Senior Cyber Risk Analyst

Fort Worth, TX

Hybrid

Contract

$53.33/hr - $63.33/hr

Fort Worth, TX company is seeking a Senior Cyber Risk Analyst to join their team for a contract opportunity.

Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements.
Responsible for leveraging cutting edge technology to solve business problems by participating in all phases of the development process from inception through transition, advocating the agile process and test-driven development, using object-oriented development tools to analyze, model, design, construct and test reusable objects, and making the codebase better.

Contract Duration: 3 Months

Required Skills & Experience
  • Bachelor's Degree in computer science, information systems, or a related field.
  • Experience (5+ years) in cyber risk management, information security, or a related field, with a focus on developing and implementing risk management strategies.
  • Experience in conducting cybersecurity risk assessments.
  • Strong understanding of cybersecurity risk assessment methodologies and risk mitigation strategies.
  • Understanding of relevant cybersecurity frameworks (e.g., NIST CSF, ISO 27001) and regulations (e.g., TSA Cyber Amendment, HIPAA, GDPR).
  • Knowledge of risk NIST 800-30 guidance principles
  • Experience operationalizing Cybersecurity risk assessment roadmap.
Desired Skills & Experience
  • Familiarity with industry-specific regulations (e.g., TSA, FAA, PCI DSS) and their cybersecurity requirements.
  • Experience working in highly-regulated industries such as finance, healthcare, or government.
  • Strong ability to collaborate and work effectively with cross-functional teams.
  • Strong analytical and problem-solving skills.
  • Demonstrated capability to identify and assess risks associated with technology systems and processes.
  • Strong knowledge of cybersecurity technologies, tools, and best practices.
  • Understanding of cybersecurity risk assessment methodologies, frameworks, and tools.
  • Ability to stay updated with the latest cybersecurity trends, threats, and regulatory changes.
  • Any or at least one of the following CRISC, CISA, CISM, CISSP desirable but no a deal breaker.

What You Will Be Doing
Tech Breakdown
  • Conduct risk assessments to identify and evaluate potential cybersecurity risks.
  • Analyze and interpret risk assessment findings and provide actionable recommendations to mitigate identified risks.
  • Develop and implement risk management strategies to minimize cybersecurity threats.
  • Collaborate with issues and exceptions stakeholders to raise risks and remediate issues.
  • Review policies and procedures that demonstrate compliance with regulatory requirements, working to address gaps and inconsistencies as needed.
  • Collaborate with stakeholders to ensure compliance with relevant regulations and industry standards.
  • Stay updated on emerging cybersecurity threats and trends to proactively identify potential risks.
  • Provide guidance and support to teams across the organization to improve cybersecurity posture.
  • Participate in incident response activities and assist in the investigation of security incidents.
  • Contribute to the development and maintenance of cybersecurity policies, procedures, and guidelines.
  • Conduct periodic reviews of existing security controls and recommend enhancements as necessary.
  • Support cyber risk analyst team members in day-to-day activities and provide training as needed.
  • Decision making (what decisions will this position be making):
  • Assess and prioritize cybersecurity risks.
  • Identify potential risk mitigation strategies and controls to address identified risks.
  • Identify areas for improvement in cybersecurity practices.
  • Collaborate with stakeholders to determine appropriate risk management approaches.
  • Impact (how and who will these decisions impact):
  • The Sr, Cyber Risk Analyst role will bring expertise in identifying and mitigating cyber risks, resulting in enhanced cybersecurity measures such as improved risk management frameworks, and increased organizational resilience to cyber threats.
  • Support development of strategies to strengthen security measures, and ensure compliance with relevant laws and regulations.
  • Communication (who will this position communicate with and in what capacity):
  • Manager, Risk Management
  • Report to Risk Management Manager and provide progress updates on day-to-day cyber risk management operations and activities.
  • Attend regular meetings and reporting to facilitate the exchange of information, alignment of goals, and coordination of efforts between both roles.
  • Cybersecurity Product Teams
  • Engage with cybersecurity product teams to support identification, validation, and remediation of gaps and findings from cybersecurity risk assessments.
  • Conduct regular meetings and feedback to facilitate effective communication and collaboration between analyst role and cybersecurity product teams.


You will receive the following benefits:

  • Medical Insurance - Four medical plans to choose from for you and your family
  • Dental & Orthodontia Benefits
  • Vision Benefits
  • Health Savings Account (HSA)
  • Health and Dependent Care Flexible Spending Accounts
  • Voluntary Life Insurance, Long-Term & Short-Term Disability Insurance
  • Hospital Indemnity Insurance
  • 401(k) including match with pre and post-tax options
  • Paid Sick Time Leave
  • Legal and Identity Protection Plans
  • Pre-tax Commuter Benefit
  • 529 College Saver Plan

Motion Recruitment Partners (MRP) is an Equal Opportunity Employer, including Veterans/Disability/Women. All applicants must be currently authorized to work on a full-time basis in the country for which they are applying, and no sponsorship is currently available. Employment is subject to the successful completion of a pre-employment screening. Accommodation will be provided in all parts of the hiring process as required under MRP’s Employment Accommodation policy. Applicants need to make their needs known in advance.

Posted by: Crystal Susong

Specialization: Cybersecurity