Senior Risk Management Consultant

16 hours ago


Washington DC USA, United States Diverse Lynx Full time
Job Description:

Sr. Risk Management Consultant


Remote Work Arrangement:

Except for week 1 and quarterly, this role offers a remote work arrangement, allowing for flexibility and work-life balance.


Key Skills:

Three essential skills for this role are:

  • Assurance guidelines, risk factors, and risk management across projects.
  • Risk Assessment, Security Policy adherence, and risk highlighting, management, and documentation in ISG tool GRC (ServiceNow, Archer).
  • Representing ISG to follow Risk Constitution.


Job Responsibilities:

Specific Responsibilities Include:

  • Senior individual contributor for information security risk management projects.

Sample projects/programs may include:

  • Control design and assessment for high-demand technical areas such as ERP, IT Service Management, Identity and Access Management, IT Resiliency, Cloud, etc.
  • Compliance framework mapping and implementation.
  • Risk remediation management.
  • Information Security risk reporting and monitoring.
  • Creation of roadmaps to mature or advance Information Security Strategies/Programs/Controls.
  • Design and enablement of cyber controls functions and processes.
  • Direct experience as a power user of Cybersecurity GRC/solutions, tools, and technologies, specifically ServiceNow and Archer.
  • Projects or roles requiring coordination across lines of defense working with technical, business, compliance, risk, and audit teams to deliver solutions.


  • Delivery of information security risk assessments for large-scale IT implementation projects, including consulting with security architecture function for threat modeling, appropriate tiering of N-tier products/platforms, design of infrastructure security controls to protect system components.
  • Practical use of risk management concepts and principles, including assessment, prioritization, delivery of treatment plans, tracking, and reporting. Experience with NIST-SP800-30, ISO 27001/2, ISO 27005, COBIT.
  • Consult and review the implementation of authentication, authorization (fine-grained and coarse-grained), and cryptography (PKI, SSL, Kerberos, crypto algorithms) mechanisms within applications.
  • Consult with security assurance function on the delivery of technical security standards, configuration baselines, and related procedures for the hardening of both cloud and non-cloud application and infrastructure components, tools, and techniques to ensure the security of application and infrastructure components such as LINUX/Windows servers, Web servers (IIS, Apache, Tomcat), app servers, Databases (Oracle and MS SQL), endpoints (MAC, Windows, Apple IOS, etc.), and Web Application Firewalls.
  • Collaborate with other security functions, e.g., security architecture, security assurance, offensive security team (red/purple team), application security penetration testing team, to review and apply appropriate risk levels to the output of the assessments performed by the functions.
  • Maintain impartiality around IT systems to produce unbiased reports on information security risk.
  • Works closely with IT project teams to develop implementation plans for new security-related products and services.
  • Conducts quality assurance reviews of security requirements for the implementation of identified solutions.
  • Define/enhance process and procedures for using external security service providers, including scoping, management of services, remediation tracking, and exception management.
  • Effectively communicates requirements and trains staff and managers in IT divisions to identify and manage risks throughout the project lifecycle.
  • Where applicable, manages the engagement process of external risk assessment providers and acts as a liaison with internal IT project teams and business units.
  • As an advocate of information security, works closely and proactively with IT project team leaders, service providers, and business units to provide security-related technical solutions. Identifies opportunities to improve business practices or IT security-related processes.
  • Other ad hoc responsibilities may include:
  • Analyzes, recommends, and implements process improvements within the context of information security.
  • Supports governance activities for Identity and Access Management, where requested.


Experience:

Requirements:

  • Prior work in a technical cybersecurity risk management function at organizations with security-related regulatory requirements.
  • Practical use of risk management concepts and principles, including assessment, prioritization, delivery of treatment plans, tracking, and reporting, and metrics (accreditation and certification). Experience with NIST-SP800-30, ISO 27001/2, ISO 27005, COBIT.
  • Embedding security into processes such as SDLC, Project Lifecycle, ITIL, etc.
  • Demonstrated cybersecurity expertise with infrastructure, applications, and database system technologies.
  • Basic IT consultancy skills. Ability to consult and deliver on the security hardening of application and infrastructure components, including tools, and techniques to ensure the security of application, database, and infrastructure components.
  • Pragmatic security expert with an inherent ability to balance security demands with business reality. Ability to quickly grasp how new technologies work and how security controls should be applied to achieve business goals.
  • Knowledge of security solutions, latest threats, and countermeasures.


Soft Skills:

Requirements:

  • Familiarity with a broad range of security technologies supplemented by in-depth knowledge in specific areas of relevance.
  • Ability to quickly grasp how new technologies work and how they might be applied to achieve business goals.
  • Analytical skills that enable synthesis of inputs from many sources and allow for strategic thinking and tactical implementation.
  • Pragmatic security expert with an inherent ability to balance security demands with business reality.
  • Excellent relationship management skills.
  • Ability to think laterally and to have input to/propose detailed, complex solutions to technical issues.


Education:

Requirements:

  • Bachelor's degree in information security, computer science, engineering, mathematics, business, or related field of study plus a minimum of 12 years of relevant experience in regulated industries working as an information risk manager or IT security architect; OR
  • Advanced degree in Information Security, computer science, engineering, mathematics, business, or related field of study plus a minimum of 6 years of relevant experience in regulated industries working as an information risk manager or IT security architect.


Certifications:

Requirements:

  • CISSP or CISM (minimum required)
  • CCSP (preferred)


Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination.

All applicants will be evaluated solely on the basis of their ability, competence, and their proven capability to perform the functions outlined in the corresponding role.

We promote and support a diverse workforce across all levels in the company.



  • Washington, DC , USA, United States Physicians Insurance Full time

    Job Title: Senior Clinical Risk ConsultantPhysicians Insurance is seeking a highly skilled Senior Clinical Risk Consultant to join our team. As a national boutique mutual insurance company, we are dedicated to protecting, defending, and supporting our Members. Our team is passionate about serving our Members and partners with our suite of medical...


  • Washington, DC , USA, United States The Jacobson Group Full time

    Job Description:The Senior Clinical Risk Consultant is responsible for providing ongoing risk management support to assigned account types, including physicians, clinics, hospitals, and multi-specialty health systems. This role involves conducting risk evaluations and assessments, developing relevant risk management content, and driving change to reduce risk...


  • Washington, Washington, D.C., United States Dice Full time

    Job Title: Senior Risk Management ConsultantWe are seeking a highly skilled Senior Risk Management Consultant to join our team at Dice. As a Senior Risk Management Consultant, you will be responsible for providing expert-level risk management services to our clients.Key Responsibilities:Develop and implement risk management strategies to mitigate potential...


  • Washington, United States Diverse Lynx Full time

    Job Title: Senior Risk Management ConsultantWe are seeking a highly skilled Senior Risk Management Consultant to join our team at Diverse Lynx LLC. As a key member of our organization, you will be responsible for providing expert risk management services to our clients.Key Responsibilities:Develop and implement risk management strategies to mitigate...


  • Washington, DC , USA, United States Hispanic Technology Executive Council Full time

    Job SummaryWe are seeking a highly skilled Senior Compliance Risk Manager to join our team. As a key member of our Independent Compliance Risk Management (ICRM) department, you will be responsible for establishing internal strategies, policies, procedures, and processes related to monitoring and fostering awareness of sanctions regulatory requirements that...


  • Washington, DC , USA, United States Dice Full time

    Job DescriptionDice is seeking a highly skilled Cybersecurity Risk Management Consultant to join our team. As a key member of our client's organization, you will be responsible for managing and mitigating information security risks across various projects.Key Responsibilities:Design and implement risk management frameworks to ensure compliance with...


  • Washington, DC, USA, United States Apple & Associates Full time

    Job Title: Sr Field Property Risk Engineering ConsultantJoin Apple & Associates as a Sr Field Property Risk Engineering Consultant and take on a challenging role that requires a unique blend of technical expertise and business acumen. As a key member of our team, you will be responsible for performing property/natural hazard risk assessments and risk...


  • Washington, DC , USA, United States The Washington Post Full time

    Job Title: Senior Risk Management AnalystThe Washington Post is seeking a highly skilled Senior Risk Management Analyst to join our team. As a key member of our security operations team, you will be responsible for safeguarding the well-being of our journalists during international and domestic assignments.Key Responsibilities:Develop and implement...


  • Washington, Washington, D.C., United States The Jacobson Group Full time

    Job Title: Senior Clinical Risk ConsultantJob Summary:The Jacobson Group is seeking a Senior Clinical Risk Consultant to join our team. As a key member of our risk management department, you will be responsible for providing ongoing risk management support to assigned accounts, including physicians, clinics, hospitals, and multi-specialty health systems.Key...


  • Washington, Washington, D.C., United States FI Consulting Full time

    Job Title: Senior Consultant Financial Risk ManagementFI Consulting is seeking a highly skilled Senior Consultant Financial Risk Management to join our team. As a Senior Consultant Financial Risk Management, you will be responsible for processing and analyzing data for risk management purposes, including stress testing, risk reporting, acquisitions, loan...


  • Washington, Washington, D.C., United States Zurich Insurance Company Ltd Full time

    Job Title: Senior Risk Engineering ConsultantZurich's Risk Engineering Property Great Lakes Regional Team is seeking a highly skilled Property Field Risk Engineering Consultant with extensive experience in large property highly protected risk (HPR) management.Key Responsibilities:Provide field risk engineering services to meet underwriting...


  • Washington, Washington, D.C., United States FI Consulting Full time

    Job OverviewFI Consulting is seeking a highly skilled Financial Risk Management professional to join our team. As a key member of our team, you will be responsible for analyzing and interpreting complex data sets to identify and mitigate financial risks.Key Responsibilities:Develop and implement risk management strategies to protect our clients'...


  • Washington, DC , USA, United States Robinhood Full time

    About the RoleWe are seeking a highly skilled Senior Fraud Analyst to join our Credit Card Fraud & Risk team at Robinhood. As a key member of our team, you will play a critical role in managing fraud risk for the Robinhood Gold Card, spanning all fraud vectors including application fraud, transaction fraud, ATO, and payment fraud.Key ResponsibilitiesDevelop...


  • Tampa, FL , USA, United States Baldwin Risk Partners Full time

    Job Title: Relationship Manager, Private RiskThe Baldwin Group is a leading insurance brokerage firm that delivers expertly crafted risk management solutions to clients across the U.S. and abroad. Our team of professionals takes a holistic approach to insurance and risk management, providing world-class client service and technical expertise.Job Summary:The...

  • Senior IT Consultant

    3 weeks ago


    Washington, DC, USA, United States InstantServe Full time

    Job Title:Senior IT ConsultantJob Summary:InstantServe is seeking a highly skilled Senior IT Consultant to join our team. As a Senior IT Consultant, you will be responsible for developing, planning, organizing, and leading major consulting assignments. You will determine objectives and methodology, select and assign staff, establish and monitor schedules and...


  • Washington, DC , USA, United States RER Solutions Full time

    Senior Credit Risk Associate Job DescriptionRER Solutions, Inc. is seeking a highly skilled Senior Credit Risk Associate to join our team in Washington, DC. As a Senior Credit Risk Associate, you will provide critical support to the Department of Energy's Loan Programs Office, assisting senior-level management with researching credit and project risks...


  • Washington, Washington, D.C., United States Zurich Insurance Company Ltd Full time

    Job Title: Senior Property Risk Engineering ConsultantZurich's Risk Engineering Property Great Lakes Regional Team is seeking a highly skilled Property Field Risk Engineering Consultant with large property highly protected risk (HPR) experience.Key Responsibilities:Provide field risk engineering to meet underwriting requirements.Develop and implement...

  • Senior IT Consultant

    4 weeks ago


    Washington, DC, USA, United States InstantServe Full time

    Job Title:Senior IT ConsultantJob Summary:InstantServe is seeking a highly skilled Senior IT Consultant to join our team. As a key member of our consulting team, you will be responsible for developing, planning, and leading major consulting assignments. You will determine objectives and methodology, select and assign staff, and establish and monitor...

  • Management Consultant

    7 hours ago


    Washington, DC , USA, United States OCT CONSULTING LLC Full time

    Job SummaryOCT Consulting LLC is a boutique management and strategy consulting company that provides support to Federal Government clients. We offer a unique opportunity for a highly skilled and experienced Management Consulting Analyst or Associate to join our team and support a government client's efforts to reorganize their workforce of over 500 FTEs...

  • Senior IT Consultant

    4 weeks ago


    Washington, DC, USA, United States InstantServe Full time

    Job Title:Senior IT ConsultantJob Summary:InstantServe is seeking a highly skilled Senior IT Consultant to join our team. As a key member of our consulting practice, you will be responsible for delivering high-quality IT solutions to our clients. Key Responsibilities:Develop and lead major consulting assignments, requiring a high degree of creativity and...