Cybersecurity Risk Assessment Analyst

2 weeks ago


San Francisco California, United States City and County of San Francisco Full time
Job Description

The Office of Cybersecurity was established in 2022 by the Board of Supervisors at the best of Mayor London Breed as a Citywide Office located within the Department of Technology.  We create citywide policies, act as a front line against cyber attacks, and help other departments be resilient to cyber-threats. Our work makes sure City services and what San Francisco does for you is cybersafe

The Technology Risk and Resilience Team within DT’s Office of Cybersecurity is excited to hire a Cybersecurity Risk Assessment Analyst. The Cybersecurity Risk Assessment Analyst will support a critical function of the Office of Cybersecurity that is directly responsible for reducing risks posed to the City. The Analyst will be tasked with the important role of identifying, assessing, controlling, and monitoring risks through the Citywide enterprise. They will gain firsthand experience supporting and maturing a Governance, Risk and Compliance program.

Essential Duties:

Perform cyber risk assessments against City cybersecurity requirements

Conduct Vendor Risk Assessments to assess security posture of vendors

Support the cyber awareness training and education program, including phishing simulations

Track and monitor risk mitigation plans

Develop routine reports in accordance with GRC metric.

Coordinate with technology and business groups to assess, implement, and monitor IT-related security risks/hazards

Conduct technical research to aid in threat assessment or risk mitigation activities

Perform assessments of adherence to standards

Perform review of policies and supporting procedures/processes

Stay on top of changes in the industry as it relates to security

Job Type:

This Permanent Exempt - Full Time position is excluded by the Charter from the competitive civil service examination process and shall serve at the discretion of the appointment officer. The anticipated duration of this project position is thirty-six (36) months and will not result in an eligible list or permanent civil service hiring.

Nature of Work:

Incumbent must be willing to work a 40-hour week as determined by the department.  Travel within San Francisco may be required. 

The incumbent must be a resident of the State of California or be willing to relocate within 4 weeks of beginning employment with the City and County of San Francisco.

Work Location:

Incumbent will conduct the majority of work at the Department of Technology, (1 S Van Ness, Ave San Francisco, CA 94103).  However, there may be situations where the incumbent will be required to work at other sites throughout the City of San Francisco as necessary.

This position does not support fully remote work. Employees may be permitted to work a hybrid schedule with supervisor approval, after which they must work at least two days in the office every two weeks.



  • El Segundo, California, United States Axient, LLC Full time

    Check out this NEW Opportunity with Axient!: Axient is seeking a Cybersecurity Analyst to support our customer in El Segundo, CA. The Cybersecurity Analyst provides direct Assessment & Authorization support to the Space Systems Command, Space Domain Awareness and Combat Power, Innovation and Prototyping Delta. The Innovation and Prototyping Delta...


  • San Francisco, United States ShiftCode Analytics Full time

    2 positions. Look for local people first, but if someone is a good match and non-local..will consdier it. We need a Cybersecurity Analyst for a 6+ month contract for a public sector client in Long Beach, CA. This is a 100% REMOTE position. We would prefer candidates Local to the Long Beach, CA area, but it is not mandatory. Our client is seeking to...


  • San Diego, United States Engineering Services Network Full time

    Cyber Security Compliance Support Analyst Education Requirement: The Cybersecurity Compliance (CC) Analyst shall have an undergraduate degree in a computer or related technical field. Certification Requirement: In lieu of the undergraduate degree, the Cyber Security Compliance Analyst must have one or more of the following certifications: CISSP, CISM, CASP,...


  • San Diego, United States Engineering Services Network Full time

    Cyber Security Compliance Support Analyst Education Requirement: The Cybersecurity Compliance (CC) Analyst shall have an undergraduate degree in a computer or related technical field. Certification Requirement: In lieu of the undergraduate degree, the Cyber Security Compliance Analyst must have one or more of the following certifications: CISSP, CISM, CASP,...


  • San Diego, United States ENGINEERING SERVICES NETWORK, Inc. Full time

    Job DescriptionJob DescriptionCyber Security Compliance Support AnalystEducation Requirement: The Cybersecurity Compliance (CC) Analyst shall have an undergraduate degree in a computer or related technical field. Certification Requirement: In lieu of the undergraduate degree, the Cyber Security Compliance Analyst must have one or more of the following...


  • San Francisco, California, United States Zenni Optical Full time

    Company Overview:Zenni pioneered the online eyewear industry in 2003 with a mission to make prescription eyewear affordable and accessible to everyone. Based in Marin County, California, Zenni offers men, women, and children the freedom to express their personal style and individuality through high-quality prescription and protective eyewear curated with a...


  • San Francisco, United States Ask Staffing Full time

    Position: Information Security Analyst Location: Remote - 8 am-5 pm PST work hours required Duration: Through 1/31/24 - No potential to extend or convert at this time as it's budget-based and the budget is only approved through the end of the fiscal year Interview Process: 1 round via Zoom Pay rate: $45/hr - $60/hr TECHNICAL...


  • San Francisco, United States Ask Staffing Full time

    Position: Information Security Analyst Location: Remote - 8 am-5 pm PST work hours required Duration: Through 1/31/24 - No potential to extend or convert at this time as it's budget-based and the budget is only approved through the end of the fiscal year Interview Process: 1 round via Zoom Pay rate: $45/hr - $60/hr TECHNICAL...


  • San Francisco, California, United States Avant Digital Inc Full time

    Contract Duration - 12 months Contract type - Contract/ C2C Location - Remote (EST or PST time zone) Job Description:- As the Senior Cyber Risk Manager, you will be responsible for overseeing the identification, assessment, mitigation, and monitoring of technology-related risks within the organization. You will play a pivotal role in ensuring our...


  • San Francisco, United States Saxon Global Full time

    Job Information Job Taxonomy: Cybersecurity Solutions Engineer Job Title: Cybersecurity Engineer Job Description: The Cyber Security Engineer will be responsible for the planning, development and implementation of enterprise information security solutions (such as authentication and authorization, public key infrastructure, data loss prevention, and...

  • Security Analyst/ PCI

    4 weeks ago


    San Francisco, California, United States Motion Recruitment Full time

    A successful retail company based in San Francisco is hiring for a Security Analyst to join the Information Security Governance, Risk and Compliance GRC Team. The candidate will have experience & knowledge of Information Security Compliance Management and Quality Management and will be responsible for leading, maturing and reporting on Information Security...


  • El Segundo, California, United States Axient, LLC Full time

    Check out this NEW Opportunity with Axient!: Axient is looking for a Cybersecurity Analyst to support STS-3 (we are the Prime) in El Segundo, CA.  Will provide direct Assessment & Authorization support to the Information Systems Security Manager (ISSM) for all directorate Mission Information Systems and provide Cybersecurity Analysis & Engineering support...

  • Security Analyst/ PCI

    1 month ago


    San Francisco, United States Motion Recruitment Full time

    A successful retail company based in San Francisco is hiring for a Security Analyst to join the Information Security Governance, Risk and Compliance GRC Team. The candidate will have experience & knowledge of Information Security Compliance Management and Quality Management and will be responsible for leading, maturing and reporting on Information Security...


  • San Diego, United States TapHere! Technology Full time

    TapHere! Technology is looking for a Cybersecurity Engineer II. Cybersecurity Engineers prepare, implement, and ensure compliance with cybersecurity policy, to include Assessment and Authorizations requirements. They may also perform the following duties: • Plan, implement, upgrade, and/or monitor cybersecurity measures to improve cyber defense and...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations...


  • San Francisco, United States eXcell Full time

    As part of a leading IT managed services specialist with more than 12,000 associates worldwide, we rely on the personal relationships we build with our consultants and the clients who depend on them. Join the eXcell team.Our client is currently seeking a qualified Technical Risk Analyst to join their team remotely. This role will be supporting the Technical...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations...


  • San Diego, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Is this the role you are looking for If so read on for more details, and make sure to apply today. Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and...