Cyber Security Analyst

$70,200 - $83,933/Yr

Lake County - Waukegan, IL

posted 4 months ago

Full-time - Entry Level
Waukegan, IL
1,001-5,000 employees
Motor Vehicle and Parts Dealers

About the position

Are you looking for a challenging role within an organization that provides rewarding compensation, an excellent benefit package, and career growth opportunities? If so, Lake County Government is the place for you. Comprised of nearly 3,000 employees, it is our goal to positively serve the residents of Lake County while working with a purpose. We believe our employees should take pride in the work they accomplish while truly respecting a collaborative work environment. As a Cyber Security Analyst, you will play a pivotal role in ensuring the County's adherence to regulatory and internal policies, managing risk, and maintaining a robust governance framework. Your responsibilities will involve assessing and mitigating risks, monitoring compliance with applicable laws and regulations, and assisting in the development of strategies to enhance governance practices. In this role, you will conduct comprehensive risk assessments to identify potential threats and vulnerabilities within the organization's operations. You will monitor and track regulatory changes, ensuring that the organization remains compliant with all relevant laws, mandates, and industry regulations. Additionally, you will assist in the development, implementation, and revision of corporate policies and procedures to align with best practices and compliance requirements. Collaboration with internal and external audit teams will be essential, as you will provide documentation and evidence as needed to demonstrate compliance and adherence to governance standards. You will also be responsible for developing and maintaining incident response plans to effectively address and mitigate security breaches or compliance violations. Regular reporting to management and stakeholders summarizing risk assessments, compliance status, and recommendations for improvement will be part of your duties. Furthermore, you will develop and deliver training programs to educate employees on governance, risk, and compliance matters, fostering a culture of awareness and accountability. Conducting regular phishing tests and reporting on campaign results will also be part of your responsibilities. Continuous improvement will be a key focus, as you identify opportunities for enhancing governance processes and recommend improvements to reduce risk exposure and enhance operational efficiency.

Responsibilities

  • Conduct comprehensive risk assessments to identify potential threats and vulnerabilities within the organization's operations.
  • Monitor and track regulatory changes, ensuring compliance with all relevant laws, mandates, and industry regulations.
  • Assist in the development, implementation, and revision of corporate policies and procedures to align with best practices and compliance requirements.
  • Collaborate with internal and external audit teams, providing documentation and evidence as needed to demonstrate compliance and adherence to governance standards.
  • Develop and maintain incident response plans to effectively address and mitigate security breaches or compliance violations.
  • Prepare and distribute regular reports to management and stakeholders summarizing risk assessments, compliance status, and recommendations for improvement.
  • Develop and deliver training programs to educate employees on governance, risk, and compliance matters, fostering a culture of awareness and accountability.
  • Conduct regular phishing tests and report on campaign results.
  • Identify opportunities for enhancing governance processes and recommend improvements to reduce risk exposure and enhance operational efficiency.

Requirements

  • Bachelor's degree in information technology, business, risk management, or a related field with two years of experience in a security-related role.
  • Relevant certifications (e.g., CISA, CISSP, CRISC) are a plus.
  • Proven experience in governance, risk management, or compliance roles.
  • Strong knowledge of regulatory frameworks, industry standards, and best practices related to GRC.
  • Exceptional analytical skills and the ability to assess complex risks and provide practical solutions.
  • Proficiency in risk assessment tools, compliance management systems, and data analytics software.
  • Excellent communication and interpersonal skills to work effectively with cross-functional teams and external stakeholders.
  • Detail-oriented with a commitment to maintaining the highest standards of integrity and ethics.
  • Strong organizational skills and the ability to prioritize and manage multiple tasks efficiently.
  • Adaptability and the capability to stay current with evolving regulations and industry trends.

Nice-to-haves

  • Experience with data analytics software.
  • Familiarity with incident response planning and execution.

Benefits

  • Flexible schedule
  • Opportunities for advancement
  • Comprehensive wellness and training program
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service