Sr Cyber Risk Analyst

Glen Allen, Virginia


Employer: Insight Global
Industry: Security Engineering
Salary: Competitive
Job type: Part-Time

Insight Global is seeking a Sr Cyber Security Risk Analyst to join the Cyber Security team at one of our largest healthcare clients. This is a fully remote role in an approved state, and will be a 6 month contract-to-hire format. This team is currently developing and implementing cyber security risk and governance programs for the company. This individual will assist in developing the cyber risk framework for the organization including questionnaires to identify risk and processes to prioritize and eliminate risks both internally and for external third parties/vendors. This position involves identifying, assessing, and mitigating potential cybersecurity risks within the organization, as well as managing stakeholder expectations. The selected individual's primary responsibility will be to evaluate the security posture of the company's systems, networks, and processes, and provide recommendations to enhance the overall cybersecurity strategy. By conducting thorough risk assessments, analyzing threat landscapes, and collaborating with various teams, this individual will contribute to maintaining the confidentiality, integrity, and availability of all digital assets.

Key Responsibilities:

1. Risk Assessment
- Conduct comprehensive risk assessments of information systems, applications, and processes to identify potential vulnerabilities, threats, and impacts.
- Analyze and prioritize risks based on their potential impact on the organization's operations, data, and reputation.
- Develop risk assessment methodologies, frameworks, and tools to streamline the evaluation process.

2. Threat Analysis
- Monitor and analyze emerging cybersecurity threats and trends to proactively identify potential risks.
- Collaborate with threat intelligence teams to stay updated on the latest attack vectors, tactics, and techniques used by malicious actors.
- Translate threat intelligence into actionable insights for enhancing defense mechanisms.

3. Vulnerability Management
- Identify and assess vulnerabilities within systems, networks, and applications.
- Coordinate with system administrators and developers to ensure timely patching and remediation of identified vulnerabilities.
- Assist in vulnerability scanning and penetration testing activities to validate security controls.

4. Risk Mitigation and Strategy
- Collaborate with cross-functional teams, including IT, security, and compliance, to develop and implement risk mitigation strategies.
- Provide recommendations and guidance for improving security controls, policies, and procedures to minimize identified risks.
- Assist in creating incident response plans and procedures to effectively handle potential cybersecurity incidents.

5. Reporting and Documentation
- Prepare detailed risk assessment reports, including findings, recommendations, and mitigation plans, for presentation to management.
- Maintain accurate and up-to-date documentation of risk assessment activities, findings, and risk treatment plans.
- Communicate technical information to non-technical stakeholders in a clear and understandable manner.

6. Compliance and Standards
- Stay informed about relevant industry regulations, compliance requirements, and cybersecurity frameworks (e.g., NIST, ISO 27001) to ensure alignment with best practices.
- Assist in audits and assessments to demonstrate compliance with cybersecurity standards.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com .

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience
- 5-7 years of experience in cybersecurity risk analysis related roles
- CISSP, CISA, or equivalent certifications
- Experience conducting comprehensive risk assessments of information systems, applications, and processes to identify potential vulnerabilities, threats, and impacts.
- Experience monitoring and analyzing emerging cybersecurity threats and trends to proactively identify potential risks.
- Experience identifying and assessing vulnerabilities within systems, networks, and applications.
- Experience collaborating with cross-functional teams, including IT, security, and compliance, to develop and implement risk mitigation strategies.

Nice to Have Skills & Experience
- Bachelor's Degree in Computer Science, Information Security, or a related field
- 10+ years of professional experience in cyber risk analysis
- Consulting Background

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.

Created: 2024-06-15
Reference: 348965
Country: United States
State: Virginia
City: Glen Allen


Similar jobs: