Risk & Compliance Manager, Information Services

4 weeks ago


Fort Worth, United States TTI Full time

TTI, Inc. is looking for a Manager, IS Risk & Compliance at our Corporate office in Northwest Fort Worth, TX.

The IS Risk & Compliance Manager will be at the forefront of monitoring and adapting to security and privacy regulations, developing and implementing robust processes to ensure compliance, and managing technical risks. This role is instrumental in architecting and executing comprehensive Governance, Risk, and Compliance (GRC) programs that safeguard the organization's operational integrity and compliance standards.

This role will take the lead in assembling and directing a proficient team of GRC professionals dedicated to effectively analyzing and assessing technology-related risks. Your team will also handle audits and fulfill other compliance obligations. Collaborating closely with our technical and development teams, application owners, and various business units, this role will enhance the protection of TTI's information assets and critical data.

This role offers the opportunity to shape and guide our cybersecurity posture, working alongside industry experts and leveraging cutting-edge technologies to deliver exceptional results in security management and compliance.

Headquartered in Fort Worth, TX, TTI, Inc. is the world's leading authorized distributor of passive, connector, electromechanical, and discrete components. Celebrating more than 50 years, this Berkshire Hathaway company is ever-growing and has over 100 locations in North America, Europe, and Asia Join a winning team in a growing global organization

JOB DUTIES

  • Maintain audit results and corresponding data to quickly respond to requests for information from internal or external auditors.
  • Develop and manage reports and KPI's that communicate our adherence to compliance frameworks and the status of our technical risks.
  • Lead technical and business teams through audit requirements, findings, and timelines and keep stake holders informed of progress and/or obstacles.
  • Perform regular audits to ensure compliance and address non-compliance issues. Prepare and present clear, concise compliance and risk reports to senior IS management.
  • Develop, implement, and update internal compliance and risk management policies and procedures.
  • Manages teams with integrity, ethical business practices, and in accordance with TTI policies, procedures, and practices.
  • Continuously monitor compliance with statutory obligations and internal policies.
  • Evaluate the effectiveness of current risk management initiatives and make recommendations for improvement.
  • Initiates, establishes, and maintains highly effective relationships with internal and external business contacts of various cultures, and at all levels.
  • Demonstrates knowledge, experience and understanding of critical job function of the team and people management.
  • Assists management with development of results driven strategies.
EDUCATION & EXPERIENCE
  • Requires Bachelor's Degree in Computer Science, Information Security, or a related field, or an equivalent combination of education and experience.
  • Requires a minimum of seven to ten years of extensive experience in information security, IS general controls, IS compliance, audit, and/or security risk management, including significant leadership experience in managing teams and overseeing compliance initiatives.
REQUIRED SKILLS & CERTIFICATIONS
  • Proficient in GRC (governance risk and compliance) tools and technologies
  • Experience in developing and implementing effective compliance policies and procedures that address the specific risks and requirements of the organization.
  • Strong background and experience with audit methodologies and techniques.
  • Hands-on experience conducting and managing risk assessments, identifying vulnerabilities, and implementing mitigation strategies.
  • Experience with common information security management frameworks, such as International Standards Organization (ISO) 2700x, National Institute of Standards and Technologies (NIST), Payment Card Industry Data Security Standards (PCI DSS) is preferred.
  • Strong understanding of GDPR, CPRA, PIPL and other privacy laws.
  • Excellent written and verbal communication skills, with the ability to articulate complex compliance issues to stakeholders at all levels within the organization.
  • Two or more of the following certifications (CISA, CISM, CRISC, CISSP, GIAC GSEC, CGEIT, or other Information Security/IT Audit discipline)
PHYSICAL REQUIREMENTS
  • Must have the ability to remain in a stationary position for extended periods of time.
  • Must have the ability to position self to maintain computers and various network equipment in the buildings, including under desks, in the server rooms, and anywhere cabling installation and maintenance would be required for troubleshooting and optimal organizational connectivity and usage.
  • Exhibit manual dexterity to dial a telephone, to enter data into a computer terminal; to perceive and read a computer screen and printed material with or without vision aids.
  • Detect and understand speech at normal levels and on the telephone; converse in audible tones so that others may understand clearly in person and on the telephone; ability to understand and follow oral and written instructions.
This position requires use of information or access to hardware which is subject to the International Traffic in Arms Regulations (ITAR). To perform the position, you must be a U.S. Person as defined by ITAR. ITAR defines a U.S. person as a U.S. Citizen, U.S. Permanent Resident (i.e. 'Green Card Holder'), Political Asylee, or Refugee.

This is a summary of the accountabilities and requirements for this position.The company reserves the right to modify or amend accountabilities and requirements at anytime at its sole discretion based on business needs.Any part of this job description is subject to possible modification to reasonably accommodate individuals with disabilities.

Please note that we do not offer relocation assistance for this position. Candidates must be local or willing to relocate at their own expense.

Visa sponsorship is not available for this role. Only candidates authorized to work in the United States will be considered.

What we offer our team members:
  • A great benefits package that includes (but is not limited to) Medical/ Dental/ Vision, 401(k)/Roth plan with matching, and Healthcare Savings Accounts.
  • Educational Assistance (Tuition Reimbursement).
  • Ongoing training throughout your employment with opportunities to participate in professional and personal development programs.
  • A strong focus on giving back to our communities through philanthropic opportunities.


Want to learn more?Visit us atWorking at TTI, Inc.

TTI, Inc. is an Equal Opportunity Employer committed to providing equal opportunities to all employees and applicants for employment without regard to race, color, sex (including pregnancy), sexual orientation, gender identity, age, national origin, religion, physical or mental disability, veterans' status, genetic information, or any other characteristic protected by law.

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c)

  • Fort Worth, Texas, United States AUI Partners Full time

    Job DescriptionAUI Partners is seeking a highly skilled Contract Compliance Specialist to join our team. As a key member of our organization, you will play a pivotal role in ensuring that our company operates in full alignment with relevant laws, regulations, industry standards, and internal policies.Key Responsibilities:Regulatory Compliance: Stay updated...

  • VP Risk and Compliance

    2 months ago


    Fort Worth, United States AgTrust Farm Credit Full time

    Job DescriptionJob DescriptionVP Risk and Compliance at AgTrust Farm CreditAgTrust Farm Credit is a full-service cooperative lender specializing in financial products and services for farmers, ranchers, agribusinesses, rural homeowners, and those looking to buy that piece of real estate in the country.We have 19 office locations serving 81 counties in Texas...


  • Fort Worth, Texas, United States TTI Full time

    Overview:TTI, Inc. is seeking a dedicated Manager for Information Services Risk and Compliance. This pivotal role is essential for navigating and adhering to security and privacy regulations while establishing and enforcing effective compliance measures. Key Responsibilities:Oversee and maintain audit documentation and data to efficiently respond to...


  • Fort Worth, Texas, United States TTI Full time

    Company OverviewTTI, Inc. is a premier global distributor specializing in passive, connector, electromechanical, and discrete components. With a legacy of over 50 years, we are part of the Berkshire Hathaway family and operate in multiple regions worldwide.Position SummaryWe are seeking a skilled Manager of IS Risk & Compliance to oversee our corporate...


  • Fort Worth, Texas, United States TTI Full time

    Company OverviewTTI, Inc. is a premier global distributor specializing in passive, connector, electromechanical, and discrete components. With over 50 years of experience, we are a Berkshire Hathaway company with a strong presence across North America, Europe, and Asia.Position SummaryWe are seeking a dedicated Manager of IS Risk & Compliance to join our...


  • Fort Worth, Texas, United States IDR Healthcare Full time

    IDR Healthcare is in search of a Risk Compliance Analyst to become a part of our esteemed client's team. This role is ideal for individuals eager to contribute to a large-scale organization that fosters a collaborative and dynamic work environment.Position Overview for the Risk Compliance Analyst: The Third-Party Risk Management (TPRM) division within the...


  • Fort Worth, United States IDR Healthcare Full time

    IDR is seeking a Risk Compliance Analyst to join one of our top clients in Dallas, TX. If you are looking for an opportunity to join a large organization and work within an ever-growing team-oriented culture, please apply today! Position Overview for the Risk Compliance Analyst: The TPRM team within the Cyber Risk & Audit Governance team is responsible for...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    Position Overview:The Cybersecurity Risk Management Framework and Computer Network Defense Analyst plays a critical role in ensuring the security and compliance of information systems.Key Responsibilities:Act as a subject matter expert, providing guidance on Risk Management Framework (RMF) packages and strategies to ensure adherence to NIST security...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    Position: Cybersecurity Risk Management Framework and Computer Network Defense Analyst Overview: The Cybersecurity Risk Management Framework and Computer Network Defense Analyst plays a crucial role in ensuring the security and compliance of systems within the organization. Key Responsibilities: Act as a subject matter expert in advising on RMF packages,...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    Position: Cybersecurity Risk Management and Network Defense Analyst Overview: As a key player in the Cybersecurity domain, you will leverage your expertise in Risk Management Framework (RMF) and Computer Network Defense to ensure compliance with critical security standards. Key Responsibilities: Act as a subject matter expert in RMF packages and strategies,...


  • Fort Worth, Texas, United States JPMorganChase Full time

    Job Description Bring your expertise to JPMorgan Chase. As part of Risk Management and Compliance, you are at the center of keeping JPMorgan Chase strong and resilient. You help the firm grow its business in a responsible way by anticipating new and emerging risks, and using your expert judgement to solve real-world challenges that impact our company,...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    Position Overview: The Cybersecurity Risk Management Framework and Computer Network Defense Analyst plays a crucial role in ensuring the security and compliance of information systems. Key Responsibilities:Act as a subject matter expert to provide guidance on Risk Management Framework (RMF) packages, strategies, and technical elements to ensure adherence to...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    Position: Cybersecurity Risk Management Framework and Computer Network Defense Analyst Overview: As a key contributor in the field of cybersecurity, you will serve as a pivotal subject matter expert, guiding the development and implementation of Risk Management Framework (RMF) packages and strategies to ensure adherence to NIST security controls. Key...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    Position Overview: The Cybersecurity Risk Management Analyst plays a crucial role in safeguarding information systems by ensuring compliance with established security frameworks. Key Responsibilities: Act as a subject matter expert in Risk Management Framework (RMF) packages, providing strategic guidance to ensure adherence to NIST security controls.Design,...


  • Fort Worth, Texas, United States Yesway Full time

    About Us: Yesway is a distinguished convenience store operator, recognized for its exceptional service and diverse product offerings. Established in 2015 and based in Fort Worth, Texas, we proudly operate 435 locations across multiple states in the Midwest and Southwest. Our commitment to quality and customer satisfaction has solidified our reputation as a...


  • Fort Worth, Texas, United States Valiant Integrated Services Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Management Framework Analyst to join our team at Valiant Integrated Services. As a key member of our team, you will be responsible for advising on Risk Management Framework (RMF) packages, strategies, and technical components to ensure compliance with NIST security controls.Key...


  • Fort Worth, Texas, United States CornerStone Technology Talent Services Full time

    Job SummaryCornerStone Technology Talent Services is seeking a highly skilled Senior IT Auditor to join our team. As a Senior IT Auditor, you will play a critical role in ensuring the effectiveness of our internal controls and identifying areas for improvement.Key ResponsibilitiesIT Audit Planning and Execution: Assist in planning and executing IT audits to...


  • Fort Worth, Texas, United States System Soft Technologies Full time

    System Soft Technologies is seeking a Cybersecurity Risk Management Specialist for a Contract to Hire position. Candidates with prior experience in transitioning to Managed Security Services Providers are essential.Please note: This role does not provide sponsorship for specialty Visa status (H1B, OPT, EAD, etc.). We encourage applications from US Citizens...


  • Fort Worth, Texas, United States INSPYR Solutions Full time

    Job DescriptionJob Title: Sr Cyber Risk AnalystJob Summary:We are seeking a highly skilled Sr Cyber Risk Analyst to join our team at INSPYR Solutions. As a Sr Cyber Risk Analyst, you will play a critical role in supporting our clients' overall goals by providing expertise in identifying and mitigating cyber risks.Key Responsibilities:Conduct risk assessments...


  • Fort Worth, Texas, United States INSPYR Solutions Full time

    Job DescriptionJob Title: Sr Cyber Risk AnalystJob Summary:We are seeking a highly skilled Sr Cyber Risk Analyst to join our team at INSPYR Solutions. As a Sr Cyber Risk Analyst, you will play a critical role in supporting our clients' overall goals by providing expertise in identifying and mitigating cyber risks.Key Responsibilities:Conduct risk assessments...