Cyber Security Risk Analyst

2 weeks ago


Chicago, United States Hirewell Full time

Join our innovative team at a pioneering industry leader revolutionizing the way we build We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.


Are you ready to dive into the dynamic world of Cyber Security? We're on the lookout for a passionate Cyber Security Risk Analyst to help us fortify our cyber defenses and shape the future of security. This is your chance to be a pivotal force in our mission to safeguard our digital assets while propelling us towards new heights of innovation and sustainability.


Position Overview:


As a Cyber Security Risk Analyst, you'll play a crucial role in sculpting and executing our cyber security GRC program. From shaping policies to driving compliance initiatives, you'll be at the forefront of our cyber security strategy, directly impacting our organizational resilience and growth.


Your Responsibilities:

  • Spearhead the development and operationalization of cutting-edge cyber security policies, standards, and controls to mitigate risks and ensure compliance with regulatory standards.
  • Craft and implement a robust cyber security risk management program, identifying and mitigating risks across the organization through collaborative engagement with business and IT stakeholders.
  • Champion security awareness initiatives, equipping our team with the knowledge and tools to navigate the cyber landscape effectively.
  • Lead efforts in data classification and drive the implementation of a comprehensive data loss prevention program.
  • Actively participate in incident response simulations, penetration testing, and compliance activities, keeping us ahead of emerging threats.
  • Stay ahead of the curve by monitoring and analyzing emerging cyber security trends, providing insights and recommendations to relevant stakeholders.


Qualifications for Success:

  • Bring at least 3 years of hands-on experience in cyber security GRC to the table.
  • Hold a Bachelor's Degree or higher in an Information Technology discipline; however, we're open to considering equivalent combinations of education and experience.
  • Possess professional certifications such as CRISC, CISM, CGEIT, or GRCP, demonstrating your commitment to excellence in the field.
  • Command expertise in industry frameworks such as NIST, ISO, MITRE, and OWASP, coupled with a strong grasp of data privacy regulations like CCPA and GDPR.
  • Showcase exceptional analytical prowess and problem-solving skills, coupled with stellar communication abilities to collaborate effectively with stakeholders.
  • Thrive in a fast-paced environment, delivering results amidst competing priorities with unwavering passion and dedication.


Success Metrics:

  • Within 90 days, kickstart the assessment and documentation of cyber security risks, laying the groundwork for a resilient security framework.
  • By the six-month mark, establish a robust cyber risk management program and initiate the development of cyber security policies and standards.
  • Within one year, effectively track cyber security risks, establish key performance indicators (KPIs), and drive impactful remediation efforts.


Are you ready to make a difference in the world of cyber security while being part of a vibrant, forward-thinking team? Join us and let's build a safer, more sustainable future together



  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Cyber Crime Full time

    Cybersecurity Consultant- Governance, Risk, and Compliance team EY EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all. View company page EY Israel’s Advanced Security Center (ASC) provides a broad range of cybersecurity services to cross-industry...

  • Senior Analyst

    5 days ago


    Chicago, United States ual-pro Full time

    Description: Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...

  • Senior Analyst

    4 days ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world - with millions of customers and tens of thousands of employees - we have a unique responsibility to uplift and provide opportunities in the places where we work, live...

  • Risk Analyst

    2 days ago


    Chicago, United States Procom Full time

    Risk Analyst Intro Join our Information Security team as a Risk Analyst, where you will have the opportunity to work on critical risk management tasks and enhance our security posture. This intermediate-level role is perfect for someone who thrives in a dynamic, problem-solving environment and is adept at working collaboratively. Risk Analyst Job Details...

  • Senior Analyst

    2 days ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...


  • Chicago, United States Aon Full time

    Aon is looking for a Cyber Security Advisory Consulting Manager - Defense and Transformation This Defense and Transformation service line Manager role will be part of a cross-functional Proactive Security Services team that manages, implements, and delivers various Security Advisory engagements for our clients. Aon’s Cyber Security Advisory Consulting is...


  • Chicago, United States Aon Corporation Full time

    Posting Description: **Aon is looking for a Cyber Security Advisory Consulting Manager - Defense and Transformation** This Defense and Transformation service line Manager role will be part of a cross-functional Proactive Security Services team that manages, implements, and delivers various Security Advisory engagements for our clients. Aon’s Cyber...

  • Risk Analyst

    1 day ago


    Chicago, United States Diligente Technologies Full time

    1+ years of experience in risk management, risk modeling or fixed income capital markets.Master’s degree in a quantitative field (Mathematical Finance, Computational Finance, Computer Science, Finance, Statistics, and Mathematics).A designation of CFA (Chartered Financial Analyst) or FRM (Financial Risk Manager) is a plus.Strong written and verbal...

  • Risk Analyst

    4 weeks ago


    Chicago, United States Diligente Technologies Full time

    1+ years of experience in risk management, risk modeling or fixed income capital markets.Master’s degree in a quantitative field (Mathematical Finance, Computational Finance, Computer Science, Finance, Statistics, and Mathematics).A designation of CFA (Chartered Financial Analyst) or FRM (Financial Risk Manager) is a plus.Strong written and verbal...

  • Senior Analyst

    4 weeks ago


    Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly....


  • Chicago, United States Insight Global Full time

    The Manager - IT Risk Management leads the team responsible for identifying, measuring, reporting, and treating IT and cybersecurity risks both internally and externally with partners, vendors, and customers. This position will work across a diverse landscape, its customers, and 3rd parties to mature and operationalize global IT risk management capabilities....


  • Chicago, United States Inside Higher Ed Full time

    Job Summary: We are seeking a Cyber Security Lecturer to teach undergraduate and graduate courses in computer science with an emphasis on cyber and information security programs. You will hold office hours, conduct course assessments, advise, participate in recruitment events, contribute to the campus diversity goals, and serve on committees. Minimum...


  • Chicago, United States XM Cyber Ltd Full time

    XM Cyber is a global leader in hybrid cloud security. XM Cyber brings a new approach that uses the attacker’s perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The XM Cyber platform enables companies to rapidly prioritize and respond to cyber risks affecting their business-sensitive systems. XM Cyber is...


  • Chicago, United States Blue Cross Blue Shield companies Full time

    Job Description Summary Are you passionate about cyber risk management? Are you someone who enjoys creating new and collaborative processes? Do you enjoy helping others succeed by leading in risk-based decision making discussions? We have an opportunity for you at BCBSA Information Security. We are looking for a cyber risk management leader (Director level...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...

  • Risk Analyst

    2 days ago


    Chicago, United States GTT, LLC Full time

    Risk AnalystMust-Have Requirement:2-4 years of risk management experienceProficient in MS word, excel, PowerPoint, SharePoint, OutlookProficient with analytical reviewsAssist in identifying gaps in controls or processesReview and assess requests for information and audit requests.general understanding of risks, controls, and residual risk.general...


  • Chicago, United States InsideHigherEd Full time

    Job Summary: Roosevelt University's Department of Computer Science, Information Technology, and Data Science seeks a non-tenure-track lecturer to begin August 2019. This faculty member will teach courses in the cyber and information security programs and in the computer science core. Primary responsibility is to teach and develop undergraduate and...