Third-Party Security Risk Analyst

1 week ago


Dallas, Texas, United States University of Texas Southwestern Medical Center Full time
Job Summary

UT Southwestern Medical Center is seeking a highly skilled Third-Party Security Risk Analyst to join our Information Security team. As a key member of our team, you will be responsible for ensuring the security and compliance of our third-party vendors and partners.

Key Responsibilities
  • Conduct regular risk assessments and vulnerability assessments to identify potential security risks associated with third-party vendors.
  • Develop and implement risk mitigation strategies to reduce and manage security risks.
  • Monitor and report on vendor compliance with security standards and recommend actions to reduce and manage risk.
  • Collaborate with internal teams to ensure compliance with applicable laws and standards.
  • Participate in incident response and post-incident analysis to identify areas for improvement.
Requirements
  • Bachelor's degree in Information Security, Risk Management, or related field.
  • At least 5 years of experience in cybersecurity risk and compliance, third-party vendor management, or related security experience.
  • Strong understanding of cybersecurity laws, regulations, and standards.
  • Experience with risk assessment methodologies and tools.
  • Excellent oral and written communication skills.
Preferred Qualifications
  • Related industry certification (e.g., CISSP, GIAC, CEH, CISA, CISM, CRISC).
  • Experience with vendor risk management frameworks.
What We Offer

UT Southwestern Medical Center offers a competitive salary and benefits package, including a PPO medical plan, paid time off, retirement programs, and tuition reimbursement.

We are an equal opportunity employer and welcome applications from diverse candidates.



  • Dallas, Texas, United States Southern Glazer's Wine & Spirits Full time

    Job SummaryThe Principal Information Security Risk Analyst will be responsible for assessing IT risk both internally and externally to help secure SGWS data and information. This role requires extensive knowledge of information security risk and third-party risk management, as well as various technologies within the organization.Key ResponsibilitiesAct as an...


  • Dallas, Texas, United States Southern Glazer's Wine & Spirits Full time

    About the RoleThe Principal Information Security Risk Analyst will play a critical role in assessing and mitigating IT risk for Southern Glazer's Wine & Spirits. This position requires a strong understanding of information security risk management, third-party risk management, and cybersecurity best practices.Key ResponsibilitiesRisk ManagementDevelop and...


  • Dallas, Texas, United States Southern Glazer's Wine and Spirits Full time

    About the RoleWe are seeking a highly skilled Principal Information Security Risk Analyst to join our team at Southern Glazer's Wine and Spirits. As a key member of our Information Security team, you will be responsible for assessing IT risk both internally and with third-party vendors to help secure our data and information.Key ResponsibilitiesAct as an...


  • Dallas, Texas, United States Southern Glazer's Wine & Spirits Full time

    Job Title: Principal Information Security AnalystThe Principal Information Security Analyst is a critical role within Southern Glazer's Wine & Spirits, responsible for assessing and mitigating IT risks to protect the company's data and information.Key Responsibilities:Develop and maintain a comprehensive risk management framework to identify, assess, and...

  • Credit Risk Analyst

    2 weeks ago


    Dallas, Texas, United States THIRD COAST BANK Full time

    Job Title: Underwriter IIIJob Summary:The Underwriter III is a critical role at THIRD COAST BANK, responsible for evaluating and managing credit risk for commercial loans. This position requires a strong analytical mind, excellent communication skills, and the ability to work independently.Key Responsibilities:Loan Evaluation: Gather and analyze credit...


  • Dallas, Texas, United States UT Southwestern Medical Center Full time

    About UT Southwestern Medical CenterUT Southwestern Medical Center is a world-renowned medical and research center committed to excellence, innovation, teamwork, and compassion. With over 75 years of experience in Dallas-Fort Worth, Texas, we strive to provide exceptional clinical care and create cutting-edge research programs.Job SummaryWe are seeking a...


  • Dallas, Texas, United States Match Group Full time

    Job Title: Director of Global Security and Risk ManagementMatch Group is seeking a highly experienced and skilled Director of Global Security and Risk Management to lead our efforts in protecting our global portfolio of employees, properties, and brands. As part of our Protect team, this role will oversee Threat Assessment, Executive/Travel Security, and...


  • Dallas, Texas, United States Hilltop Holdings Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Risk Advisory Analyst to join our team at Hilltop Holdings. As a key member of our risk management team, you will be responsible for assisting the Risk Advisory Director in executing, maintaining, and enhancing our operational and enterprise risk management program.Key...

  • SAP Security Lead

    4 weeks ago


    Dallas, Texas, United States Global Channel Management Full time

    About the JobGlobal Channel Management is seeking a highly experienced SAP Security Lead to join our team.Job Requirements12+ years of experience in SAP SecurityHybrid, onsite work arrangementLocations: Dallas, TX; Mason, OH; Foothill Ranch, CAKey ResponsibilitiesEvaluate third-party vendors and service providers to assess their security posture and GRC...


  • Dallas, Texas, United States Optomi Full time

    Director of Cybersecurity Risk and OperationsOptomi, in partnership with a leading provider in the Healthcare industry, is seeking a Director of Cybersecurity Risk and Operations to lead our cybersecurity initiatives. This individual will be responsible for setting strategic direction for cybersecurity initiatives and establishing a forward-thinking roadmap....


  • Dallas, Texas, United States Vaco Full time

    KYC Compliance AnalystVaco is seeking a highly skilled KYC Compliance Analyst to join our team. As a key member of our compliance team, you will play a crucial role in ensuring that our organization complies with regulatory requirements regarding customer onboarding, monitoring, and record-keeping.Key Responsibilities:Conduct thorough KYC checks on new and...


  • Dallas, Texas, United States Cambium Learning Group Full time

    Job OverviewThe Information Security Analyst II will play a critical role in supporting the company's existing information security programs and providing technical and analytical support for all aspects of our information security management system.Key ResponsibilitiesSchedule and execute recurring IT controls for all enterprise systems.Help manage all...


  • Dallas, Texas, United States The Intersect Group Full time

    Job SummaryThe Intersect Group is seeking an experienced Vulnerability Analyst to join our direct Banking client's Security team. The successful candidate will be responsible for identifying and analyzing vulnerabilities in our systems and applications and collaborating with other team members to develop and implement remediation plans. The role requires a...


  • Dallas, Texas, United States United Security, Inc. Full time

    Job Title: Security Center Intelligence AnalystWe are seeking a highly skilled and detail-oriented Security Center Intelligence Analyst to join our team at United Security, Inc. This role is responsible for monitoring the safety and security of employees, assets, and operational footprint throughout the North American region for our prestigious high-tech...


  • Dallas, Texas, United States NorthMarq Full time

    Commercial Insurance Analyst IAbout the Role:We are seeking a highly skilled Commercial Insurance Analyst I to join our Insurance department in our Dallas office. As a key member of our team, you will be responsible for ensuring minimized risk to all investor portfolios through commercial insurance compliance. You will interact daily with internal and...


  • Dallas, Texas, United States Vaco Full time

    Job Title: Microsoft Cybersecurity AnalystVaco is seeking a highly skilled Microsoft Cybersecurity Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential risks within the Microsoft tenant.Job Summary:The Microsoft Cybersecurity Analyst will work closely with a third-party team to...


  • Dallas, Texas, United States BBAM Full time

    Compliance Analyst Job DescriptionBBAM is a leading player in commercial aircraft leasing, financing, and management, providing over 200 airline customers in more than 50 countries with fleet and financing solutions over its 30+ year history. The company also provides asset management services to leasing companies, aviation investors, and financial...


  • Dallas, Texas, United States Atmos Energy Full time

    Job SummaryWe are seeking a highly skilled IT Security Compliance Analyst to join our team at Atmos Energy. The successful candidate will be responsible for developing and implementing goals, policies, and procedures to maintain internal controls, as well as conducting regular reviews of elevated access accounts and segregation of duties.Key...

  • Data Security Analyst

    3 weeks ago


    Dallas, Texas, United States Southern Glazer's Wine & Spirits Full time

    Job Title: Principal Data Security AnalystOverviewThe Principal Data Security Analyst plays a critical role in ensuring the confidentiality, integrity, and availability of sensitive data within Southern Glazer's Wine & Spirits. This position requires a strong understanding of data security principles, technologies, and best practices to identify and mitigate...


  • Dallas, Texas, United States Atmos Energy Full time

    Job SummaryWe are seeking a highly skilled IT Security Compliance Analyst to join our team at Atmos Energy Corporation. The successful candidate will be responsible for developing and implementing goals, policies, and procedures to maintain internal controls, as well as conducting regular reviews of elevated access accounts and segregation of duties.Key...