Cybersecurity Risk Management Director

19 hours ago


San Jose, California, United States Ponderosa Management LLC Full time
About the Role

We are seeking a highly skilled Cybersecurity Risk Management Director to join our team at Ponderosa Management LLC. As a key member of our Information Security department, you will be responsible for leading the security strategy for our growing Security Risk Management function.

Key Responsibilities
  • Lead the Comprehensive Cyber Risk Management Program: Develop and implement a comprehensive cyber risk management program that includes strategy, framework, process, execution, and continuous maturity.
  • Conduct Security Risk Assessments: Conduct security risk assessments to identify potential risks from threats and vulnerabilities within our organization's infrastructure and applications.
  • Perform Control Effectiveness Assessment: Collaborate with cross-functional teams to understand technical implementations and assess control strength.
  • Communicate Identified Security Risks: Communicate identified security risks and their potential impact to stakeholders, including technical and non-technical audiences.
  • Develop and Implement Remediation Strategies: Develop and implement strategies for security risk remediation, ensuring alignment with technical, compliance, and business requirements.
  • Provide Expert Guidance: Provide expert guidance on security controls and best practices to cross-functional teams and guide risk mitigation.
  • Maintain Industry Knowledge: Maintain up-to-date knowledge of industry standards, regulatory requirements, and emerging threats to inform risk assessment and remediation processes.
  • Enhance Security Risk Management Program: Lead the enhancement of the security risk management program, including policies, procedures, and frameworks.
  • Track and Report on Risk Remediation: Track and report on the status of risk remediation efforts, ensuring timely resolution and compliance with organizational policies.
  • Develop and Present Detailed Reports: Develop and present detailed reports on risk assessments, including identified threats, vulnerabilities, and the effectiveness of implemented mitigation measures.
Requirements
  • Bachelor's Degree in Computer Science or Related Field
  • 10+ Years of Experience in Security Risk Assessment
  • Strong Technical Knowledge of Security Controls
  • Demonstrated Experience Working within a GRC Framework
  • Excellent Communication Skills
  • Proven Ability to Work Collaboratively with Engineering Teams
  • Experience with Security Risk Remediation Programs
  • Strong Analytical and Problem-Solving Skills
Preferred Skills
  • Experience with Security Assessment Tools and Methodologies
  • Knowledge of Cloud Security Best Practices and Technologies
  • Familiarity with Security Incident Response, Vulnerability Triage, and Threat Assessments
  • Strong Project Management Skills


  • San Jose, California, United States Cadence Design Systems Full time

    About the RoleCadence Design Systems is seeking a highly skilled and experienced Chief Information Security Officer to lead our cybersecurity efforts. As a key member of our team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that protects our organization's assets and data.Key ResponsibilitiesDevelop and...


  • San Jose, California, United States Support Revolution Full time

    About Support RevolutionSupport Revolution is a leading provider of advanced server, storage, and networking solutions for Data Center, Cloud Computing, Enterprise IT, Hadoop/ Big Data, Hyperscale, HPC and IoT/Embedded customers worldwide.Job Summary:We are seeking a highly motivated individual with a broad range of technical skills and expertise in IT...


  • San Jose, California, United States ISACA Full time

    Job SummaryThe Deputy Director, Enterprise Security and Risk Management plays a critical role in safeguarding our organization's operations and ensuring the safety and security of our facilities, employees, and the public. If you are a dedicated security professional with a passion for public service and a proven track record in security management, we...


  • San Jose, California, United States Bill Full time

    About the RoleWe are seeking a highly skilled Information Security Risk Management Director to lead our security strategy and risk management function. As a champion of cybersecurity, you will be responsible for developing and implementing a comprehensive risk management program that aligns with our business priorities.Key ResponsibilitiesLead the...


  • San Diego, California, United States Risk & Insurance Management Society Inc Full time

    ABOUT US:Risk & Insurance Management Society Inc. is a prominent organization dedicated to advancing the practice of risk management and insurance across various sectors. We operate nationwide, fostering a collaborative environment with a team of skilled professionals committed to excellence.The Risk Manager will be responsible for orchestrating and...


  • San Francisco, California, United States Strava Full time

    About the RoleWe are seeking a highly experienced Cybersecurity Director to lead and enhance our cybersecurity strategy and operations. This role is essential in ensuring the protection of our digital assets, networks, and data.Key ResponsibilitiesDevelop and Implement Cybersecurity Strategy: Develop and implement a comprehensive cybersecurity strategy...


  • San Jose, California, United States CyberCoders Full time

    About CyberCodersCyberCoders is a well-established and growing cybersecurity company that specializes in Google Chronicle SecOps. We have transformed hundreds of companies across various sectors, and our continued growth has created a need for a SOC Leader to join our team.Job SummaryWe are seeking a highly skilled and experienced SOC Leader to lead a team...


  • San Francisco, California, United States Tampa Gardens Senior Living Full time

    About the Role:We are seeking a highly skilled Senior Director, Cybersecurity Product Strategist to join our team at Tampa Gardens Senior Living. As a key member of our cybersecurity team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that aligns with our business objectives.Key Responsibilities:Develop and...


  • San Francisco, California, United States FTI Consulting, Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Director to join our team at FTI Consulting, Inc. As a key member of our Cybersecurity practice, you will be responsible for leading complex, global, and high-profile litigation, arbitration, and investigations.Our team combines end-to-end risk advisory, investigative, and disputes expertise to...


  • San Diego, California, United States The Marlin Alliance Full time

    The Marlin Alliance, Inc. is in search of a Lead Cybersecurity Risk Management Analyst to provide support for a Department of Defense (DoD) client focused on their Risk Management Framework (RMF) initiatives. The compensation for this role will be based on the candidate's experience. This position is dedicated to our Navy client and necessitates the...


  • San Francisco, California, United States Postman Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Risk Management Specialist to join our Security Assurance team at Postman. As a key member of our team, you will play a crucial role in bolstering our company's cybersecurity risk management program.Key ResponsibilitiesConduct Comprehensive Risk Assessments: Identify information security risks,...


  • San Francisco, California, United States Postman Full time

    Postman stands as a premier collaboration platform for API development, simplifying the API creation process and enhancing teamwork to accelerate the development of superior APIs. With over 30 million developers and 500,000 organizations globally utilizing Postman, we are dedicated to our mission of connecting 100 million developers and supporting companies...


  • San Jose, California, United States Support Revolution Full time

    About Support Revolution:Support Revolution is a leading provider of advanced server, storage, and networking solutions for Data Center, Cloud Computing, Enterprise IT, Hadoop/ Big Data, Hyperscale, HPC and IoT/Embedded customers worldwide. We are a Top Tier company with a strong presence in the technology industry. Our global expansion has provided us with...


  • San Diego, California, United States Mitchell1 Full time

    Join a renowned SaaS organization that stands as a pillar in the automotive repair sector, boasting over a century of stability and expertise.At Mitchell 1, a division of Snap-on Inc., we have been at the forefront of delivering innovative information solutions that streamline daily operations for automotive professionals. Our products have continually...


  • San Jose, California, United States Bill Full time

    About the Role:BILL, a leader in financial automation software for small and mid-size businesses, is seeking an experienced Cybersecurity Risk Management Director to lead the security strategy for our growing Security Risk Management function. Reporting to the Deputy CISO, this role will be responsible for developing and implementing a comprehensive cyber...


  • San Jose, California, United States Capital One National Association Full time

    About the RoleAt Capital One National Association, we're seeking a highly skilled Cybersecurity Consultant to join our team. As a Senior Manager, you will play a critical role in helping us consult on initiatives, programs, and projects to enhance our Information Security capabilities.Key ResponsibilitiesAct as a central Information Security point of contact...


  • San Diego, California, United States Mitchell1 Full time

    Join a leading SaaS organization in the automotive repair sector, renowned for its century-long legacy of stability and innovation.Mitchell 1, a division of Snap-on Inc., has been at the forefront of delivering information solutions that streamline daily operations for automotive professionals. Our products have continually evolved to align with industry...


  • San Francisco, California, United States Motion Recruitment Full time

    Position: Lead Cybersecurity Risk EngineerLocation: RemoteType: ContractCompensation: $118/hr - $120/hrOverview:Join a dynamic team at Motion Recruitment as a Lead Cybersecurity Risk Engineer. This role is designed for professionals eager to tackle complex cybersecurity challenges in a flexible remote environment.Key Responsibilities:- Evaluate and document...


  • San Jose, California, United States Capital One Full time

    About the RoleCapital One is seeking a highly skilled Cybersecurity Consultant to join our team. As a key member of our Information Security Office, you will play a critical role in helping us raise the bar in Information Security.Key ResponsibilitiesAct as a central Information Security point of contact for Platform Messaging ServicesCoordinate and execute...


  • San Jose, California, United States Eastridge Full time

    Job SummaryEastridge Workforce Solutions is a leading provider of workforce management solutions, committed to connecting skilled professionals with meaningful career opportunities. We are seeking an experienced Cybersecurity Analyst to join our cybersecurity team.Key ResponsibilitiesThreat Detection and Response: Monitor and analyze security event logs from...