Cybersecurity Risk Assessor

$123,950 - $190,900/Yr

HP - Houston, TX

posted 20 days ago

Full-time - Mid Level
Houston, TX
Computer and Electronic Product Manufacturing

About the position

The HP Cybersecurity Risk Analyst is responsible for end-to-end cyber security risk management, including risk identification, analysis, evaluation, and supporting remediation efforts. This role utilizes defined risk assessment processes and methodologies to enhance HP's cyber security governance, risk management, and compliance (GRC) capabilities. The analyst will also control data flows, identify relevant cybersecurity-related information, and collaborate across teams to implement data and automation solutions.

Responsibilities

  • Scopes, manages and performs cyber security risk and/or compliance assessments.
  • Maintains the risk register for all assessed assets utilizing eGRC/IRM solution.
  • Provides risk mitigation/remediation guidance to stakeholders.
  • Contributes to and/or leads the continuous improvement and maturation of GRC practices.
  • Prepares and presents risk management reports, scorecards, and briefings as required.
  • Monitors industry cybersecurity threats, best practices, regulatory changes, and geo-political changes impacting HP's security.
  • Scopes, manages, and performs cybersecurity risk data analysis to determine relevant information and trends.
  • Maintains and improves data sources, data acquisition, and data quality.
  • Works with cross-functional teams to ensure accurate information is integrated into reporting services.
  • Provides data management guidance to stakeholders and team members.

Requirements

  • Bachelor's degree in computer science, engineering, or related area of study, or equivalent experience.
  • Typically, 6+ years of relevant experience, including conducting risk and compliance assessments.
  • Technical Cyber Security Certification through recognized bodies preferred: SANS, ISACA, (ICS)2, CompTIA, Cisco, CERT.
  • Solid working knowledge of industry frameworks and standards, including ISO27001/27002/27005, NIST CSF, NIST 800-53, SOC2, PCI-DSS.
  • Knowledge of common GRC processes, including risk management, exception to policy, policy management, controls management/mapping, and auditing.
  • Results-driven with strong analytical skills and ability to connect the dots to make better decisions.
  • Able to deal well with ambiguity, balancing risk with potential delays.
  • Fluent in oral and written communications.
  • Able to work effectively in a team and with various stakeholders at various organizational levels.
  • Excellent responsiveness, organizational, and time management skills.
  • Proactive in seeking problem resolution.
  • Experience in data extraction, database management, and Power BI dashboard design & maintenance, SharePoint design & maintenance, Excel advanced functionality is a plus.

Nice-to-haves

  • Experience with data visualization tools like Power BI.
  • Familiarity with SharePoint design and maintenance.

Benefits

  • Health insurance
  • Dental insurance
  • Vision insurance
  • Long term/short term disability insurance
  • Employee assistance program
  • Flexible spending account
  • Life insurance
  • Generous time off policies, including; 4-12 weeks fully paid parental leave based on tenure
  • 11 paid holidays
  • Additional flexible paid vacation and sick leave
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service