Security Risk Analyst

2 weeks ago


St Paul, United States The College Board Full time

Risk Analyst College Board - Risk Management Location This is a fully remote role. Candidates who live near CB offices have the option of being fully remote or hybrid (Tuesday and Wednesday in office). Type: This is a full-time position About the Team The Information Security Governance Risk and Compliance (ISGRC) team at the College Board checks and certifies the College Board's Information Security Programs. Our mission is to provide our stakeholders with meaningful insights that continuously improve the risk posture across the organization. ISGRC partners work with business leads to perform necessary security reviews of policies, systems, contracts, and vendors to better understand and manage risk. The team also manages security policies, security awareness training, and industry-recognized certifications (ISO 27001, SOC2 and PCI-DSS). About the Opportunity As a Security Risk Analyst, you will have the critical role of being responsible for evaluating and managing exceptions to IT security policies, for managing the Organization's Risk and Control Issues Register (Risk Register), and for developing reports and metrics. Your strong technical communication and negotiation skills will help you build relationships and collaborate with diverse stakeholders and reduce risk to the organization and ensure compliance. Under the direction of management, you will manage the Risk Register and perform security policy exceptions to help the College Board understand its critical risks. In this role you will: Manage the Risk Register (20%) * Leads the management of the issues and risks and quickly escalates any untimely completion of audit actions. * Works independently to communicate risks and works with others to problem-solve risks to tolerance levels based on data and evidence. * Maintains data quality of Risk Register and executes any required data clean-up exercises. * Understands College Board work to be able to drive Risk or Control Owners to ensure consistent application of policies and standards. * Raises awareness about Risk & Control Issues, Policy exceptions, and available risk reduction options. * Fosters a culture of risk awareness and compliance within the technology department and across the organization. Manage Policy Exceptions (65%) * Independently analyzes policy exception submissions and provide risk assessment reports for critical service lines, applications, and infrastructure hosted on-prem and in the cloud. * Evaluates and manage exceptions to IT security policies. * Manages materials for the Exception Review Board and present exception information to executive leadership and senior team members. * Maintains an up-to-date knowledge and understanding of IT security policies and principles. * Maintains a customer-focused attitude in all interactions with customers and colleagues. Manage Metrics and Reporting (15%) * Provides weekly and monthly reporting for the Risk Register and policy exceptions. * Produces trending metrics and escalate exceptions. * Performs other duties as assigned. About You * 5-7 years of experience managing or supporting IT Security Risk and Control Risk Register and processing policy exceptions. * Strong understanding of risk management techniques such as: risk identification, risk scoring, risk mitigation, and risk tracking. * The proven ability to lead conversations balancing risk and multiple business needs that result in positive outcomes with multiple stakeholders. * The capacity to assess risk information and make risk recommendations independently. * Strong organization and prioritization skills and the proven ability to manage multiple tasks simultaneously, both independently and as a member of the team. * 7-10 years of experience in information security; governance, risk, and compliance; and/or information technology projects. * Excellent verbal and written communication skills. * Experience with governance, risk, and compliance tools (e.g., RSAM, RSA Archer) preferred. * Experience with information security and privacy frameworks such as ISO 27001, COBIT, NIST-CSF, NIST 800-53, GDPR etc. * Current Information Security Certification (e.g., CISSP, CRISC, CISM, CISA, or related security certification) preferred or the ability to attain one within 6 months of hire. * Bachelor's degree in computer science, cybersecurity, engineering, IT management or four years equivalent IT and security industry experience. * For remote positions, ability to travel 4 times a year to our Reston, VA office. * Authorization to work for any employer in the USA About Our Process * Application review will begin immediately and will continue until the position is filled * While the hiring process may vary, it generally includes: resume and application submission, recruiter phone screen, hiring manager interview, performance exercise and/or panel interview, and reference checks. This is an approximately 8-week process About Our Benefits and Compensation College Board offers a competitive benefits and compensation program that attracts top talent looking to make a difference in education. As a self-sustaining non-profit, we believe in compensating employees equitably in relation to each other, their qualifications, their impact, and the relevant market. The hiring range for a new employee in this position is $72000 to $120000. College Board differentiates salaries by location so where you live will narrow the portion of this range in which you can expect a salary. Your salary will be carefully determined based on your location, relevant experience, the external labor market, and the pay of College Board employees in similar roles. College Board strives to provide our best offer up front based on this criteria. Your salary is only one part of all that College Board offers, including but not limited to: A comprehensive package designed to support the well-being of employees and their families and promote education. Our robust benefits package includes health, dental, and vision insurance, generous paid time off, paid parental leave, fertility benefits, pet insurance, tuition assistance, retirement benefits, and more Recognition of exceptional performance through annual bonuses, salary growth over time through market increases, and opportunities for merit raises and promotions based on increased scope of responsibility A job that matters, a team that cares, and a place to learn, innovate and thrive You can expect to have transparent conversations about benefits and compensation with our recruiters throughout your application process. #LI-Remote #LI-MD1


  • Sr. Analyst

    1 month ago


    St Paul, United States Aramco Services Company Full time

    Sr. Analyst - Market Risk (1096) Aramco Trading Americas Houston, TX - Full Time OVERVIEW The Senior Risk Analyst role is a key control position within the Market Risk Group, which resides in the Middle Office. This role is responsible for independent risk and financial controls and is accountable for ensuring that trading activities are conducted within a...

  • SOC Analyst

    2 weeks ago


    St Louis, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...


  • St Paul, United States Ecolab Full time

    Ecolab is looking for a Principal Business Analyst for SAP Governance, Risk and Compliance (GRC) team. Under the direction of management, this role will coordinate and perform SAP security assessment functions and activities in accordance with Internal Controls compliance, regulatory and departmental policy and procedures. This role will be involved in...


  • St Paul, United States Wings Financial Full time

    PRIMARY PURPOSE: Responsible for the strategic execution and end-to-end support the WFCU's Operational Risk Management (ORM) program at the enterprise level (second line of defense), specifically to enable the Credit Union to effectively identify, monitor, measure and control its operational risk profile. This role will reside within the Operational Risk...


  • St Paul, United States Ecolab Full time

    Ecolab is looking for a Principal Business Analyst for SAP Governance, Risk and Compliance (GRC) team. Under the direction of management, this role will coordinate and perform SAP security assessment functions and activities in accordance with Internal Controls compliance, regulatory and departmental policy and procedures. This role will be involved in...


  • St Paul, United States Blue Cross Blue Shield of Minnesota Full time

    About Blue Cross Blue Cross and Blue Shield of Minnesota is one of the most recognized and trusted health care brands in the world with 2.5 million members. We're committed to reinventing health care to improve health for our members and the community. We hope you'll join us. How Is This Role Important to Our Work? This position will support Enterprise Risk...


  • St. Paul, United States ECOLAB Full time

    Ecolab is looking for a Principal Business Analyst for SAP Governance, Risk and Compliance (GRC) team. Under the direction of management, this role will coordinate and perform SAP security assessment functions and activities in accordance with Internal Controls compliance, regulatory and departmental policy and procedures. This role will be involved in...


  • St Paul, United States Ecolab Inc. Full time

    Ecolab is looking for a Principal Business Analyst for SAP Governance, Risk and Compliance (GRC) team. Under the direction of management, this role will coordinate and perform SAP security assessment functions and activities in accordance with Internal Controls compliance, regulatory and departmental policy and procedures. This role will be involved in...


  • St. Paul, United States Per Mar Security Services Full time

    Overview Work with the best! Per Mar Security, an industry leader in providing integrated security solutions, is seeking hardworking motivated people. We are looking for a motivated, friendly and efficient Security Officer to join our team.Per Mar Security Services has been a family owned and operated, full-service...


  • St. Paul, United States Per Mar Security Services Full time

    Overview Work with the best! Per Mar Security, an industry leader in providing integrated security solutions, is seeking hardworking motivated people. We are looking for a motivated, friendly and efficient Security Officer to join our team.Per Mar Security Services has been a family owned and operated, full-service...


  • St Louis, United States Stifel Full time

    Summary Under general supervision, the IT Security Governance Analyst II is a front-line member of the IT Security Program team responsible for the overall management of the IT Security Program. The IT Security Governance Analyst is responsible for supporting internal, external, and client audits, managing security risks within a GRC solution, and assessing...


  • St Louis, United States KP Recruiting Group Full time

    Job DescriptionKP Recruiting Group is a consulting firm that provides leadership and exceptional talent to some of the world's leading companies. Headquartered in the Midwest, KP Recruiting Group has successfully completed countless engagements across the United States. We represent clients in all industries and all sizes. Our mission is to provide...


  • St. Louis, United States McCarthy Building Full time

    Position Summary:  McCarthy is seeking a developmentally minded, client focused individual to join its Risk Management team. The Risk Analyst is responsible for managing compliance of subcontractor, designer, consultant and supplier certificates of insurance. This position is highly visible and will be exposed to various aspects of Risk Management, Legal,...


  • St Louis, United States KP Recruiting Group Full time

    Job Description KP Recruiting Group is a consulting firm that provides leadership and exceptional talent to some of the world's leading companies. Headquartered in the Midwest, KP Recruiting Group has successfully completed countless engagements across the United States. We represent clients in all industries and all sizes. Our mission is to provide...


  • St Louis, United States Audit & Risk Recruitment Full time

    Audit & Risk Recruitment are currently working with a multinational company based in St. Louis to recruit a Senior Internal Controls Analyst. This is an exciting opportunity to an established Internal Controls function within a dynamic company, which promotes growth and development. The successful candidate will report to the Internal Controls Manager, and...


  • St Paul, United States Robert Bosch Group Full time

    Legal Entity: Bosch Security Systems Inc. Company Description The Communications Systems Division of Bosch Security Systems is headquartered in Burnsville, Minnesota. Our product segments include Critical Communications Systems, Pro Sound, and Public Address & Conferencing. With our premium brands: Bosch, Dynacord, Electro-Voice, RTS and Telex , we provide...


  • St. Louis, United States GardaWorld Security Services Full time

    Job Summary Who is GardaWorld?GardaWorld is the world's largest privately owned security services company. We protect our clients' staff and assets wherever they are in the world. We offer different schedules, diverse work assignments spanning multiple industries, and career advancement opportunities. We encourage diversity and are proud to be an...


  • St Louis, Missouri, United States GardaWorld Security Services Full time

    Job Summary Who is GardaWorld?GardaWorld is the world's largest privately owned security services company. We protect our clients' staff and assets wherever they are in the world. We offer different schedules, diverse work assignments spanning multiple industries, and career advancement opportunities. We encourage diversity and are proud to be an...


  • St Paul, United States Presbyterian Homes & Services Full time

    Min Max Overview Presbyterian Homes & Services Management and Services is seeking a Human Resources Systems Analyst for our team. The HR Systems Analyst is responsible for managing and optimizing the PHS's HR information systems. This position plays a crucial role in implementing, configuring, and maintaining HR software applications, as well as analyzing...

  • Insurance Analyst

    7 days ago


    St Paul, United States Jones Lang Lasalle Full time

    Description: JLL is seeking an Insurance Analyst for its Escrow Operations group. This individual will be responsible for ensuring all loans are compliant with the applicable Lender's insurance requirements. The Analyst will work individually and with all levels of staff and must interact effectively with internal and external parties. The Analyst must...