Cybersecurity Governance Specialist

1 month ago


Austin, Texas, United States Texas Department of Aging & Disability Services Full time
Job Title: Cybersecurity Governance Specialist

As a Cybersecurity Governance Specialist at the Texas Department of Family and Protective Services (DFPS), you will play a critical role in developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential risks and ensure adherence to industry standards.

Key Responsibilities:
  • Assist the Chief Information Security Officer (CISO) and GRC Lead in developing and implementing an enterprise-wide governance, risk management, and compliance program, aligning it with the agency's goals and objectives.
  • Establish policies, procedures, and controls to ensure compliance with legal and regulatory requirements, industry standards, and best practices.
  • Conduct regular risk assessments to identify potential vulnerabilities, assess the impact of risks, and develop mitigation strategies.
  • Design and implement effective internal controls, monitoring mechanisms, and reporting systems to ensure compliance and identify gaps or areas for improvement.
  • Collaborate with key stakeholders, such as legal, finance, IT, and operations teams, to provide guidance on compliance-related matters and promote a culture of risk awareness and ethical behavior.
  • Stay updated on relevant laws, regulations, industry standards, and emerging governance, risk, and compliance trends, and communicate any changes or updates to the CISO.
  • Conduct periodic audits and reviews of internal processes to identify control weaknesses and recommend corrective actions.
  • Coordinate external audits and examinations, ensuring all required documentation and information are readily available.
  • Provide training and education to employees on compliance-related topics, policies, and procedures.
  • Serve as the primary point of contact for external regulatory agencies and auditors, ensuring timely and accurate responses to inquiries and requests for information.
  • Track and report on compliance metrics, issues, and trends to senior management and relevant stakeholders.
  • Foster a culture of ethics, integrity, and accountability within the agency.

The mission of DFPS is to protect children, the elderly, and people with disabilities from abuse, neglect, and exploitation by involving clients, families, and communities.

This position is classified as full-time (40 hours a week) and requires the candidate to maintain personal Wi-Fi and webcam capabilities during work hours to perform their duties. Work outside of regular hours may be required. Travel to other Austin offices may be required. Works under limited supervision, with considerable latitude for initiative and independent judgment.

Essential Job Functions:
  • Conducts quantitative and qualitative risk assessments of technology resources, both internal and third-party.
  • Assesses DFPS ITS compliance with security programs, policies, standards, and guidelines.
  • Performs reviews of technology contracts for compliance with federal and State of Texas law.
  • Develop and maintain a repository for assessment evidence to be utilized by the team and for future assessments.
  • Develop evidence packages to satisfy compliance reporting requirements.
  • Deliver assessment packages in a timely fashion to demonstrate compliance and adherence to internal and external partners.
  • Assist with conducting assessments of existing IT architecture for compliance with security requirements from applicable security frameworks (such as NIST CSF, NIST -53, FBI CJIS CSP, etc.).
  • Assists the IT with Disaster Recovery/Business Continuity programs.
  • Develop and maintain system security plans (SSP) for DFPS applications and technologies.
  • Assists with successfully completing the quarterly UAR (User Access Review) audit process.
  • Collaborates with Internal Audit in developing, testing, and devising solutions to effectively meet applicable IT control objectives.
  • Responsible for continued personal growth in technology, business knowledge, and DFPS policies and platforms.
  • Assists with the Cybersecurity Awareness Training Program.
  • Develop, maintain, and ensure the accuracy of metrics, dashboards, reports, visualizations, and contacts across systems.
  • Guides customers on SPECTRIM portal functionality and assists in developing and improving SPECTRIM.
  • Ensures division website content is accurate, up-to-date, and effectively communicated. Ensures division email box is monitored and maintained.
  • Functions as a cybersecurity generalist to support and backfill work across the team.
  • Provides GRC system operational support, including troubleshooting issues, access control management, account management, and general technical support.
  • Advises customers and internal stakeholders on security configuration and best practice issues.

The ideal candidate will have experience with State of Texas information security requirements, including Texas Administrative Code § and Texas Government Code , and knowledge of security controls in industry-standard frameworks, including FISMA, FedRAMP, NIST Series Special Publications, NIST Cybersecurity Framework, FBI CJIS Security Policy, or other security standards and regulations.

The candidate should also have proficiency in using GRC software and other relevant tools, excellent analytical and problem-solving skills, and the ability to prepare technical issue papers and research reports and effectively deliver oral presentations and written reports to IT and non-IT management.

The ideal candidate will also have experience in developing and delivering compliance training programs, creating and managing policy, processes, and procedure documents, and enjoying looking for and building efficiencies in the team, strong consensus building, multi-tasking, interpersonal, and analytical skills.

The candidate should also have experience auditing various Cloud architectures and deployment strategies, such as Software-as-a-service, Infrastructure-as-a-service, Platform as a service, etc.

The ideal candidate will have excellent written and verbal communication skills with the ability to adapt messaging to executive, technical, and non-technical audiences.

The candidate should also be able to work collaboratively with other team members from a positive, proactive, and mission-first perspective.

The mission of DFPS is to protect children, the elderly, and people with disabilities from abuse, neglect, and exploitation by involving clients, families, and communities.

This position is classified as full-time (40 hours a week) and requires the candidate to maintain personal Wi-Fi and webcam capabilities during work hours to perform their duties. Work outside of regular hours may be required. Travel to other Austin offices may be required. Works under limited supervision, with considerable latitude for initiative and independent judgment.



  • Austin, Texas, United States Smart IMS Full time

    Smart IMS is seeking a highly skilled Security Administrator Specialist to join our team. The ideal candidate will have a strong background in cybersecurity and risk management, with experience in developing and implementing security policies, standards, and procedures. The successful candidate will be responsible for conducting supply chain risk...


  • Austin, Texas, United States Texas State Library Full time

    Job SummaryAs a Cybersecurity Specialist at the Texas State Library, you will play a critical role in protecting our information systems and infrastructure from cyber threats. This is a journey-level position that requires a strong background in information security and cybersecurity analysis.Key ResponsibilitiesDevelop and implement a comprehensive computer...


  • Austin, Texas, United States CAPPS, Inc. Full time

    Job SummaryAt CAPPS, Inc., we are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Information Security team, you will be responsible for performing complex information security and cybersecurity analysis work, including planning, implementing, and monitoring security measures for the protection of information...


  • Austin, Texas, United States University of Texas at Austin Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at the University of Texas at Austin. As a key member of our security team, you will be responsible for developing and maintaining security policies, procedures, and standards to ensure compliance with industry standards and regulations.Key ResponsibilitiesDevelop and...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    Job SummaryAs a Cybersecurity Operations Specialist at the Texas Department of Public Safety, you will be responsible for performing moderately complex information security and cybersecurity analysis work. Your duties will include responding to cybersecurity incidents, managing endpoint detection and response, analyzing network traffic, conducting digital...


  • Austin, Texas, United States University of Texas at Austin Full time

    Cybersecurity Training and DevelopmentThe University of Texas at Austin is seeking a highly skilled Cybersecurity Training Specialist to join our team. As a key member of our RSOC, you will be responsible for designing and implementing structured training programs that align with the NIST NICE framework.Key Responsibilities:Develop and maintain training...


  • Austin, Texas, United States The University of Texas at Austin Full time

    Job Title: RSOC Training SpecialistThe University of Texas at Austin is seeking a highly skilled and experienced RSOC Training Specialist to join our team. As a key member of our Information Security Office, you will be responsible for designing, implementing, and maintaining a comprehensive cybersecurity training program for student employees.Key...


  • Austin, Texas, United States Futran Tech Solutions Pvt. Ltd. Full time

    Futran Tech Solutions Pvt. Ltd. is seeking a skilled Cybersecurity Specialist to join our team. The ideal candidate will have experience in conducting penetration testing using freeware and commercial tools like BurpSuite, security reviews, threat modeling, and tracking findings.Key Responsibilities:Conduct vulnerability assessments and penetration testing...


  • Austin, Texas, United States Syntricate Technologies Full time

    Job Description:We are seeking a skilled Cybersecurity Specialist to join our team at Syntricate Technologies. As a key member of our security team, you will be responsible for identifying vulnerabilities through testing, system design review, or code analysis.Key Responsibilities:Conduct thorough vulnerability assessments and penetration testing to identify...


  • Austin, Texas, United States LMG Technology Services LLC Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at LMG Technology Services LLC. The ideal candidate will have a strong background in information security, risk management, and compliance.Key ResponsibilitiesConduct thorough risk assessments to identify and mitigate potential security threats.Develop and maintain...


  • Austin, Texas, United States Wipro Full time

    About Wipro:Wipro Limited is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world.Job Details:We are seeking a skilled Cybersecurity Specialist to join our...


  • Austin, Texas, United States The University of Texas at Austin Full time

    About the JobThe University of Texas at Austin is seeking a highly skilled Cybersecurity Training Specialist to join our team. As a key member of the Regional Security Operations Center (RSOC), you will be responsible for designing, implementing, and maintaining a comprehensive cybersecurity training program for student employees.Key ResponsibilitiesDevelop...


  • Austin, Texas, United States CrowdStrike, Inc. Full time

    About the Role:We are seeking a highly skilled Cybersecurity Specialist to join our team at CrowdStrike, Inc. as a Sales Manager for Cybersecurity Solutions. As a key member of our sales team, you will play a pivotal role in driving customer success by delivering tailored, high-impact proposals that address our clients' unique cybersecurity needs.Key...


  • Austin, Texas, United States Interactive Process Technology LLC Full time

    Job DescriptionInteractive Process Technology LLC is seeking a highly skilled Cloud Cybersecurity SME to join our Technology Solutions Team.The ideal candidate will have a strong background in cloud security, with expertise in developing and implementing security policies, strategies, and compliance frameworks for enterprise cloud...


  • Austin, Texas, United States ApTask Full time

    About the Role:ApTask is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for conducting application penetration testing on web and API applications, as well as providing expertise in Application Security Testing Techniques, including Vulnerability Scanning, Penetration Testing, and...


  • Austin, Texas, United States TEACHER RETIREMENT SYSTEM Full time

    Job SummaryThe Cybersecurity Specialist will work closely with the Information Security team, IT department, and application development teams to identify and mitigate security risks, develop and implement security protocols, and provide training and support to development staff.Key ResponsibilitiesDevelop and implement secure coding practices, including...


  • Austin, Texas, United States InterSources Full time

    Job SummaryInterSources is seeking a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in information security and risk management, with a proven track record of identifying and mitigating security threats.Key ResponsibilitiesMonitor and analyze internal and external threat landscapes to identify...


  • Austin, Texas, United States CrowdStrike, Inc. Full time

    About the Role:CrowdStrike, Inc. is seeking a highly skilled Cybersecurity Solutions Specialist to join our team. As a Flex Specialist for Falcon Flex, you will play a pivotal role in driving customer success by delivering tailored, high-impact proposals that address our clients' unique cybersecurity needs. This role requires a blend of technical acumen,...

  • Cybersecurity Manager

    4 weeks ago


    Austin, Texas, United States Currency Cloud Full time

    Job Title: Cybersecurity ManagerVisa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable,...


  • Austin, Texas, United States CrowdStrike, Inc. Full time

    About the Role:CrowdStrike, Inc. is seeking a highly skilled Cybersecurity Specialist Sales Manager to join our team. As a key member of our sales team, you will play a pivotal role in driving customer success by delivering tailored, high-impact proposals that address our clients' unique cybersecurity needs.Key Responsibilities:Develop and articulate the...