Cybersecurity Governance Specialist

3 days ago


Austin, Texas, United States Texas Department of Aging & Disability Services Full time
Job Title: Cybersecurity Governance Specialist

As a Cybersecurity Governance Specialist at the Texas Department of Family and Protective Services (DFPS), you will play a critical role in developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential risks and ensure adherence to industry standards.

Key Responsibilities:
  • Assist the Chief Information Security Officer (CISO) and GRC Lead in developing and implementing an enterprise-wide governance, risk management, and compliance program, aligning it with the agency's goals and objectives.
  • Establish policies, procedures, and controls to ensure compliance with legal and regulatory requirements, industry standards, and best practices.
  • Conduct regular risk assessments to identify potential vulnerabilities, assess the impact of risks, and develop mitigation strategies.
  • Design and implement effective internal controls, monitoring mechanisms, and reporting systems to ensure compliance and identify gaps or areas for improvement.
  • Collaborate with key stakeholders, such as legal, finance, IT, and operations teams, to provide guidance on compliance-related matters and promote a culture of risk awareness and ethical behavior.
  • Stay updated on relevant laws, regulations, industry standards, and emerging governance, risk, and compliance trends, and communicate any changes or updates to the CISO.
  • Conduct periodic audits and reviews of internal processes to identify control weaknesses and recommend corrective actions.
  • Coordinate external audits and examinations, ensuring all required documentation and information are readily available.
  • Provide training and education to employees on compliance-related topics, policies, and procedures.
  • Serve as the primary point of contact for external regulatory agencies and auditors, ensuring timely and accurate responses to inquiries and requests for information.
  • Track and report on compliance metrics, issues, and trends to senior management and relevant stakeholders.
  • Foster a culture of ethics, integrity, and accountability within the agency.

The mission of DFPS is to protect children, the elderly, and people with disabilities from abuse, neglect, and exploitation by involving clients, families, and communities.

This position is classified as full-time (40 hours a week) and requires the candidate to maintain personal Wi-Fi and webcam capabilities during work hours to perform their duties. Work outside of regular hours may be required. Travel to other Austin offices may be required. Works under limited supervision, with considerable latitude for initiative and independent judgment.

Essential Job Functions:
  • Conducts quantitative and qualitative risk assessments of technology resources, both internal and third-party.
  • Assesses DFPS ITS compliance with security programs, policies, standards, and guidelines.
  • Performs reviews of technology contracts for compliance with federal and State of Texas law.
  • Develop and maintain a repository for assessment evidence to be utilized by the team and for future assessments.
  • Develop evidence packages to satisfy compliance reporting requirements.
  • Deliver assessment packages in a timely fashion to demonstrate compliance and adherence to internal and external partners.
  • Assist with conducting assessments of existing IT architecture for compliance with security requirements from applicable security frameworks (such as NIST CSF, NIST -53, FBI CJIS CSP, etc.).
  • Assists the IT with Disaster Recovery/Business Continuity programs.
  • Develop and maintain system security plans (SSP) for DFPS applications and technologies.
  • Assists with successfully completing the quarterly UAR (User Access Review) audit process.
  • Collaborates with Internal Audit in developing, testing, and devising solutions to effectively meet applicable IT control objectives.
  • Responsible for continued personal growth in technology, business knowledge, and DFPS policies and platforms.
  • Assists with the Cybersecurity Awareness Training Program.
  • Develop, maintain, and ensure the accuracy of metrics, dashboards, reports, visualizations, and contacts across systems.
  • Guides customers on SPECTRIM portal functionality and assists in developing and improving SPECTRIM.
  • Ensures division website content is accurate, up-to-date, and effectively communicated. Ensures division email box is monitored and maintained.
  • Functions as a cybersecurity generalist to support and backfill work across the team.
  • Provides GRC system operational support, including troubleshooting issues, access control management, account management, and general technical support.
  • Advises customers and internal stakeholders on security configuration and best practice issues.

The ideal candidate will have experience with State of Texas information security requirements, including Texas Administrative Code § and Texas Government Code , and knowledge of security controls in industry-standard frameworks, including FISMA, FedRAMP, NIST Series Special Publications, NIST Cybersecurity Framework, FBI CJIS Security Policy, or other security standards and regulations.

The candidate should also have proficiency in using GRC software and other relevant tools, excellent analytical and problem-solving skills, and the ability to prepare technical issue papers and research reports and effectively deliver oral presentations and written reports to IT and non-IT management.

The ideal candidate will also have experience in developing and delivering compliance training programs, creating and managing policy, processes, and procedure documents, and enjoying looking for and building efficiencies in the team, strong consensus building, multi-tasking, interpersonal, and analytical skills.

The candidate should also have experience auditing various Cloud architectures and deployment strategies, such as Software-as-a-service, Infrastructure-as-a-service, Platform as a service, etc.

The ideal candidate will have excellent written and verbal communication skills with the ability to adapt messaging to executive, technical, and non-technical audiences.

The candidate should also be able to work collaboratively with other team members from a positive, proactive, and mission-first perspective.

The mission of DFPS is to protect children, the elderly, and people with disabilities from abuse, neglect, and exploitation by involving clients, families, and communities.

This position is classified as full-time (40 hours a week) and requires the candidate to maintain personal Wi-Fi and webcam capabilities during work hours to perform their duties. Work outside of regular hours may be required. Travel to other Austin offices may be required. Works under limited supervision, with considerable latitude for initiative and independent judgment.



  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Governance Specialist to join our team at the Texas Department of Family and Protective Services. As a key member of our cybersecurity team, you will be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Analyst III to join our team at the Texas Department of Family and Protective Services (DFPS). As a key member of our cybersecurity team, you will be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary: We are seeking a highly skilled Cybersecurity Governance Manager to join our team at the Texas Department of Aging & Disability Services. The successful candidate will be responsible for overseeing and establishing goals and objectives for governance teams, including the Cybersecurity Training and Awareness Team, Archer GRC Information System...


  • Austin, Texas, United States Forcepoint Full time

    About the RoleForcepoint is seeking a highly skilled Cybersecurity Onboarding Specialist to join our team. As a key member of our customer success team, you will be responsible for ensuring our customers effectively configure our cybersecurity solutions and drive customer satisfaction, retention, and success through excellent service, advocacy, and strategic...


  • Austin, Texas, United States Smart IMS Full time

    Smart IMS is seeking a highly skilled Security Administrator Specialist to join our team. The ideal candidate will have a strong background in cybersecurity and risk management, with experience in developing and implementing security policies, standards, and procedures. The successful candidate will be responsible for conducting supply chain risk...


  • Austin, Texas, United States IDR Healthcare Full time

    Job Summary:IDR Healthcare is seeking a highly skilled Cybersecurity Specialist to join our team in Austin, Texas. As a key member of our organization, you will be responsible for conducting thorough risk assessments and developing management plans to ensure the security and compliance of our systems.Key Responsibilities: Conduct supply chain risk...


  • Austin, Texas, United States Apple Full time

    Cybersecurity SpecialistAustin,Texas,United StatesSoftware and ServicesSoftware is often referred to as the "soul" of Apple's products.In this position, you will play a critical role in ensuring the security of the systems and infrastructure used to manage, build, and distribute Apple's software.We are seeking a dedicated and skilled Cybersecurity Specialist...


  • Austin, Texas, United States InterSources Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at InterSources Inc. As a key member of our global software consultancy, you will play a critical role in helping our clients navigate the complex world of digital transformations.Key ResponsibilitiesMonitor and analyze internal and external threat landscapes to inform...


  • Austin, Texas, United States The University of Texas at Austin Full time

    Job Title: RSOC Training SpecialistThe University of Texas at Austin is seeking a highly skilled and experienced RSOC Training Specialist to join our team. As a key member of our Information Security Office, you will be responsible for designing, implementing, and maintaining a comprehensive cybersecurity training program for student employees.Key...


  • Austin, Texas, United States Syntricate Technologies Full time

    Job Description:We are seeking a highly skilled Cybersecurity Specialist to join our team at Syntricate Technologies. As a key member of our security team, you will be responsible for identifying and mitigating vulnerabilities in our systems and applications.Key Responsibilities:Conduct thorough vulnerability assessments and penetration testing to identify...


  • Austin, Texas, United States TEL Full time

    Protect Our Digital AssetsWe are seeking a highly motivated and detail-oriented Cybersecurity Specialist to join our team at TEL. As an Information Security Engineer, you will play a critical role in safeguarding our organization's digital assets.Key Responsibilities:Analyze and design security protocols and measures for systems and applications.Conduct...


  • Austin, Texas, United States SAIC Full time

    Cybersecurity Quality Control SpecialistWe are seeking a highly skilled Cybersecurity Quality Control Specialist to join our team at SAIC. As a key member of our cybersecurity operations team, you will be responsible for ensuring the quality and accuracy of our incident response and quality control processes.Key Responsibilities:Create and maintain metrics...


  • Austin, Texas, United States The University of Texas at Austin Full time

    Job SummaryThe University of Texas at Austin is seeking a highly skilled Cybersecurity Training Specialist to join our team. As a key member of the Regional Security Operations Center (RSOC), you will be responsible for designing, implementing, and maintaining a comprehensive cybersecurity training program for student employees.Key ResponsibilitiesDevelop...


  • Austin, Texas, United States InterSources Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at InterSources Inc. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our clients' data.Key Responsibilities:Conduct thorough security assessments and risk analyses to identify potential...


  • Austin, Texas, United States Apple Full time

    Job SummaryWe are seeking a skilled Cybersecurity Specialist to join our team at Apple. In this critical role, you will play a key part in ensuring the security of our systems and infrastructure.Key ResponsibilitiesIncident Handling and Mitigation: Lead the initial response to security incidents, ensuring quick and effective action to mitigate...


  • Austin, Texas, United States HEALTH AND HUMAN SERVICES COMMISSION Full time

    Job SummaryThe Governance Manager will oversee and establish goals and objectives for governance teams, including the Cybersecurity Training and Awareness Team, Archer GRC Information System Management team, and the Cyber Impact Assessment Team.Key ResponsibilitiesDevelop and approve schedules, priorities, and standards for achieving goals of these teams,...


  • Austin, Texas, United States Genius Road, LLC Full time

    Cybersecurity Incident Response Analyst Contract Duration: 6-12 months (+potential extension) Work Arrangement: Onsite in Austin, Texas Genius Road, LLC is seeking a Cybersecurity Incident Response Analyst to manage and operate an RSA Netwitness Platform. The ideal candidate will hold the Netwitness XDR Specialist Administrator Certification and will be...


  • Austin, Texas, United States Five Cubes, Inc. Full time

    Job Title:Network Security Analyst 1Location:Austin, TXDuration:Long TermJob Description:This role requires a skilled Network Security Analyst to protect cybersecurity assets and deliver incident detection, incident response, threat assessment, cyber intelligence, software security, and vulnerability assessment services. The ideal candidate will have the...


  • Austin, Texas, United States HEALTH AND HUMAN SERVICES COMMISSION Full time

    Job SummaryThe Governance Manager will oversee and establish goals and objectives for governance teams, including the Cybersecurity Training and Awareness Team, Archer GRC Information System Management team, and the Cyber Impact Assessment Team.Key ResponsibilitiesDevelop and approve schedules, priorities, and standards for achieving goals of these teams,...


  • Austin, Texas, United States Talent Groups Full time

    Job Description:We are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security team, you will be responsible for conducting application penetration testing on web and API applications.Proven expertise in application security engineering and similar roles.Experience with security assessment tools and techniques,...