Cybersecurity Risk Management Specialist

1 week ago


Chicago, Illinois, United States CME Group Full time
Job Summary

The Global Information Security (GIS) Technology Risk Management Analyst III will play a critical role in ensuring the cybersecurity and technology risks are properly identified, assessed, and communicated in support of the overall GIS Risk Management program.

Key Responsibilities
  • Support CME Group's technology and cybersecurity risk management function by collaborating with technology and business partners to identify and assess risks related to the confidentiality, integrity, and availability of business processes, technology systems, and information.
  • Develop and document remediation plans with risk owners and technical peers to address identified risks, including recommendations for technology and process controls.
  • Foster a culture of risk awareness and accountability through continuous engagement with stakeholders throughout the risk management and finding management life cycle.
  • Contribute to the continuous improvement of Risk Management policies and procedures.
  • Contribute to regulatory compliance activities, including annual enterprise technology risk assessments.
  • Synthesize complex technical details for presentation to non-technical decision-makers.
  • Support the collection and creation of technology metrics, aid in identifying meaningful trends, and effectively report and present metrics to decision-makers.
Requirements
  • Bachelor's degree in computer science or similar degree, or equivalent work experience (4+ years) in technology roles.
  • 3-5+ years of experience working in a cybersecurity and technology risk management or compliance role.
  • 3-5+ years of experience working with industry standard information security and control frameworks (NIST Cyber Security Framework, 800-53, ISO 27002, CobIT, etc.).
  • Demonstrable high-quality writing skills for technical, management, and executive audiences.
  • Demonstrable knowledge of cybersecurity best practices in the areas of identity and access management, intrusion detection and response, secure software development, security architecture, security engineering, and IT compliance.
  • Experience working with global organizations and global teams.
  • Professional certifications in cybersecurity or Risk Management (such as CRISC, CISM, CISSP, CGEIT, CISA, etc.) desired.
  • Knowledge and/or experience with the Factor Analysis of Information Risk (FAIRTM) framework and standard desirable but not required.
About CME Group

CME Group is the world's leading derivatives marketplace. We invest in our employees' success and you own it, all while working alongside a team of leading experts who inspire you in ways big and small. Problem solvers, difference makers, trailblazers. Those are our people. And we're looking for more.

We embrace our employees' diverse experiences, cultures, and skills, and work to ensure that everyone's perspectives are acknowledged and valued. As an equal opportunity employer, we recognize the importance of a diverse and inclusive workplace and consider all potential employees without regard to any protected characteristic.



  • Chicago, Illinois, United States CME Group Full time

    Job SummaryThe Global Information Security (GIS) Technology Risk Management Analyst III will play a critical role in ensuring the cybersecurity and technology risks are properly identified, assessed, and communicated in support of the overall GIS Risk Management program.Key ResponsibilitiesSupport CME Group's technology and cybersecurity risk management...


  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the Enterprise market.Key Responsibilities:Develop and execute sales strategies to achieve sales...


  • Chicago, Illinois, United States EMPIST Full time

    Job OverviewSalary: Lead Cybersecurity SpecialistHybrid Work EnvironmentWe are looking for a highly qualified and experienced Lead Cybersecurity Specialist to direct our expanding team of cybersecurity experts. In this leadership role, you will be accountable for managing and coordinating all facets of our cybersecurity initiatives. You will collaborate...


  • Chicago, Illinois, United States William Blair Full time

    About the RoleWe are seeking a highly experienced and skilled Director to lead our Information Security and Risk Management program. As a key member of our team, you will be responsible for developing and implementing a robust security and risk framework to protect our firm's information assets.Key ResponsibilitiesLead multiple, cross-functional information...


  • Chicago, Illinois, United States The Equus Group Full time

    Job OverviewThe Equus Group is seeking a highly skilled Head of Risk Management to lead the firm's risk management strategy. This individual will oversee all aspects of risk across the firm's real estate investments and operational areas, with particular emphasis on market, credit, operational, insurance, and cybersecurity risks.Key ResponsibilitiesDevelop...


  • Chicago, Illinois, United States Origami Risk Full time

    Job Title: Account ExecutiveOrigami Risk is seeking a highly skilled Account Executive to join our team. As an Account Executive, you will be responsible for identifying opportunities and closing additional revenue from assigned clients, including upselling and cross-selling of related products.Key Responsibilities:Maintain and grow strategic client...


  • Chicago, Illinois, United States 1872 Consulting Full time

    Cybersecurity Operations Specialist Location: Flexible Remote and Onsite OptionsOverview The Cybersecurity Operations Specialist will play a pivotal role in enhancing security operations and analyzing security-related incidents, vulnerabilities, and various security events. This position is focused on advancing existing security tools and automations to...


  • Chicago, Illinois, United States IL Corn Full time

    Position Overview:We are seeking a Cybersecurity Marketing Specialist with over 12 years of experience to join our team at IL Corn. This role is integral to our Acquired Entity Security Integration Team, which focuses on securely integrating business partners with our network.Key Responsibilities:1. Provide expert consulting and auditing services to assess...


  • Chicago, Illinois, United States Saxon Global Full time

    Position Overview:As a Senior Cybersecurity Specialist, you will play a crucial role in embedding security practices into the design and development processes. Your expertise will contribute to the secure development lifecycle, security assessments, and the integration of security measures within DevOps frameworks.Key Responsibilities:• Lead security...


  • Chicago, Illinois, United States TEKsystems Full time

    Cybersecurity Specialist at TEKsystemsAre you skilled in safeguarding digital assets and possess a robust background in DevOps with a focus on security protocols? TEKsystems is seeking a Cybersecurity Specialist to help maintain the integrity and security of our technological frameworks. Below are the details:Position OverviewProficient in API Security –...

  • Cybersecurity Manager

    3 weeks ago


    Chicago, Illinois, United States United Airlines Full time

    About the RoleUnited Airlines is seeking a highly skilled Cybersecurity Manager to join our Cybersecurity and Digital Risk (CDR) team. As a key member of our team, you will be responsible for contributing to the Identity and Access Management (IAM) vision and roadmap, leading operational aspects of CIAM, and developing strategies to enhance program...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World.Join United Airlines during this pivotal time as we strive to become the premier airline in aviation history. As a global entity operating in numerous locations with millions of customers and a vast workforce, we have a distinct responsibility to enhance and create opportunities in the communities we serve.We invite you...


  • Chicago, Illinois, United States Ohm Systems Full time

    Job OverviewJob Summary: We are seeking a highly skilled Cybersecurity Project Manager to lead and manage complex projects/programs, ensuring timely delivery and alignment with business objectives.Key Responsibilities:Develop project scope statements, plans, and lead teams for successful project execution.Continuously assess project progress, providing...


  • Chicago, Illinois, United States ComPsych Full time

    About ComPsych ComPsych Corporation stands as the premier provider of mental health services and GuidanceResources for life. Driven by a dedication to continuous innovation and a holistic approach to care, ComPsych serves over 78,000 organizations and 163 million individuals across 200 countries. Through our GuidanceResources brand, we offer personalized and...


  • Chicago, Illinois, United States Chelsea Search Group Full time

    Senior Manager, Information SecurityChelsea Search Group is seeking a highly skilled Senior Manager, Information Security to lead our information security strategy and team. As a key member of our organization, you will be responsible for developing and implementing a comprehensive information security strategy to safeguard our sensitive data, intellectual...


  • Chicago, Illinois, United States Crowe Full time

    Job Description:Crowe is seeking a highly skilled Cybersecurity Consultant to join our team. As a member of our Consulting Practice, you will play a critical role in helping clients identify and mitigate cybersecurity risks in their vendor population.Key Responsibilities:Analyze clients' third-party cybersecurity programs and implement systems to automate...


  • Chicago, Illinois, United States Chelsea Search Group Full time

    About the RoleChelsea Search Group is seeking a highly skilled and experienced Senior Manager, Cybersecurity Strategy to lead our information security efforts. As a key member of our team, you will be responsible for developing and implementing a comprehensive information security strategy to safeguard our sensitive data, intellectual property, and client...


  • Chicago, Illinois, United States Bank of America Full time

    About the RoleAt Bank of America, we are committed to helping our clients achieve their financial goals through responsible growth. As a key member of our team, you will play a critical role in ensuring the confidentiality, integrity, and availability of our information assets.Key ResponsibilitiesEstablish and maintain trusted relationships with stakeholders...


  • Chicago, Illinois, United States Ohm Systems, Inc Full time

    Project Lead IV Job DescriptionOhm Systems, Inc. is seeking a highly skilled Project Lead IV to lead and manage complex projects/programs with a focus on cybersecurity. The successful candidate will ensure timely delivery and alignment with business objectives.Key Responsibilities:Develop scope statements, project plans, and lead teams for successful project...


  • Chicago, Illinois, United States Calamos Asset Management Full time

    About the RoleWe are seeking a highly skilled Risk Management Associate to join our team at Calamos Asset Management. As a Risk Management Associate, you will play a critical role in identifying, measuring, and mitigating portfolio risks across multiple strategies and asset classes.Key ResponsibilitiesRisk Identification and Reporting: Identify risks and...