Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Xcel Energy

    Principal Security Risk Analyst

    Denver, CO, United States

    Are you looking for an exciting job where you can put your skills and talents to work at a company you can feel proud to be a part of? Do you want a workplace that will challenge you and offer you opportunities to learn and grow? A position at Xcel Energy could be just what you’re looking for. Position Summary Designs and executes critical aspect

    Job Source: Xcel Energy
  • Xcel Energy Inc

    Principal Security Risk Analyst

    Denver, CO, United States

    Are you looking for an exciting job where you can put your skills and talents to work at a company you can feel proud to be a part of? Do you want a workplace that will challenge you and offer you opportunities to learn and grow? A position at Xcel Energy could be just what you’re looking for. Position Summary Designs and executes critical aspect

    Job Source: Xcel Energy Inc
  • ClientSolv

    Third Party IT Security Risk Analyst

    Englewood, CO, United States

    • Ending Soon

    Company Description ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration. Job Des

    Job Source: ClientSolv
  • Cardinal Health

    Senior Analyst, Information Security & Risk

    Denver, CO, United States

    • Ending Soon

    Headquartered in Dublin, Ohio, Cardinal Health, Inc. (NYSE: CAH) is a global, integrated healthcare services and products company connecting patients, providers, payers, pharmacists and manufacturers for integrated care coordination and better patient management. Backed by nearly 100 years of experience, with more than 50,000 employees in nearly 60

    Job Source: Cardinal Health
  • ITmPowered, LLC

    Azure Cloud Security Risk Analyst

    Denver, CO, United States

    • Ending Soon

    Azure Cloud Security Risk Specialist - ITmPowered The Azure Cloud Security Risk Specialist will have 1 to 2 years' experience in Microsoft Azure and Container Security. Be responsible for establishing, designing, and running the cloud risk governance processes to drive remediation of the Container vulnerabilities from TwistLock and Microsoft Azure

    Job Source: ITmPowered, LLC
  • ITmPowered

    Azure Cloud Security Risk Analyst (BHJOB22048_740)

    Denver, CO, United States

    Azure Cloud Security Risk Specialist – ITmPowered The Azure Cloud Security Risk Specialist will have 1 to 2 years’ experience in Microsoft Azure and Container Security. Be responsible for establishing, designing, and running the cloud risk governance processes to drive remediation of the Container vulnerabilities from TwistLock and Microsoft Azure

    Job Source: ITmPowered
  • beBee, Inc.

    Risk Business Analyst

    Denver, CO, United States

    Bachelor's degree in Business Administration, Finance, or a related field At least 5 years of experience in risk management Knowledge of risk management principles and practices Excellent analytical and problem-solving skills Ability to work independently and as part of a team Excellent communication and interpersonal skills Proficiency in Microsof

    Job Source: beBee, Inc.
  • Checkr

    Senior Risk Analyst

    Denver, CO, United States

    About the team/role We are looking for a Senior Risk Analyst to join our team to manage and mature our fraud and cybersecurity risk programs. The ideal candidate will have a strong background in cybersecurity operations and product or fraud risk management. This role will focus on product fraud risks and work cross functionally with product and

    Job Source: Checkr

Security Risk Analyst

Denver, CO, United States

Risk Analyst

College Board - Risk Management

Location This is a fully remote role. Candidates who live near CB offices have the option of being fully remote or hybrid (Tuesday and Wednesday in office).

Type: This is a full-time position

About the Team

The Information Security Governance Risk and Compliance (ISGRC) team at the College Board checks and certifies the College Board's Information Security Programs. Our mission is to provide our stakeholders with meaningful insights that continuously improve the risk posture across the organization.

ISGRC partners work with business leads to perform necessary security reviews of policies, systems, contracts, and vendors to better understand and manage risk. The team also manages security policies, security awareness training, and industry-recognized certifications (ISO 27001, SOC2 and PCI-DSS).

About the Opportunity

As a Security Risk Analyst, you will have the critical role of being responsible for evaluating and managing exceptions to IT security policies, for managing the Organization's Risk and Control Issues Register (Risk Register), and for developing reports and metrics.

Your strong technical communication and negotiation skills will help you build relationships and collaborate with diverse stakeholders and reduce risk to the organization and ensure compliance.

Under the direction of management, you will manage the Risk Register and perform security policy exceptions to help the College Board understand its critical risks.

In this role you will:

Manage the Risk Register (20%)

Leads the management of the issues and risks and quickly escalates any untimely completion of audit actions.

Works independently to communicate risks and works with others to problem-solve risks to tolerance levels based on data and evidence.

Maintains data quality of Risk Register and executes any required data clean-up exercises.

Understands College Board work to be able to drive Risk or Control Owners to ensure consistent application of policies and standards.

Raises awareness about Risk & Control Issues, Policy exceptions, and available risk reduction options.

Fosters a culture of risk awareness and compliance within the technology department and across the organization.

Manage Policy Exceptions (65%)

Independently analyzes policy exception submissions and provide risk assessment reports for critical service lines, applications, and infrastructure hosted on-prem and in the cloud.

Evaluates and manage exceptions to IT security policies.

Manages materials for the Exception Review Board and present exception information to executive leadership and senior team members.

Maintains an up-to-date knowledge and understanding of IT security policies and principles.

Maintains a customer-focused attitude in all interactions with customers and colleagues.

Manage Metrics and Reporting (15%)

Provides weekly and monthly reporting for the Risk Register and policy exceptions.

Produces trending metrics and escalate exceptions.

Performs other duties as assigned.

About You

5-7 years of experience managing or supporting IT Security Risk and Control Risk Register and processing policy exceptions.

Strong understanding of risk management techniques such as: risk identification, risk scoring, risk mitigation, and risk tracking.

The proven ability to lead conversations balancing risk and multiple business needs that result in positive outcomes with multiple stakeholders.

The capacity to assess risk information and make risk recommendations independently.

Strong organization and prioritization skills and the proven ability to

Apply

Create Email Alert

Create Email Alert

Email Alert for Security Risk Analyst jobs in Denver, CO, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.