Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Xcel Energy

    Principal Security Risk Analyst

    Denver, CO, United States

    Are you looking for an exciting job where you can put your skills and talents to work at a company you can feel proud to be a part of? Do you want a workplace that will challenge you and offer you opportunities to learn and grow? A position at Xcel Energy could be just what you’re looking for. Position Summary Designs and executes critical aspect

    Job Source: Xcel Energy
  • The College Board

    Security Risk Analyst

    Denver, CO, United States

    • Ending Soon

    Risk Analyst College Board - Risk Management Location This is a fully remote role. Candidates who live near CB offices have the option of being fully remote or hybrid (Tuesday and Wednesday in office). Type: This is a full-time position About the Team The Information Security Governance Risk and Compliance (ISGRC) team at the College Board che

    Job Source: The College Board
  • Xcel Energy

    Principal Security Risk Analyst_

    Denver

    Are you looking for an exciting job where you can put your skills and talents to work at a company you can feel proud to be a part of? Do you want a workplace that will challenge you and offer you opportunities to learn and grow? A position at Xcel Energy could be just what you’re looking for. **Position Summary** Designs and executes critical aspe

    Job Source: Xcel Energy
  • Northrop Grumman Corp. (AU)

    Principal Industrial Security Analyst

    Aurora, CO, United States

    Principal Industrial Security Analyst Aurora, CO Apply Now At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in

    Job Source: Northrop Grumman Corp. (AU)
  • ITmPowered, LLC

    Azure Cloud Security Risk Analyst

    Denver, CO, United States

    • Ending Soon

    Azure Cloud Security Risk Specialist - ITmPowered The Azure Cloud Security Risk Specialist will have 1 to 2 years' experience in Microsoft Azure and Container Security. Be responsible for establishing, designing, and running the cloud risk governance processes to drive remediation of the Container vulnerabilities from TwistLock and Microsoft Azure

    Job Source: ITmPowered, LLC
  • ClientSolv

    Third Party IT Security Risk Analyst

    Englewood, CO, United States

    • Ending Soon

    Company Description ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration. Job Des

    Job Source: ClientSolv
  • ITmPowered, LLC

    Azure Cloud Security Risk Analyst

    Denver, CO, United States

    Azure Cloud Security Risk Specialist - ITmPowered The Azure Cloud Security Risk Specialist will have 1 to 2 years' experience in Microsoft Azure and Container Security. Be responsible for establishing, designing, and running the cloud risk governance processes to drive remediation of the Container vulnerabilities from TwistLock and Microsoft Azure

    Job Source: ITmPowered, LLC
  • Cardinal Health

    Senior Analyst, Information Security & Risk

    Denver, CO, United States

    • Ending Soon

    Headquartered in Dublin, Ohio, Cardinal Health, Inc. (NYSE: CAH) is a global, integrated healthcare services and products company connecting patients, providers, payers, pharmacists and manufacturers for integrated care coordination and better patient management. Backed by nearly 100 years of experience, with more than 50,000 employees in nearly 60

    Job Source: Cardinal Health

Principal Security Risk Analyst

Denver, CO, United States

Are you looking for an exciting job where you can put your skills and talents to work at a company you can feel proud to be a part of? Do you want a workplace that will challenge you and offer you opportunities to learn and grow? A position at Xcel Energy could be just what you’re looking for.

Position Summary

Designs and executes critical aspects of the Enterprise Security Risk Management function. Develops, recommends and implements controls and cost-effective approaches to minimize the organization's risks effects. Partners with the business and technology teams to promote understanding of the business landscape in order to facilitate security risk-based discussions. Collaborates with executive and technical leadership to embed a security-focused mindset in all areas.

Essential Responsibilities

Analyzes organizational security risks, interactions, develop and publish security risk handbook, and procedures for implementation ensuring alignment with appropriate standards and frameworks.

Manage and execute risk identification, assessment and quantification, aggregation reporting, and monitoring processes. Interprets internal or external business issues and recommends solutions/best practices. Solves complex problems; takes a broad perspective to identify solutions.

Analyzes external market dynamics and other data sources to assess trends and develop actionable insights and recommendations to management, via understanding of the business model and the information available for analysis. Assist in coordinating the security risk within the context of the security risk model.

Assesses and communicates information regarding business risks with functions across the organization. Builds and maintains relationships with business partners, including understanding their specific risk landscape. Uses professional knowledge, skills, and experience to influence and guide, monitor, and credibly challenge business areas as they manage risk and make risk decisions.

Coordinates the security risk program efforts including risk modeling, comprehensive periodic risk assessments, and regulatory reporting standards and expectations.

Develops presentations appropriate for senior level audiences and external regulators. May mentor and give work direction to less experienced colleagues.

Minimum Requirements

Bachelor's degree or higher in an IT, OT or risk management related field.

Minimum of 8 years of experience working in security (physical or cyber).

3 years of experience with risk assessments, audit or control testing.

Experience and expertise in security and lifecycle management, auditing methodology, and technology risk assessments.

Self-starter; adaptable to change; motivated to set personal and program goals and proactively track performance against goals and initiatives.

Ability to document and explain risks and vulnerabilities to both business and technical stakeholders.

Ability to influence peers and management; ability to team cross-functionally and form relationships to achieve objectives.

Solid understanding of information security policies, standards, industry best practices, and frameworks. (ISO 27K, NIST 800-53, FISMA, BITS etc.).

Strong business acumen with the proven ability to bridge the gap between business and technology.

Preferred Qualifications

Demonstrated experience as a Leader and Mentor in a Security and Risk management capacity (4+ years)

Ability to manage Security and Risk Management metrics "enhancements and any visuals" around enhancements.

Demonstrated experience with thought leadership and critical thinking with the ability to lead strategically.

As a leading combination electricity and natural gas energy company, Xcel Energy offers a comprehensive portfolio of energy-related products and services to 3.4 million electricity and 1.9 million natural gas customers across eight Western and Midwestern states. At Xcel Energy, we strive to be the preferred and trusted provider of the energy our customers need. If you’re ready to be a part of something big, we invite you to join our team.

All qualified applicants will receive consideration for employment without regard to age, race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Individuals with a disability who need an accommodation to apply please contact us at [email protected] .

Non-Bargaining

The anticipated starting base pay for this position is: $92,300.00 to $149,700.00 per year

This position is eligible for the following benefits: Annual Incentive Program, Medical/Pharmacy Plan, Dental, Vision, Life Insurance, Dependent Care Reimbursement Account, Health Care Reimbursement Account, Health Savings Account (HSA) (if enrolled in eligible health plan), Limited-Purpose FSA (if enrolled in eligible health plan and HSA), Transportation Reimbursement Account, Short-term disability (STD), Long-term disability (LTD), Employee Assistance Program (EAP), Fitness Center Reimbursement (if enrolled in eligible health plan), Tuition reimbursement, Transit programs, Employee recognition program, Pension, 401(k) plan, Paid time off (PTO), Holidays, Volunteer Paid Time Off (VPTO), Parental Leave

Benefit plans are subject to change and Xcel Energy has the right to end, suspend, or amend any of its plans, at any time, in whole or in part.

Deadline to Apply: 07/06/24

EEO is the Law | EEO is the Law Supplement | Pay Transparency Nondiscrimination | Equal Opportunity Policy (PDF) | Employee Rights (PDF)

ACCESSIBILITY STATEMENT

Xcel Energy endeavors to make https://www.xcelenergy.com/ accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact Xcel Energy Talent Acquisition at [email protected]. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Principal Security Risk Analyst jobs in Denver, CO, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.