameworks tailored for various governmental entities.Key Responsibilities:Design and execute...


  • Pittsburgh, Pennsylvania, United States MORS Full time

    Job Title: Cybersecurity Solutions ArchitectCompany: MORSOverview:The Cybersecurity Solutions Architect will be responsible for designing and implementing advanced cybersecurity frameworks and simulations for various governmental entities and affiliated organizations.Key Responsibilities:Design and execute cybersecurity frameworks, simulations, and exercises...

  • Cybersecurity Engineer

    3 months ago


    Pittsburgh, United States MORS Full time

    Details Posted: 30-Sep-23 Location: Pittsburgh, Pennsylvania Type: Full-time Salary: Open Internal Number: What We Do The CERT Cyber Mission Readiness (CMR) Modeling, Simulation, and Exercise (MSE) team aims to lower the cost and time required to iteratively develop, test, and evaluate new cybersecurity capabilities for improving...

Cybersecurity Risk Advisory Manager

2 months ago


Pittsburgh, United States Echelon Risk + Cyber Full time
Job DescriptionJob Description

About us: At Echelon Risk + Cyber we believe in defending the basic human right to security and privacy. We are looking for an exceptional Risk Advisory Manager to be involved in the leadership and execution of the Cybersecurity Risk Advisory Services line of business.

This includes leading, managing, and holding the cybersecurity risk advisory team accountable, executing relevant tasks, and assisting in the development of service deliverables and internal processes that will drive value for the future of the team and clients.

Our next team member will be authentic, articulate, and passionate about Cybersecurity and is unafraid to roll up their sleeves and dive deep into the unknowns, using their security expertise to identify opportunities to increase the overall capabilities of Echelon Risk + Cyber internally and for our clients.

At Echelon, you will have the opportunity to engage with clients, business partners and systems that are at the cutting edge of technology. We allow our employees to build from the ground up and make an impact across the organization. We look for driven and proactive people that are eager to contribute to a distinct and thriving Cybersecurity services organization, that can adapt to a rapid and changing environment.

This is a remote position from anywhere in the USA.

What You Will Do:

  • Assist in the leadership and management, as well as planning, scoping, execution of cybersecurity risk, compliance and maturity assessments against frameworks such as NIST CSF, CIS, HIPAA and CMMC and others
  • Collaborate with senior management, other lines of business and client leadership to develop roadmaps to enhance client maturity.
  • Collaborate with clients to develop Incident Response Plans, Incident Response Playbooks, and Tabletop Exercises tailored to each client's environment and needs
  • Provide guidance and leadership to a team of associates, consultants and senior consultants to deliver exceptional client outcomes.
  • Work collaboratively with our clients and teammates to identify cybersecurity risks and challenges and provide actionable recommendations and solutions.
  • Demonstrate consistency, versatility and adaptability while managing simultaneous client engagements and priorities and delivering quality results in a timely fashion.

Key Expectation Pillars:

  • Client Service: Serve as a key leader and become the trusted advisor for a portfolio of clients. Provide guidance, support, and ultimate leadership and ownership of client results and client satisfaction. Proactively perform account planning and collaborate with other firm leaders to identify cross-sell and up-sell opportunities to meet client needs.
  • Technical Skills/Quality of Work: Provide unparalleled thought leadership and technical guidance for our teammates and our clients. Seen as a key leader in the latest industry advancements, laws, frameworks, and shares this knowledge proactively with teammates and clients. Develop new services and mature existing services and practices. Change agent, a key driver of process improvement.
  • Engagement Management: Driver of inertia for project management. Ultimate ownership of engagement management success and project level P&L. Steadily monitors the engagement progress and profitability and adjusts project plans, scope, and client expectations accordingly. Identifies business opportunities during in-flight projects, aligns them with client needs, and creates a long-term client success strategy.
  • Business Development: Key contributor to the business development strategy for the firm and the line of business. Creates and leverages external partnerships to expand business opportunities for the firm. Upsells and identifies opportunities for business growth within key accounts. Leads develops and performs new business proposals and pitches. Seen as a domain expertise leader within the business pillar that she serves. Active in the cyber and IT risk community and delivers presentations at industry-leading events and conferences.
  • People Development: Supports a dedicated team culture and leads by example with performance expectations for the team. Maintains routine connectivity with team members, regularly reviewing and setting personal and professional development goals. Leads and mentors team members within the line of business but also across the firm as applicable. Creator of opportunities for teammates regularly identifies teammates with high potential and provides them with growth and development opportunities. Recognizes and rewards teammates for excellent performance.
  • Communication Skills: Strong oral and written communicator who facilitates regular communications within their home business unit but also across cross-functional teams. Builds strong rapport with teammates across all disciplines, as well as external rapport with clients, business partners and friends of the firm. Regularly and clearly presents to senior and executive client leadership clearly and confidently. Can articulate complex technical ideas and recommendations in a relatable fashion.

Your knowledge, skills, and abilities:

  • 4+ years of related experience in the cybersecurity and IT risk industry
  • 2+ years of people management and leadership experience
  • Focus on Governance, Risk and Compliance planning, development and management
  • Knowledge of GRC Platforms/Tools to assist with Assessments and Compliance Management
  • Risk management experience, including performing assessments and audits, designing information security controls and processes, and evaluating and prioritizing risk
  • Experience with and understanding of key information security frameworks and best practices (e.g., CIS, NIST, PCI, CMMC, ISO, GLBA, FFIEC, SOX, SOC, HIPAA, HITRUST, etc.)
  • Experience developing and facilitating Incident Response Tabletop Exercises
  • Experience in drafting IR Plans, Playbooks, Business Continuity Plans, and Disaster Recovery Plans
  • Certifications desired: CISSP, CISA, CISM, or similar desired
  • Project & portfolio management experience, with the ability to drive multiple projects simultaneously and adapt in a fast-paced and agile environment
  • Strong working knowledge of technical systems, applications, security services/tools (e.g., EDR, MDR, SIEM, Vulnerability Scanning, Email Security, Backup/DR, MDM), Firewalls, Networking, Data Security, IAM/SSO, etc., to support advisory consulting
  • Displays intellectual curiosity by seeking opportunities to develop and demonstrating a willingness to learn
  • Strong attention to detail and superior analytical, technical, and problem-solving skills
  • Preferred experience working with financial services, healthcare, or highly regulated industries
  • Authorized to work in the United States

Why Echelon?

We are committed to creating an inclusive environment for our team with unquestioned integrity. If you have a special need that requires accommodation, please let your recruiter know. One of our core values in "People with Personality" and we want to allow you the space to bring your full self to work.

We currently offer the following benefits:

  • Access to medical, dental, and vision insurance through Cigna with the majority of the employee cost covered by the employer
  • Employer funding to HSA accounts and FSA access
  • Access to a 401(k) through Vanguard with a guaranteed employer contribution
  • Flexible vacation policy that allows you to manage your schedule and rest and recharge when you need to
  • 11 holidays with flexibility based on what is important for you and those you love
  • Family-friendly benefits, including 16 weeks off for Maternity leave, 8 weeks off for non-birthing parent leave, employer-paid short-term and long-term disability, employer-paid life insurance, and access to additional life insurance, hospital coverage, accidental coverage, discounted mental health support, and more
  • Support on individual development through certifications, continued learning, conferences, and more

We value a diverse workforce and a culture of inclusivity and belonging. All employment decisions shall be made without regard to age, race, creed, color, religion, gender, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law. Echelon Risk + Cyber is an Equal Opportunity Employer.