Epicareer Might not Working Properly
Learn More

Cybersecurity Risk Assessment Lead

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified
Job ID: 2411684

Location: REMOTE WORK, FL, US

Date Posted: 2024-09-09

Category: Cyber

Subcategory: Cyber GRC

Schedule: Full-time

Shift: Day Job

Travel: No

Minimum Clearance Required: None

Clearance Level Must Be Able to Obtain: Public Trust

Potential for Remote Work: No

Description

Our team is seeking a Cybersecurity Risk Assessment Lead to join our growing team. This is to support the Department of Health and Human Services (HHS) cybersecurity mission to ensure HHS can actively protect the vital health information with which it is entrusted, respond to existing and emerging cybersecurity threats, and continue to enhance the program to ensure HHS has the capability and capacity to respond to new and emerging requirements, technologies and threats.

The GRC Risk Assessment Lead will work with the HHS Office of Information Services (OIS) Cybersecurity Risk Management Branch federal client in the development, coordination, and execution of Enterprise Risk Assessments through HHS OpDivs/StaffDivs. Must be able to lead a small team in support of a fast-paced and dynamic customer environment with broad impact to the customer's mission. The role requires a team leader, self-starter and strong problem solver, who can identify/anticipate requirements and provide creative solutions to the team.

Duties and responsibilities include but are not limited to:
  • Lead enterprise risk assessments, develop strategies to mitigate risks, identify potential vulnerabilities to the organization's IT infrastructure, and ensure compliance with industry regulations.
  • Create and utilize a Cyber Risk Register to aggregate and normalize the risks documented at the Department level.
  • Monitor and analyze emerging cyber threats and provide proactive solutions to mitigate risks.
  • Collaborate with cross-functional teams to implement execute enterprise risk assessments.
  • Develop and maintain GRC risk assessment procedures.
  • Stay updated on the latest industry trends and technologies related to cyber risk management.
  • Communicate risk assessment findings and recommendations to senior management and stakeholders.
  • Maintain documentation of all risk management processes, procedures, and findings.
  • Monitor, track, report assessment results for risk owners; and escalate risks to Senior Leadership.
  • Develop mitigation and corrective action plans with application/system owners
  • Define expectations for assessments/reassessments.
  • Communicate and collaborate with internal teams, stakeholders, and leadership.
  • Assist with tracking and remediation of vulnerabilities.
  • Recommend appropriate policy, standards, process, and procedural updates as part of comprehensive remediation solutions.
  • Develop and provide key risk metrics for the cybersecurity risk management program.
  • Develop and maintain documentation in support of audit reviews.

Qualifications

Required Experience:
  • Bachelors degree and 6 years or more of related experience; Masters and 4 years of related experience
  • 4+ years of project management experience as a government contractor is preferred.
  • Would prefer 7+ years of relevant experience
  • Proficient with Microsoft Poducts (Excel, Word, Project).
  • Strong presentation skills and ability to adapt to various customers to include government and/or contractors
  • Possess an inclination for critical thinking and analytical approaches to solving problems dealing with issues that are not readily defined and/or conflict with available information with the ability to reach sound decisions quickly employing systematic, multi-step approach
  • Ability to resolve complex issues
  • Ability to work independently
  • Demonstrated knowledge of cybersecurity concepts and principles.
  • Superior writing and communication skills.


    Desired:
    • Bachelor's degree in Computer Science, Information Systems, Engineering or related field, or equivalent experience (+5 years of experience).
    • Government contracting experience
    • Familiarity with NIST CSF 2.0
    • Experience with different risk assessment methodologies (e.g.


    Certification(s): Industry standard cybersecurity certification required (e.g. Security+, CISA, CRISC).

    Target salary range: $80,001 - $120,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.

    SAIC accepts applications on an ongoing basis and there is no deadline.

    Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


    Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
    Report this job