Cybersecurity Change Management Specialist

4 days ago


Chicago, Illinois, United States LaSalle Network Full time
Job Title: Cybersecurity Change Management Analyst

LaSalle Network is seeking a highly motivated and detail-oriented Cybersecurity Change Management Analyst to join our team. As a key member of our organization, you will play a crucial role in managing and facilitating change initiatives across the organization, with a focus on cybersecurity.

Key Responsibilities:
  • Collaborate with stakeholders to assess and prioritize change requests, focusing on cybersecurity initiatives
  • Develop and maintain change management plans, including communication, training, and transition strategies
  • Conduct impact assessments to identify potential risks and areas of concern associated with changes
  • Facilitate change management meetings and workshops to gather input and foster collaboration
  • Monitor and report on change management metrics, ensuring continuous improvement of processes
  • Support the creation of user documentation and training materials related to new processes and tools
  • Stay updated on cybersecurity trends and best practices to inform change management strategies
  • Assist in the development of policies and procedures to enhance change management practices within the organization
Requirements:
  • Bachelor's degree in Business Administration, Information Technology, Cybersecurity, or a related field
  • 2+ years of experience in change management or related roles, preferably with a focus on cybersecurity
  • Familiarity with change management methodologies (e.g., ADKAR, Kotter's 8-Step Process)
  • Strong analytical skills and the ability to assess complex situations and identify effective solutions
  • Excellent communication and interpersonal skills, with the ability to engage and influence stakeholders at all levels
  • Proficiency in project management tools and software (e.g., JIRA, Trello, MS Project)
  • Understanding of cybersecurity concepts, frameworks, and compliance standards (e.g., NIST, ISO)
  • Change Management certification (e.g., Prosci, CCMP) is a desirable addition
Benefits:
  • Competitive salary and benefits package
  • Opportunities for professional development and career growth
  • A collaborative and inclusive work environment
  • The chance to work on impactful projects that enhance organizational security and resilience


  • North Chicago, Illinois, United States Abbott Laboratories Full time

    About AbbottAbbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines.Our MissionWe're focused on helping people with diabetes manage...


  • Chicago, Illinois, United States V-Soft Consulting Group, Inc. Full time

    Job Title: Cybersecurity SpecialistJob Summary:We are seeking a highly skilled Cybersecurity Specialist to join our team at V-Soft Consulting Group, Inc. The ideal candidate will have extensive knowledge in cybersecurity and demonstrated proficiency in implementing companywide security initiatives.Key Responsibilities:Implementing security protocols and...


  • Chicago, Illinois, United States GEORGE JON Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at GeorgeJon. As a key member of our security team, you will be responsible for ensuring the security and integrity of our data platforms. Key Responsibilities Develop and implement security configurations to meet high standards Lead and coordinate security projects across...


  • Chicago, Illinois, United States Fortune Brands Full time

    Job SummaryWe are seeking a skilled Cybersecurity Specialist to join our team at Fortune Brands Innovations. The ideal candidate will have a strong background in cybersecurity frameworks, risk management, and securing IoT ecosystems.Key ResponsibilitiesDevelop and implement robust security requirements and solutions for IoT projects.Lead security risk...


  • Chicago, Illinois, United States PRI Technology Full time

    Cybersecurity EngineerThe Cybersecurity Engineer at PRI Technology is responsible for designing, implementing, and maintaining optimal cybersecurity measures to protect the company's systems and data. This role involves hands-on cybersecurity engineering as well as participation in compliance and auditing tasks, with a primary focus on SOC and PCI...


  • Chicago, Illinois, United States Stardom Employment Consultants Full time

    {"Job Summary The Cybersecurity Specialist will be responsible for safeguarding our IT systems and data from cyber threats. This role involves implementing security measures, monitoring for security breaches, and responding to incidents to ensure the integrity and confidentiality of our information. Key Responsibilities: Develop and implement security...


  • Chicago, Illinois, United States The LaSalle Group Full time

    Change Management SpecialistLaSalle Network has partnered with a major CPG client to support a Change Management Specialist role. As a Change Management Specialist, you will play a critical role in driving successful change initiatives across their organization. You will work closely with cross-functional teams to support both technical and business...


  • Chicago, Illinois, United States V-Soft Consulting Group, Inc. Full time

    Job Title: Cybersecurity SpecialistJob Type: Full-timeLocation: RemoteJob Description:We are seeking an experienced Cybersecurity Specialist to join our team at V-Soft Consulting Group, Inc. The ideal candidate will have a strong background in cybersecurity and a proven track record of implementing successful security-related projects.Key...


  • Chicago, Illinois, United States Abbott Laboratories Full time

    About the RoleAbbott Laboratories is seeking a highly skilled Cybersecurity Governance Manager to join our Business Technology Services group. As a key member of our team, you will be responsible for establishing and maintaining our organization's Governance, Risk, and Compliance (GRC) tooling strategy.Key ResponsibilitiesDrive the vision of cybersecurity...

  • Cybersecurity Manager

    2 weeks ago


    Chicago, Illinois, United States McDonald's Corporation Full time

    Job Title: Cybersecurity ManagerMcDonald's Corporation is seeking a highly skilled Cybersecurity Manager to join our team. As a key member of our Global Cyber Security team, you will be responsible for leading our penetration testing efforts and managing a team of technical resources.Key Responsibilities:Lead a team of technical resources and manage multiple...


  • Chicago, Illinois, United States LaSalle Network Full time

    LaSalle Network is seeking a skilled Change Management Specialist to support a major CPG client in driving successful change initiatives across their organization. As a Change Management Specialist, you will play a critical role in developing and implementing change management strategies and plans to support business and technical transformations.Key...


  • Chicago, Illinois, United States CME Group Full time

    Job SummaryThe Global Information Security (GIS) Technology Risk Management Analyst III will play a critical role in ensuring the cybersecurity and technology risks are properly identified, assessed, and communicated in support of the overall GIS Risk Management program.Key ResponsibilitiesSupport CME Group's technology and cybersecurity risk management...


  • Chicago, Illinois, United States Fortune Brands Full time

    Company OverviewFortune Brands Innovations is a leading innovator in the home and security industries, driven by a passion for innovation and a commitment to excellence. Our team is dedicated to creating a Home for All, where associates can thrive and grow in a culture of inclusivity and transparency.Job SummaryWe are seeking a highly skilled Cybersecurity...


  • Chicago, Illinois, United States The LaSalle Group Full time

    LaSalle Network is seeking a highly skilled Cybersecurity Operations Specialist to join our team. This individual will be responsible for monitoring tools for potential threats, escalating issues to the appropriate teams, and conducting regular vulnerability assessments and penetration tests to identify weaknesses in our IT systems.Key...


  • Chicago, Illinois, United States Fortune Brands Full time

    Company OverviewFortune Brands Innovations is a leading innovator in the home and security industries, driven by a passion for innovation and a commitment to excellence.Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team, focusing on the security operations and governance of Internet of Things (IoT) devices. The ideal...


  • Chicago, Illinois, United States Keeper Security, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Keeper Security, Inc. As an Implementation Specialist, you will play a crucial role in ensuring the successful onboarding and adoption of our products by our clients.You will work closely with our clients and Implementation Manager to comprehend their unique requirements,...


  • Chicago, Illinois, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Solutions Consultant Manager to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will be responsible for leading and developing a team of Solutions Consultants to deliver technical solutions that secure our customers' key business imperatives and maximize...


  • Chicago, Illinois, United States accentedge, LLC Full time

    Job Descriptionaccentedge, LLC is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for simulating real-world attacks on hospital systems, networks, and applications to uncover vulnerabilities.Key Responsibilities:Conduct ethical hacking and penetration testing on healthcare...


  • Chicago, Illinois, United States PRI Technology Full time

    Cybersecurity Engineer Job DescriptionWe are seeking a highly skilled Cybersecurity Engineer to join our team at PRI Technology in Chicago. As a key member of our team, you will be responsible for ensuring the security and integrity of our systems and data.Key Responsibilities:Perform regular security audits and vulnerability assessments to identify and...


  • Chicago, Illinois, United States Diverse Lynx Full time

    Role Summary:As a Cybersecurity Specialist at Diverse Lynx LLC, you will be responsible for designing and implementing secure network architectures, ensuring the confidentiality, integrity, and availability of our systems and data. Key Responsibilities:Design and implement secure network architecturesEnsure compliance with security policies and...