Cyber Risk Manager

3 days ago


Austin, Texas, United States Unreal Gigs Full time
Job Title: Cyber Risk Manager

Unreal Gigs is seeking a highly skilled Cyber Risk Manager to lead our efforts in managing and minimizing cyber risks. As a key member of our team, you will be responsible for developing risk management strategies, performing risk assessments, and ensuring that cyber risks are effectively communicated and mitigated.

Key Responsibilities:
  • Risk Assessment and Analysis: Conduct thorough assessments of our digital assets to identify potential cyber risks and vulnerabilities. You will evaluate the likelihood and impact of these risks and provide detailed reports with actionable insights for mitigation.
  • Cyber Risk Management Framework Development: Develop, implement, and maintain a comprehensive cyber risk management framework that aligns with industry standards such as NIST, ISO 27001, and COBIT. You will establish processes for identifying, analyzing, and addressing cyber risks on an ongoing basis.
  • Risk Mitigation and Control Implementation: Work with IT, security, and business teams to develop and implement risk mitigation strategies. You will ensure that appropriate controls are in place to protect critical assets and that these controls are regularly reviewed and updated.
  • Cyber Risk Reporting and Communication: Communicate cyber risks to senior leadership, business units, and technical teams, ensuring that everyone understands potential threats and the necessary steps to mitigate them. You will create reports and presentations that highlight key risks and progress on risk reduction efforts.
  • Regulatory Compliance and Audits: Ensure that our risk management practices comply with relevant regulations such as GDPR, HIPAA, and PCI-DSS. You will prepare for audits, manage compliance reporting, and help the organization maintain a strong regulatory posture.
  • Third-Party Risk Management: Assess and manage cyber risks related to third-party vendors, ensuring that their security practices align with organizational standards. You will conduct vendor risk assessments and ensure that third-party relationships are managed securely.
  • Incident Response and Risk Adaptation: Collaborate with the security and incident response teams to address cyber incidents and integrate lessons learned into the risk management framework. You will adapt risk strategies based on emerging threats and evolving business needs.

Requirements:

  • Risk Management Expertise: Strong understanding of cyber risk management frameworks (e.g., NIST, ISO 27001, COBIT) and industry best practices. You can design, implement, and maintain risk management programs tailored to business needs.
  • Analytical Skills: Exceptional analytical skills with the ability to assess complex risks, prioritize them based on business impact, and develop practical solutions. You are skilled at quantifying and communicating risks to both technical and non-technical stakeholders.
  • Compliance Knowledge: Familiarity with regulatory requirements such as GDPR, HIPAA, PCI-DSS, and the ability to ensure that risk management practices align with these regulations. You know how to balance compliance with security best practices.
  • Communication Skills: Excellent communication and interpersonal skills, with the ability to present cyber risk information clearly to senior leadership and technical teams. You ensure that risk is a shared responsibility across the organization.
  • Incident Response Experience: Experience working with incident response teams to address cyber risks during and after security incidents. You are skilled at using incidents as learning opportunities to improve the overall risk posture.
  • Problem-Solving and Strategic Thinking: Strong problem-solving and critical thinking skills, with the ability to develop strategic risk mitigation plans that align with the company's objectives and priorities.
  • Humor: A great sense of humor, because even in the serious world of cyber risk management, we believe in creating a positive and enjoyable work environment. If you can navigate tough discussions about risk while keeping the mood light, you are our kind of manager.

Educational Requirements:

  • Bachelor's or Master's degree: In Cybersecurity, Information Technology, Risk Management, or a related field. Equivalent experience with a proven track record in cyber risk management is also valued.
  • Certifications: Such as Certified Information Systems Security Professional (CISSP), Certified Risk and Information Systems Control (CRISC), Certified Information Security Manager (CISM), or Certified in Risk Management Assurance (CRMA) are highly desirable.

Experience Requirements:

  • 5+ years of experience: In cyber risk management or cybersecurity, with a focus on identifying and mitigating risks in complex IT environments. You have successfully designed and implemented risk management programs.
  • Proven experience: Working with compliance frameworks such as NIST, ISO 27001, and PCI-DSS, and managing risk within regulated industries such as finance, healthcare, or government.
  • Experience with third-party risk management: Assessing and managing cyber risks related to third-party vendors, ensuring that their security practices align with organizational standards.

Benefits:

  • Health and Wellness: Comprehensive medical, dental, and vision insurance plans with low co-pays and premiums.
  • Paid Time Off: Competitive vacation, sick leave, and 20 paid holidays per year.
  • Work-Life Balance: Flexible work schedules and telecommuting options.
  • Professional Development: Opportunities for training, certification reimbursement, and career advancement programs.
  • Wellness Programs: Access to wellness programs, including gym memberships, health screenings, and mental health resources.
  • Life and Disability Insurance: Life insurance and short-term/long-term disability coverage.
  • Employee Assistance Program (EAP): Confidential counseling and support services for personal and professional challenges.
  • Tuition Reimbursement: Financial assistance for continuing education and professional development.
  • Community Engagement: Opportunities to participate in community service and volunteer activities.
  • Recognition Programs: Employee recognition programs to celebrate achievements and milestones.


  • Austin, Texas, United States Booz Allen Hamilton Full time

    Cybersecurity Risk Management ConsultantBooz Allen Hamilton is seeking a highly skilled Cybersecurity Risk Management Consultant to join our team. As a member of our Cyber Risk practice, you will work with clients to transform their approach to cybersecurity using next-generation techniques and tools.Key Responsibilities:Develop and implement cybersecurity...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist to join our team at the STATE OFFICE OF RISK MANAGEMENT. As a key member of our organization, you will play a critical role in developing and implementing risk management strategies to mitigate potential losses and ensure the safety and well-being of our employees and stakeholders.Key...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist to join our team at the STATE OFFICE OF RISK MANAGEMENT. As a key member of our team, you will be responsible for assisting state entities in establishing and maintaining comprehensive risk management programs.Key ResponsibilitiesRepresent the STATE OFFICE OF RISK MANAGEMENT in fulfilling...


  • Austin, Texas, United States McKesson Full time

    About McKessonMckesson is a leading healthcare company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Our mission is to improve the lives of patients, our communities, and our people.Job SummaryWe are seeking a highly skilled Cyber Security...


  • Austin, Texas, United States Dutech Systems Full time

    Job Title: Cyber Security SpecialistDutech Systems is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our security team, you will be responsible for detecting, analyzing, and preventing cyber security breaches.Key Responsibilities:Develop and implement effective security protocols to protect our systems and dataAnalyze...


  • Austin, Texas, United States Dutech Systems Full time

    Job Title: Cyber Security SpecialistJob Summary:Dutech Systems is seeking a highly skilled Cyber Security Specialist to join our team. As a Cyber Security Specialist, you will be responsible for detecting, analyzing, and preventing cyber security breaches. You will work closely with our team to evaluate network and system security platforms to determine the...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job Title: Enterprise Risk Management SpecialistJoin the STATE OFFICE OF RISK MANAGEMENT team as an Enterprise Risk Management Specialist. In this role, you will be responsible for assisting state entities in establishing and maintaining comprehensive risk management programs.Key Responsibilities:Act as a representative of the Office to fulfill statutory...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job SummaryThe State Office of Risk Management is seeking a highly skilled Enterprise Risk Management Specialist to join our team. As a key member of our risk management team, you will be responsible for assisting state entities in establishing and maintaining comprehensive risk management programs.Key ResponsibilitiesAct as a representative of the State...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job Title: Enterprise Risk Management SpecialistJoin the STATE OFFICE OF RISK MANAGEMENT team as an Enterprise Risk Management Specialist. In this role, you will be responsible for assisting state entities in establishing and maintaining comprehensive risk management programs.Key Responsibilities:Act as a representative of the Office to fulfill statutory...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Organization :STATE OFFICE OF RISK MANAGEMENT Primary Location :Texas-Austin Work Locations :Office of Risk Management Job :Management Employee Status :Regular Schedule :Full-time Salary (Pay Basis) :4,562.50 (Monthly) Number of Openings :1 Overtime Status :Exempt GENERAL DESCRIPTION The Executive Director of the Office is...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    Job SummaryWe are seeking a highly skilled Enterprise Risk Management Specialist to join our team at the STATE OFFICE OF RISK MANAGEMENT. As a key member of our team, you will play a critical role in helping state entities identify, evaluate, and control risk and minimize the adverse impact of loss.Key ResponsibilitiesRepresent the Office in fulfilling...


  • Austin, Texas, United States CGS Business Solutions | INC 5000 Company Full time

    Cyber Security AnalystCGS Business Solutions, a leading IT business solutions provider, is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our clients' networks and systems from advanced cyber threats.Key Responsibilities:Lead proactive threat hunting initiatives to...


  • Austin, Texas, United States Tarvos Talent LLC Full time

    Tarvos Talent is seeking a seasoned Cyber Security Specialist to lead the charge in safeguarding its clients' digital assets. This role requires a deep understanding of industry standards and the ability to design and execute robust security strategies.As a key member of the team, you will be responsible for conducting comprehensive security risk...


  • Austin, Texas, United States Synopsys Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Program Manager to join our team at Synopsys. As a key member of our Information Security team, you will be responsible for managing security projects and programs, including process improvement and technology implementation.Key ResponsibilitiesDevelop and present program KPIs and...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    Job Title: DPS - LS - Unpaid - College Cyber Intern - 1570Job Summary:We are seeking a highly motivated postgraduate college student to join our Cyber Security team as an intern. The intern will work with our experienced Cyber Security professionals and gain hands-on experience in protecting the organization's information systems and data from...


  • Austin, Texas, United States Ztek Consulting Full time

    SAP Cyber Security ConsultantJoin Ztek Consulting, a minority- and woman-owned business enterprise, as a SAP Cyber Security Consultant. We leverage human talent, machine learning algorithms, and artificial intelligence to provide customized talent management solutions for clients.Key Responsibilities:Provide SAP Basis and security expertise to clientsConduct...


  • Austin, Texas, United States W3Global Inc Full time

    Job DescriptionKey Responsibilities:Manage projects, deliverables, and initiatives related to Public Key Infrastructure (PKI).Oversee large projects across business and functional groups with a strong emphasis on security.Required Skills:Strong background in Cyber Security required.Experience with Cryptography concepts and PKI.Awareness of information...


  • Austin, Texas, United States STATE OFFICE OF RISK MANAGEMENT Full time

    GENERAL OVERVIEW The Executive Director of the Office is designated as the state risk management expert, overseeing the formulation and execution of a comprehensive risk management framework for the state. The Office aims to effectively manage expenses related to potential losses for state entities through tailored risk management and claims handling...

  • Risk Advisory Intern

    21 hours ago


    Austin, Texas, United States CBIZ Full time

    Job DescriptionCBIZ Risk Advisory Services is seeking a highly motivated and detail-oriented Risk Advisory Cyber Intern to join our team. As a Risk Advisory Cyber Intern, you will work closely with project managers and team members to provide professional services to our clients.The ideal candidate will have a strong understanding of IT technical and general...


  • Austin, Texas, United States Diverse Lynx Full time

    Job Summary:We are seeking a highly skilled SAP Cyber Security Professional to join our team at Diverse Lynx LLC. The ideal candidate will have a strong background in SAP Basis, Unix Shell scripting, and experience with SAP System Hardening, SAP Security Notes, and Python. Additionally, the candidate should have at least 1 year of experience in Application...