Cybersecurity Third-Party Risk Management Specialist

10 hours ago


Milwaukee, Wisconsin, United States Bayforce Full time
Cybersecurity Third-Party Risk Analyst

Role Summary:

We are seeking an experienced Cybersecurity Third-Party Risk Analyst to support Bayforce in maintaining a secure and compliant environment. The ideal candidate will work closely with internal stakeholders to develop and maintain a comprehensive inventory of vendors and partners throughout the risk management lifecycle.

Key Responsibilities:

  • Review and assess the cybersecurity practices of third-party vendors, including policies, procedures, and technical controls.
  • Identify and evaluate associated risks, ensuring compliance with Bayforce's security posture.
  • Develop and maintain a comprehensive inventory of vendors and partners, including risk assessments and mitigation strategies.

Requirements:

  • Bachelor's degree in Information Technology, Risk Management, or a related field; or comparable work experience.
  • 3-5 years of experience in cybersecurity processes and risk management best practices within an enterprise environment.
  • Extensive experience in performing third-party risk assessments for contracts, vendors, and applications.

What We Offer:

Bayforce is committed to providing a dynamic and supportive work environment. As a Cybersecurity Third-Party Risk Analyst, you will have the opportunity to work with a talented team and contribute to the company's success.


  • IT Principal

    1 month ago


    Milwaukee, Wisconsin, United States WEC Energy Group Full time

    Company OverviewWEC Energy Group stands as one of the largest electric generation, distribution, and natural gas delivery holding companies in the United States. With a workforce exceeding 7,000 individuals across our energy companies and service subsidiaries, we are committed to fostering a culture that values and develops our employees, contributing to a...


  • Milwaukee, Wisconsin, United States Bayforce Full time

    Senior Cybersecurity Data AnalystWe are seeking a highly skilled Senior Cybersecurity Data Analyst to play a critical role in our client's enterprise data privacy and security programs. In this position, you will be responsible for taking inventory of data assets across the enterprise, implementing data classification and retention policies, and assessing...


  • Milwaukee, Wisconsin, United States Northwestern Mutual Full time

    Job SummaryThe Senior Director of Risk Management will provide strategic and operational leadership of the Company's property/casualty/bond risk management program and manage the Insurable Risk Management Division. This role is responsible for identifying exposures to risk of loss arising out of the Company's operations, subsidiaries, and the Field, and...


  • Milwaukee, Wisconsin, United States WEC Energy Group Full time

    Job SummaryWe are seeking an experienced OT Cybersecurity Analyst to join our team at WEC Energy Group. As a key member of our IT Cybersecurity Team, you will be responsible for maintaining our overall OT cybersecurity architecture, governance, policy, and processes.Key ResponsibilitiesMaintain a view of the company's overall cybersecurity architecture to...


  • Milwaukee, Wisconsin, United States Northwestern Mutual Full time

    Job SummaryThe Senior Director of Risk Management will provide strategic and operational leadership of Northwestern Mutual's property/casualty/bond risk management program. This includes managing the Insurable Risk Management Division, identifying exposures to risk, and developing strategies to eliminate or minimize their financial impact.Key...

  • IT Principal

    2 weeks ago


    Milwaukee, Wisconsin, United States WEC Energy Group Full time

    Job SummaryThe IT Principal - Risk and Compliance is a leadership role responsible for the successful development and implementation of plans related to internal policy, process, controls, documentation and training pertaining to cybersecurity risk and compliance as well as supporting related compliance tools.Key ResponsibilitiesSupport the management of...


  • Milwaukee, Wisconsin, United States WEC Energy Group (WEC) Full time

    Job SummaryThe IT Principal – Risk and Compliance is a leadership role responsible for the successful development and implementation of plans related to internal policy, process, controls, documentation and training pertaining to cybersecurity risk and compliance as well as supporting related compliance tools.Key ResponsibilitiesDevelop and implement...


  • Milwaukee, Wisconsin, United States ECP Full time

    Job OverviewECP, a leading provider of SaaS software solutions, is seeking a highly skilled Cybersecurity Administrator to join our team. As a key member of our IT department, you will be responsible for ensuring the smooth operation of our IT infrastructure and providing technical support to our internal staff.Key ResponsibilitiesTechnical Support: Provide...


  • Milwaukee, Wisconsin, United States WEC Business Services LLC Full time

    Job SummaryWe are seeking a highly skilled OT Cybersecurity Analyst to join our team at WEC Business Services LLC. As a key member of our IT Cybersecurity Team, you will play a critical role in maintaining the overall OT cybersecurity architecture, governance, policy, and processes for our Power Generation, Electrical, and Gas Distribution Asset Management...


  • Milwaukee, Wisconsin, United States WEC Business Services LLC Full time

    Job SummaryWe are seeking a highly skilled IT Cybersecurity Analyst to join our team at WEC Business Services LLC. As a key member of our cybersecurity team, you will play a vital role in protecting our company's information technology systems and infrastructure.Key ResponsibilitiesDesign and implement secure IT systems and networks to prevent cyber threats...


  • Milwaukee, Wisconsin, United States WEC Energy Group Full time

    Company OverviewWEC Energy Group stands as one of the leading electric generation, distribution, and natural gas delivery holding companies in the United States. With a workforce exceeding 7,000 across our energy companies and service subsidiaries, we are committed to fostering the growth and development of our employees who contribute to our meaningful...


  • Milwaukee, Wisconsin, United States Northwestern Mutual Full time

    Cybersecurity Strategy Lead Job DescriptionWe are seeking an experienced and knowledgeable strategist to join Northwestern Mutual's Information Risk and Cybersecurity team.Key Responsibilities:Develop and implement security strategies, with a specific focus on implementation of Zero Trust frameworks.Establish and develop cybersecurity strategies, including a...


  • Milwaukee, Wisconsin, United States WEC Business Services LLC Full time

    Job SummaryWEC Business Services LLC is seeking a skilled IT Cybersecurity Analyst to join our team in Milwaukee, Green Bay, or Chicago locations. This role offers a hybrid work arrangement with a balance of remote and on-site work.Key ResponsibilitiesSupport the company's overall cybersecurity infrastructure and operational effectiveness through...


  • Milwaukee, Wisconsin, United States Northwestern Mutual Full time

    Northwestern Mutual Seeks Cybersecurity StrategistWe are seeking an experienced cybersecurity strategist to join our Information Risk and Cybersecurity team. The ideal candidate will possess a strong background in cybersecurity strategy, risk assessment, and industry best practices.The primary focus will be on developing and implementing security strategies,...


  • Milwaukee, Wisconsin, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Specialist to join our team at Palo Alto Networks. As a key member of our Enterprise Acquisition Sales team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives.Key ResponsibilitiesProvide technical expertise and guidance to...


  • Milwaukee, Wisconsin, United States WEC Energy Group (WEC) Full time

    WEC Energy Group is in search of a Senior Cybersecurity Operations Analyst to enhance our cybersecurity framework and operational efficiency.This position is pivotal in fortifying our cybersecurity architecture and ensuring readiness against potential threats through proactive measures, incident management, and recovery strategies, encompassing both design...


  • Milwaukee, Wisconsin, United States WEC Energy Group (WEC) Full time

    Job SummaryThe Cybersecurity Analyst plays a critical role in protecting WEC Energy Group's (WEC) information assets and business operations from cyber threats. This position requires a strong understanding of cybersecurity principles, technologies, and best practices.Key ResponsibilitiesDesign and implement effective cybersecurity controls to prevent,...

  • IT Project Manager

    2 weeks ago


    Milwaukee, Wisconsin, United States Manpower Inc Full time

    Job Overview:Clarios is seeking an experienced IT Project Manager specializing in Identity and Access Management (IAM) to lead and manage critical IAM projects.The primary focus will be on securing access for non-Clarios third parties, including temporary workers, B2B users, B2C users, and others who require access without Global IDs.This role will ensure...


  • Milwaukee, Wisconsin, United States Aon Full time

    Mid-Market Risk Management SpecialistAon is seeking a highly skilled Mid-Market Risk Management Specialist to join our team. As a key member of our commercial account team, you will be responsible for delivering innovative and effective risk management solutions to our mid-market clients.Key Responsibilities:Provide expertise and guidance to clients on risk...

  • IT Project Manager

    2 weeks ago


    Milwaukee, Wisconsin, United States Manpower Inc Full time

    Job Overview:Clarios is seeking an experienced IT Project Manager to lead and manage critical Identity and Access Management (IAM) projects. The primary focus will be on securing access for non-Clarios third parties, including temporary workers, B2B users, B2C users, and others who require access without Global IDs.This role will ensure that Clarios's access...