Senior Cybersecurity Third Party Risk Analyst

1 week ago


Greendale, United States Federal Reserve System Full time

Senior Cybersecurity Third Party Risk Analyst

Federal Reserve System

The Federal Reserve Board of Governors in Washington DC.

View company page

Company

Federal Reserve Bank of AtlantaAs an employee of the Atlanta Fed, you will help support our mission of promoting the stability and efficiency of the U.S. economy and financial system. Your work will affect the economy of the Southeast, the United States, and the world. The work we do here is important, and how we do it is just as important as what we do. We live our values of integrity, excellence, and respect every day. We do the right thing, we do things right, and we treat people right. A career at the Federal Reserve Bank of Atlanta gives you the chance to do work that touches lives and helps communities prosper.

We are a dynamic hybrid workplace environment that requires at least 2 days a week in the office. Position Summary: Under limited supervision, responsible for developing and implementing systems and processes to protect the Bank’s information resources. Proactively researches and gathers information security intelligence and best practices to address emerging security needs. Acts as a subject matter expert and senior consultant to business clients and department management on matters of cybersecurity third- party risk. Provides expert guidance to department management and business lines to ensure compliance and mitigation of risks. Contributes to objectives that support Department Strategic Goals. Generally, acts in either an assurance or operational capacity. This position reports to the Third Party Risk Management Manger. Key Responsibilities: Develops and maintains strong working relationships with business areas throughout the enterprise. Advises business lines and IT team on security requirements and best practices. Perform in-depth cybersecurity risk assessments; assessing the security stance of third-party entities, detecting vulnerabilities and areas of noncompliance; and develop mitigation strategies that are aligned to industry standards. Leverage intelligence, industry best practices (NIST CSF) and the regulatory landscape (such as GDPR, SEC, and FFIEC) to ensure a rounded assessment of the security risk posed to the District. Support contractual reviews for new and existing suppliers advising and recommending security clauses for contractual agreements. Create and present detailed high-quality risk reports, clearly articulating risk findings with recommendations, and maintains a comprehensive inventory of risk assessments and related documentation. Coordinate third party risk management activities, including communicating with vendors about cybersecurity zero day vulnerabilities. Key participant in strategic planning activities, cybersecurity projects, or District or System priorities, including workgroups and initiatives as requested. Collaborates, as appropriate with Enterprise Risk Management, Legal, Procurement, and other risk functions to maintain an Enterprise Third Party Risk Management Program Key participant in the development and enhancement of processes and procedures for the of the Cybersecurity Third Party Risk Management program, including, due diligence activities, continuous monitoring, and frameworks to enhance the efficiency and effectiveness of the overall program. Serves as a subject matter expert (SME) for providing oversight of platform implementation, and development and optimization to improve overall vendor risk posture. Understanding business needs and dedicated to delivering high-quality, prompt, and efficient service. Knowledge of relevant regulations, standards, and frameworks related to third party risk management such as NIST 800-53, NIST CSF, NIST RMF,SEC,GDPR, FedRamp, FAIR methodology, and other industry specific frameworks. Education: Bachelor’s degree in computer science,Cyber Security, Information Technology, Information Systems, or other related field, OR in lieu of s Bachelor’s degree, an additional 2 years of relevant work experience is required. Experience: 5 years of Information Security or IT audit experience preferred. Experience in vendor risk management, cyber risk, procurement, enterprise risk management. Qualifications: Cybersecurity Risk Frameworks AWS & Azure Cloud Environments SSAE 16 Security Compliance FAIR Framework Key Risk Indicators Vendor Risk Management Tools Continuous Monitoring Tools Cybersecurity Risk Quantification Tools Automated Workflow Management Preferred Certifications: CTPRP, CRISC, CISM, CISA Our total rewards program offers benefits that are the best fit for you at every stage of your career: Comprehensive healthcare options (Medical, Dental, and Vision) 401K match, and a fully funded pension plan Paid vacation and holidays; flexible work environment Generously subsidized public transportation Annual tuition reimbursement Professional development programs, training and conferences And more… This is not necessarily an exhaustive list of all responsibilities, duties, performance standards or requirements, efforts, skills or working conditions associated with the job. While this is intended to be an accurate reflection of the current job, management reserves the right to revise the job or to require that other or different tasks be performed when circumstances change (e.g. emergencies, rush jobs, change in workload or technological developments). The Federal Reserve Bank of Atlanta is an equal opportunity employer. Full Time / Part Time

Full time

Regular / Temporary

Regular

Job Exempt (Yes / No)

Yes

Job Category

Work Shift

First (United States of America) The Federal Reserve Banks believe that diversity and inclusion among our employees is critical to our success as an organization, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool. The Federal Reserve Banks are committed to equal employment opportunity for employees and job applicants in compliance with applicable law and to an environment where employees are valued for their differences. Privacy Notice

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr



  • Greendale, United States BorgWarner Full time

    BorgWarner We deliver innovative and sustainable mobility solutions for the vehicle market aiming to support a clean, energy-efficient world. View company page DUTIES: BorgWarner PDS (USA), Inc. seeks a Sr Cybersecurity Engineer based out of our office at 3800 Automation Ave, Auburn Hills, MI 48326. Note, this is a hybrid position whereby the employee will...


  • Greendale, United States PingWind Inc Full time

    Description PingWind is seeking a highly skilled and experienced Senior Information Security Analyst to join our team. As a Security Analyst, you will be responsible for protecting our organization’s information systems and data from security threats. You play a key role in implementing and managing security measures, conducting risk assessments, and...

  • GRC Analyst

    1 week ago


    Greendale, United States WHOOP Full time

    WHOOP Monitor your sleep, strain, recovery, and health with the most advanced fitness and health wearable available today. WHOOP helps you discover data-driven insights for a healthier, more empowered life. View company page As a GRC Analyst, you will play a crucial role in supporting the development, implementation, and maintenance of our Governance, Risk,...


  • Greendale, United States ITS Full time

    Job Summary: ITS, LLC. is seeking a Cybersecurity Engineer to join our Colorado Springs team. This is an exciting opportunity to support the United States Space Force (USSF). The Space Systems Command has the collective USSF mission responsibility for the development, deployment, maintenance, and sustainment of space systems providing early missile warning...

  • Lead Security Analyst

    2 weeks ago


    Greendale, United States CareerBuilder Full time

    OpenText OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations. View company page OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member...

  • Senior OSINT Analyst

    2 weeks ago


    Greendale, United States CareerBuilder Full time

    Logically Logically is a tech company that develops advanced AI to fight misinformation at scale using expert fact checkers, OSINT investigators and data science. View company page About Logically Founded in 2017, Logically combines artificial intelligence with expert analysts to tackle harmful and manipulative content at speed and scale. We work to reduce...


  • Greendale, United States PingWind Inc Full time

    Description: PingWind is seeking a highly skilled and experienced SME Information Security Analyst to join our team. As a Security Analyst, you will be responsible for protecting our organization’s information systems and data from security threats. You play a key role in implementing and managing security measures, conducting risk assessments, and...


  • Greendale, United States CareerBuilder Full time

    Description PingWind is seeking a highly skilled and experienced Senior Cyber Security Analyst to join our dynamic team. Location: Tampa, FLRequired Clearance: TS with SCI eligibilityRequired Education: Bachelors degree in relevant field.Required Experience: Proven eight plus (8+) years of experience in Cybersecurity role with a focus on senior level...


  • Greendale, United States Birmingham Water Works Full time

    Responsible for constantly detecting and preventing cyber threats to the company computing environment. Identify weaknesses of the company computing infrastructure (software, hardware, networks) and find creative ways to protect it. Plan, implement, upgrade, or monitor security measures to protect computer networks and information. Ensure appropriate...

  • Scrum Master

    1 week ago


    Greendale, United States Cask Technologies Full time

    Scrum Master - Cybersecurity & Operational Services Cask is a leading Management Consulting firm specializing in delivering business and technical expertise to clients across commercial and government markets. Join the many happy employees at Cask! We have been named a top 5 firm to work for by Consulting Magazine for 5 of the past 6 years. We are seeking a...


  • Greendale, United States CockroachDB Full time

    Senior Corporate Security Engineer - New York, NY, Austin, TX, Toronto CockroachDB CockroachDB is a distributed database with standard SQL for cloud applications. CockroachDB powers companies like Comcast, Lush, and Bose. View company page Databases are the beating heart of every business in the world. Cockroach Labs is the team behind CockroachDB , an open...


  • Greendale, United States Resilience Corp. Full time

    Resilience Learn about the Resilience solution for cybersecurity risk management. It's an enterprise-grade risk management solution. View company page About UsResilience is the next-generation cyber risk company that’s on a mission to help make the world cyber resilient. Founded in 2016 by experts from across the highest tiers of the US military and...


  • Greendale, United States HARMAN Full time

    HARMAN International HARMAN International is a global leader in connected car technology, lifestyle audio innovations, design and analytics, cloud services and IoT solutions. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud...


  • Greendale, United States Aviva Full time

    Aviva Our global corporate website for investors, shareholders, career hunters, the media and people interested in our social purpose. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud -native platform has offered unparalleled...


  • Greendale, United States Character Full time

    Security Software Engineer, Privacy (Senior) Character’s mission is to empower everyone with AGI. Our vision is to enable people with our technology so that they can use Character.AI any moment of any day. Character.AI is one of the world’s leading personal AI platforms. Founded in 2021 by AI pioneers Noam Shazeer and Daniel De Freitas, Character.AI is a...

  • Security Analyst I

    1 week ago


    Greendale, United States Texas A&M University - Corpus Christi Full time

    Texas A&M University-Corpus Christi Texas A&M University-Corpus Christi, the Island University, has been proudly providing a solid academic offering of more than 80 of the most popular degree programs in the state. View company page TAMU-CC is a dynamic university designated as both a Hispanic-Serving Institution (HSI) and Minority-Serving Institution (MSI)...


  • Greendale, United States PingWind Inc Full time

    Location: Tampa, FloridaRequired Clearance: TS-SCICertifications: CEH or GSEC or Security+ requiredRequiredEducation: Bachelor’s degree in Information Systems, Computer Science, Computer Engineering, or another related field. Experience can be used in lieu of education requirementRequiredExperience: Eight+ (8+) years’ experience and a bachelor’s degree...


  • Greendale, United States PingWind Inc Full time

    PingWind is seeking a highly skilled Journeyman Cyber Security Specialist to join our dynamic team. Location: Huntsville, ALRequired Clearance: Secret with TS potentialRequired Education: Bachelor’s degree in relevant field within 3 months of hireRequired Experience: Current or Previous Internship with Cyber Experience Responsibilities· Conducting regular...


  • Greendale, United States Vanguard Full time

    Senior Manager, Mainframe and Database Security Global Risk and Security (GR&S) at Vanguard enables business strategy, protects client and Vanguard interests (e.g., assets and data), and stewards a strong risk culture. Our teams leverage enterprise-wide insights, deep expertise, and trusted advice so that across Vanguard leaders and crew drive faster,...


  • Greendale, United States Vanguard Full time

    Senior Manager, Mainframe and Database Security Global Risk and Security (GR&S) at Vanguard enables business strategy, protects client and Vanguard interests (e.g., assets and data), and stewards a strong risk culture. Our teams leverage enterprise-wide insights, deep expertise, and trusted advice so that across Vanguard leaders and crew drive faster,...