Cybersecurity Risk Manager

5 days ago


Denver, Colorado, United States DirectViz Solutions Full time
Cybersecurity Analyst Job Description

DirectViz Solutions, a rapidly growing government contractor, is seeking a skilled Cybersecurity Analyst to support our team. This hybrid role requires 2 days onsite.

Key Responsibilities:
  • Provide risk management for FedRAMP cloud-hosted applications, ensuring adherence to Federal and Departmental security regulations.
  • Prepare and update reports to comply with internal and external security reporting requirements, including FISMA and CPIC.
  • Coordinate security elements with IT Program Managers, evaluating system environments for IT Security Architecture, hardware, software, and associated threats and vulnerabilities.
  • Manage security controls to ensure the confidentiality, integrity, and availability of information.
  • Integrate security into the system development process, define security specifications, and review procurement requests to ensure inclusion of security measures.
  • Conduct self-assessments, audit and monitor system logs for security threats, and ensure continuous monitoring practices for maintaining security controls.
  • Coordinate incident response with system owners and ISSM, including computer investigations, forensics, and processing of POA&M reviews.
  • Support security awareness, training programs, and maintain comprehensive documentation of procedures, SOPs, and technical reports.
Qualifications:
  • Minimum 7 years of relevant experience.
  • Ability to work independently with minimal supervision.
  • Bachelor's degree or higher in Computer Science, Information Systems/Technology or engineering discipline preferred.
Certifications:
  • CISSP (most preferred), CCSP, CIPP, CAP, CASP/GSLC/CISM/CSM or other industry-standard security certifications.
Security Clearance:
  • Willing to undergo federal Background check process.

DirectViz Solutions, LLC (DVS) is an equal opportunity employer and prohibits discrimination and harassment against any employee or applicant for employment because of race, color, sex (including pregnancy), age, gender identity, creed, religion, national origin, sexual orientation, marital status, genetic information, disability, political affiliation, protected veteran status, or any other status protected by federal, state or local law.

DVS has a zero-tolerance policy for harassment, threats, coercion, discrimination, and intimidation. Employees may file a complaint or exercise any right protected by Executive Order 11246, Section 503 of the Rehabilitation Act of 1973, as amended, Section 4212 of the Vietnam Era Veterans Readjustment Assistance Act of 1974, or the Veterans Employment Opportunities Act of 1998.



  • Denver, Colorado, United States DirectViz Solutions Full time

    Cybersecurity Analyst Job DescriptionDirectViz Solutions, a rapidly growing government contractor, is seeking a skilled Cybersecurity Analyst to support our team. This hybrid role involves 2 days of on-site work and requires a strong understanding of security regulations and protocols.Key Responsibilities:Provide risk management for FedRAMP cloud-hosted...


  • Denver, Colorado, United States DirectViz Solutions, LLC Full time

    Job OverviewDirectViz Solutions, LLC is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in ensuring the confidentiality, integrity, and availability of our information systems.Key ResponsibilitiesProvide risk management for FedRAMP cloud hosted applications, ensuring adherence to...


  • Denver, Colorado, United States Hispanic Technology Executive Council Full time

    About the Role:The Senior Cybersecurity Risk Management Officer will be a key member of the Hispanic Technology Executive Council's (HTEC) Information Security team, responsible for partnering with leaders to balance the needs of the business while ensuring information security and organizational risks are appropriately identified and managed to drive...


  • Denver, Colorado, United States Apex Systems Full time

    Job Title: Cybersecurity SpecialistWe are seeking a highly skilled Cybersecurity Specialist to join our team at Apex Systems. As a Cybersecurity Specialist, you will play a critical role in protecting our clients' interests from external digital threats.Key Responsibilities:Investigate and engage external digital threats that impact our clients'...


  • Denver, Colorado, United States Cybersecurity company Full time

    Job DescriptionThis exciting opportunity is available for an experienced Account Manager to join our team and sell Network Security products to SLED customers in the assigned territory. The ideal candidate will have a strong understanding of sales cycles and experience selling to SLED customers.We are seeking a seasoned Account Manager with a proven track...


  • Denver, Colorado, United States Gray Tier Technologies Full time

    Job Summary:Gray Tier Technologies is seeking a highly skilled Cybersecurity Specialist to join our team in the Security Operation Center in Denver, Colorado. As a key member of our cybersecurity team, you will be responsible for evaluating and reporting on information security networks, conducting product trade-off analyses for optimal security solutions,...


  • Denver, Colorado, United States Bank of America Full time

    About the RoleThis is a challenging and rewarding role that requires a strong background in cybersecurity and vulnerability management. As a member of the Vulnerability Management Innovation team, you will be responsible for assessing the bank's technologies, applications, and overall security controls to identify potential risks and vulnerabilities that may...


  • Denver, Colorado, United States Checkr Full time

    About CheckrCheckr is revolutionizing the hiring landscape by providing innovative solutions for screening job candidates. Founded in 2014, we leverage cutting-edge technology and machine learning to empower hiring teams, ensuring a swift, seamless, and secure experience for all involved. Our clientele includes over 100,000 businesses such as DoorDash,...


  • Denver, Colorado, United States Placed Full time

    Job Title: Cybersecurity ArchitectJob Summary:We are seeking a highly skilled Cybersecurity Architect to join our team at Placed. As a Cybersecurity Architect, you will be responsible for evaluating and enhancing the security posture of our client's cyber operations, IT architecture, and cloud environments.Key Responsibilities:Evaluate Cyber Operations:...


  • Denver, Colorado, United States MetroStar Systems Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a highly skilled Cybersecurity Analyst to join our team at MetroStar Systems. As a Cybersecurity Analyst, you will play a critical role in guiding government clients through the process of obtaining and maintaining Authority to Operate (ATO) certifications for their information systems.Key...


  • Denver, Colorado, United States Twilio Full time

    About the RoleWe are seeking an experienced Cybersecurity Counsel Director to join our team at Twilio. As a key member of our Privacy team, you will report directly to our Chief Privacy Officer.Key ResponsibilitiesProvide legal advice and support on global and state cybersecurity laws and regulations applicable to Twilio's telecommunications and software...


  • Denver, Colorado, United States Plante Moran Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Compliance Senior Consultant to join our team. As a key member of our management consulting team, you will be responsible for leading and executing cybersecurity assessments and consulting engagements for clients in various industries.Key ResponsibilitiesLead and execute cybersecurity assessments...


  • Denver, Colorado, United States finra Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist to join our team at FINRA. As an Associate Principal Risk Specialist, you will play a critical role in supporting specialized units' missions, including examinations, investigations, consultations, advisory, knowledge sharing, and quality assurance.Key ResponsibilitiesExamination and...


  • Denver, Colorado, United States Risk Placement Services Full time

    About the RoleRisk Placement Services is seeking a highly skilled and experienced Insurance Broker to join our team. As an Insurance Broker, you will be responsible for driving revenue growth by providing Retail Agents with a highly responsive underwriting capability and access to national markets through relationships with Specialty Carriers.Key...


  • Denver, Colorado, United States Plante Moran Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Compliance Senior Consultant to join our team. As a key member of our management consulting team, you will be responsible for leading and executing cybersecurity assessments and consulting engagements for clients in various industries.Key ResponsibilitiesLead and execute cybersecurity assessments...


  • Denver, Colorado, United States Plante Moran Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Compliance Sr. Consultant to join our team at Plante Moran. As a key member of our management consulting team, you will be responsible for leading and executing cybersecurity assessments and consulting engagements for clients across various industries.Key ResponsibilitiesLead and execute...


  • Denver, Colorado, United States Plante Moran Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Compliance Sr. Consultant to join our team at Plante Moran. As a key member of our management consulting team, you will be responsible for leading and executing cybersecurity assessments and consulting engagements for clients in various industries.Key ResponsibilitiesLead and execute cybersecurity...


  • Denver, Colorado, United States Plante Moran Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Compliance Sr. Consultant to join our team at Plante Moran. As a key member of our management consulting team, you will be responsible for leading and executing cybersecurity assessments and consulting engagements for clients in various industries.Key ResponsibilitiesLead and execute cybersecurity...


  • Denver, Colorado, United States 1-Tom-Plumber Columbus Full time

    About the RoleWe are seeking a highly skilled and experienced Head of Enterprise Risk Management to join our team at 1-Tom-Plumber Columbus. As a key member of our organization, you will be responsible for identifying, assessing, and mitigating risks across all operations, ensuring the company's compliance with applicable laws and industry standards.Key...


  • Denver, Colorado, United States Plante Moran Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Compliance Senior Consultant to join our team at Plante Moran. As a key member of our management consulting team, you will be responsible for leading and executing cybersecurity assessments and consulting engagements for clients in various industries.Key ResponsibilitiesLead and execute...