Cyber Risk Analyst

5 days ago


Little Rock, Arkansas, United States American Heart Association Full time
About the Role

We are seeking a highly skilled Cyber Risk Analyst to join our team at the American Heart Association. As a key member of our Business Technology department, you will play a critical role in identifying and managing risks across our organization.

Key Responsibilities
  • Develop and implement strategic initiatives for our Cyber Risk Management Program (CRMP)
  • Apply quantitative risk valuation models and tooling to inform and support strategic and tactical risk-based decisions
  • Enhance Vendor Security Assessment process by collaborating with business and technology stakeholders
  • Review and analyze statistics of network events and system performance to locate and recommend remediation and lead strategies for discovered vulnerabilities
  • Assist and partner with Affiliates on annual PCI Data Security Certification Process
  • Support and administer the Governance Risk and Compliance (GRC) Tool surrounding data mapping, cookie consent, privacy consent, third-party risk management, and overall risk management
  • Coordinate Technical incident response and support incident response efforts and conduct post-incident analysis to identify areas for improvement
  • Assist project teams in the implementation of security measures to meet corporate security policies, manage risk, and meet external regulations, including various data security standards
Requirements
  • Bachelor's degree in Computer Sciences, Computer Engineering, Information Assurance, Information Security, and/or Risk Management
  • At least 6 years of experience applying information security controls methods, processes, and risk management best practices in a Global-International forum
  • Proven experience in successfully implementing PCI DSS framework
  • Strong technical information security knowledge to assess various information security and risk management processes and tools
  • Experience with Security Controls frameworks (e.g. CobIT, ISO 27001, NIST, PCI DSS, RMF, among others) and knowledge of privacy regulations (e.g. GDPR, CPRA, CPA, etc.)
  • Able to work effectively in an environment characterized by multi-tasking, fast-paced, lead by multiple projects, and conflicting priorities
  • Multi-level communications and interpersonal skills (including strong documentation skills)
  • Able to effectively communicate security-related concepts to a broad range of technical and non-technical staff; across IT and business
What We Offer

We offer a competitive salary range of $80,000-$95,000, commensurate with experience, and a comprehensive benefits package, including medical, dental, vision, disability, and life insurance, along with a robust retirement program that includes an employer match and automatic contribution. We also offer a wide array of benefits, including employee assistance program, employee wellness program, and telemedicine, and medical consultation.

We are an equal opportunity employer and welcome applications from diverse candidates. If you are passionate about cybersecurity and risk management, and want to make a difference in the lives of others, we encourage you to apply for this exciting opportunity.



  • Little Rock, Arkansas, United States American Heart Association Full time

    Job Title: Senior Cyber Risk AnalystJoin the American Heart Association as a Senior Cyber Risk Analyst and play a critical role in protecting the confidentiality, integrity, and availability of our data.Job SummaryWe are seeking a highly skilled and experienced Senior Cyber Risk Analyst to join our Business Technology team. As a Senior Cyber Risk Analyst,...

  • Cyber Risk Analyst

    2 weeks ago


    Little Rock, Arkansas, United States American Heart Association Full time

    About the RoleWe are seeking a highly skilled Cyber Risk Analyst to join our team at the American Heart Association. As a key member of our Business Technology department, you will play a critical role in identifying and managing risks across our organization.Key ResponsibilitiesDevelop and implement strategic initiatives for our Cyber Risk Management...


  • Little Rock, Arkansas, United States Focused HR Solutions Full time

    Cyber Security Analyst Job DescriptionFocused HR Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for ensuring the safety of our information systems and assets by performing complex security procedures and processes.Key Responsibilities:Conduct complex IT data and security...


  • Little Rock, Arkansas, United States Focused HR Solutions Full time

    Job DescriptionWe are seeking a highly skilled Cyber Security Analyst to join our team at Focused HR Solutions. As a Cyber Security Analyst, you will play a critical role in ensuring the safety and security of our information systems and assets.Key ResponsibilitiesPerform complex security procedures and processes to protect systems and data from intentional...


  • Little Rock, Arkansas, United States Simmons Bank Full time

    Position OverviewThe Junior Quantitative Risk Analyst role is essential within the Enterprise Model Risk Management division. This unit is tasked with the critical function of evaluating and overseeing various enterprise-level financial models.Key ResponsibilitiesConduct comprehensive analyses of quantitative models to ensure accuracy and reliability.Provide...


  • Little Rock, Arkansas, United States Simmons Bank Full time

    Position OverviewThe Junior Quantitative Risk Analyst role is essential within the Enterprise Model Risk Management division. This unit is tasked with the critical function of evaluating and overseeing enterprise-level financial models.Key ResponsibilitiesConduct thorough assessments of quantitative models to ensure compliance with industry standards.Provide...


  • Little Rock, Arkansas, United States Entergy Full time

    Position Overview: The Risk Analyst Lead plays a crucial role in the execution and oversight of vendor management protocols within the organization.Key Responsibilities: This position is tasked with the verification and auditing of security measures for external vendors and internal projects. The incumbent will conduct thorough assessments, reviews, and...


  • Little Rock, Arkansas, United States Simmons Bank Full time

    Position OverviewThe Fraud Risk Management Analyst II collaborates closely with the Compliance Manager to ensure adherence to the established regulatory framework within the Compliance Management Program. This role involves a thorough examination of current and forthcoming legislation.Key ResponsibilitiesConduct comprehensive research and analysis of...

  • Safety Analyst

    2 weeks ago


    Little Rock, Arkansas, United States Arkansas Electric Cooperative Corporation Full time

    Job Title: Safety AnalystJoin our team at Arkansas Electric Cooperative Corporation as a Safety Analyst, where you will play a critical role in ensuring a safe and healthy work environment for our employees, members, and the general public.About the RoleWe are seeking a highly skilled and experienced Safety Analyst to join our team. As a key member of our...


  • Little Rock, Arkansas, United States Simmons Bank Full time

    Job SummaryWe are seeking a highly skilled Quantitative Analyst to join our Enterprise Model Risk Management team at Simmons Bank. As a critical member of our team, you will be responsible for conducting and/or providing oversight for model development, model validation, and ongoing model monitoring.Key ResponsibilitiesModel Validation and Monitoring: Assist...


  • Little Rock, Arkansas, United States Simmons Bank Full time

    Join a dynamic team at Simmons Bank where your contributions truly matter At Simmons Bank, we are dedicated to fostering a culture of enthusiasm and customer-centricity. The Quantitative Analyst I role is integral to the Enterprise Model Risk Management division. This unit is tasked with overseeing three core functions: model creation, model assessment, and...


  • Little Rock, Arkansas, United States Intel Full time

    Job DescriptionAt Intel, we're shaping the future of computing and creating amazing experiences for people around the world. As a Government Security Compliance Analyst, you'll play a critical role in ensuring the security and integrity of our products and services that support the US Government.About the RoleThis role will report into the USG Cross Domain...


  • Little Rock, Arkansas, United States Entergy Full time

    Job SummaryWe are seeking a highly skilled Information Security Engineer III to join our team at Entergy. As a key member of our OT Cyber Security team, you will be responsible for executing and/or overseeing activities required to secure Entergy's critical systems and assets, while meeting or exceeding Entergy's commitment and obligation to the North...


  • Little Rock, Arkansas, United States Jobs for Humanity Full time

    About the RoleWe are seeking a highly skilled and detail-oriented individual to join our team as a Deposit/Loan Operations Analyst I. As a key member of our operations team, you will play a critical role in ensuring the smooth functioning of our financial services.Key ResponsibilitiesAccount Maintenance: Review, analyze, and interpret correspondence related...

  • Safety Analyst

    1 week ago


    Little Rock, Arkansas, United States Arkansas Electric Full time

    Job SummaryWe are seeking a highly skilled Safety Analyst to join our team at Arkansas Electric. As a key member of our Corporate Safety Department, you will play a critical role in ensuring the safety and well-being of our employees, members, and the general public.Key ResponsibilitiesConduct thorough risk assessments and develop strategies to mitigate...


  • Little Rock, Arkansas, United States Lumen Inc Full time

    About LumenLumen is a leading provider of communication and technology solutions. We connect people, data, and applications, enabling businesses to thrive in a rapidly changing world.Our commitment to innovation, customer satisfaction, and employee well-being sets us apart. We're proud to be recognized as a top employer in the communications and telecom...


  • Little Rock, Arkansas, United States CAI Full time

    Job SummaryWe are seeking a highly skilled Senior IT Business Systems Analyst to join our dynamic team at CAI. As a key member of our team, you will play a critical role in supporting Salesforce, particularly in Marketing and Sales processes, and possess hands-on experience with Salesforce CPQ (Configure, Price, Quote).Key ResponsibilitiesIdentify and...


  • Little Rock, Arkansas, United States Simmons Bank Full time

    Join a company that values commitment and integrity At Simmons Bank, we prioritize passion and a customer-centric approach in our operations. The Fraud Compliance Specialist II collaborates closely with a Compliance Manager to fulfill the obligations of the designated regulatory domain within the Compliance Management Program. This role involves thorough...


  • Little Rock, Arkansas, United States The Ladders Full time

    Position OverviewAs a Lead Financial Analyst, you will play a crucial role in overseeing the financial health of the organization by managing cash flow and optimizing financial strategies.Key ResponsibilitiesContinuously assess and evaluate the company's daily cash status to ensure all financial obligations are met, while coordinating short-term borrowing or...


  • Little Rock, Arkansas, United States Humana Full time

    Position Overview:The Senior Financial Market Analyst plays a pivotal role in the financial landscape by gathering, interpreting, and presenting various market metrics, linking operational efficiency and member satisfaction to fiscal results.This role is integral to the Northeast Region Finance department, collaborating closely with Finance, Provider...