Risk Assessor

Humanity
Maryland Heights, MO Full Time
POSTED ON 5/2/2022 CLOSED ON 10/1/2022

Job Posting for Risk Assessor at Humanity

Company Description

Jobs for Humanity is dedicated to building an inclusive and just employment ecosystem. Therefore, we have dedicated this job posting to individuals coming from the following communities: Refugee, Neurodivergent, Single Parent, Blind or Low Vision, Ethnic Minority, and the Previously Incarcerated. If you identify with any of the following communities do not hesitate to register, even if you feel that this particular opportunity is not the right fit for you.

Company Name: Spectrum


Job Description

JOB SUMMARY
Leverage industry and technical expertise to assist leadership teams to effectively address enterprise security risks by performing risk assessments through questionnaires, interviews, and key control testing. Enhance internal audit functions to further align to organizational strategy and risk and identify opportunities to effectively mitigate risk and improve business performance by increasing value and reducing costs of compliance-related activities. In addition, apply the concepts of Enterprise Risk Management to help organization identify, assess, and mitigate emerging risks.

MAJOR DUTIES AND RESPONSIBILITIES
  • Actively and consistently supports all efforts to simplify and enhance the customer experience.
  • Conduct technical risk assessments for the enterprise to identify threats, risks, and controls through governance, compliance, identification, and validation.
  • Perform IT Technical audits involving internal and external audits, technology focused risk assessments, third party security assurance activities, and vendor based systems.
  • Conduct testing of compliance controls by reviewing documentation and evidence, performing observations, and documenting results.
  • Provide oversight to security assurance activities and programs to include governance, policy, control design, general operational effectiveness and internal controls.
  • Manage all project planning and execution for risk assessment processes to identify and address department/organizational risks.
  • Identify findings during risk assessments and make recommendations to improve security infrastructure by maintaining deep subject matter expertise of technical and operational information security, technical privacy, and/or standard industry practices.
  • Define the security controls and processes appropriate for department and/or organization post assessment leveraging thorough technical and operational knowledge of Information Security best practices and industry standards
  • Provide guidance on risk assessment process and procedures, requirements, and controls to leadership teams in order to understand risk findings and implement control solutions to prevent reoccurrences.
  • Consult on remediation of findings discovered during audits and control testing.
  • Perform other duties as assigned.

REQUIRED QUALIFICATIONS
Required Skills/Abilities and Knowledge
  • Ability to read, write, speak and understand English
  • Knowledge of control testing the following audit/assessment frameworks:
  • Payment Card Industry (PCI), Sarbanes Oxley (SoX)
  • Health Insurance Portability and Accountability Act (HIPAA)
  • National Institute of Standards and Technology (NIST 800-53)
  • Customer Proprietary Network Information (CPNI)
  • Other authoritative sources related to specific business situations
  • Knowledge of technical aspects to complete projects in the following areas: IT Audits, IT Risk Management, Information Security and/or Technical Privacy
  • Experience in audit and/or Information Security practices and frameworks for large organization
  • Knowledge of Information Security strategy, organization, policy and Governance
  • Basic knowledge in utilization of network and application security assessment tools and methodologies to manage and address security and control issues with the following technologies: UNIX, Windows Servers, databases (Oracle, SQL, DB2, etc.), mainframe, firewalls, routers, wireless environments, mobile devices, and cloud computing.
  • Ability to translate technical terms to non-technical (business) colleagues and non-technical (business) terms to technical colleagues.
  • Ability to be adaptable and flexible while working in a dynamic environment
  • Foster and maintain relationships with key stakeholders, departmental leadership, and business partners
  • Effective verbal and written communications skills

Required Education
Bachelor’s degree in BA or BS Management Information Systems, Computer Science, Accounting, and /or business related discipline, or equivalent work experience

One of the following or equivalent certifications or actively pursuing:
Information Systems Security Professional (CISSP)
Certified Information Security Manager (CISM)
Certified Information Systems Auditor (CISA) certifications
Complimentary- Certified Ethical Hacker (CEH)
Or other related certifications

Required Related Work Experience and Number of Years
IT/IT Security and/or Corporate Risk/Audit Work experience - 4
IT Risk Management and/or IT Internal Audit including experience in Information Security & Technical Privacy. - 3

WORKING CONDITIONS
Office environment
Lead Hazard Risk Assessor (4809067)
State of Missouri -
Jefferson City, MO
Assessor
EquipmentShare -
Columbia, MO
Technician Tier Program Assessor
EquipmentShare -
Columbia, MO

Salary.com Estimation for Risk Assessor in Maryland Heights, MO
$89,346 to $115,376
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs with skills like those required for the Risk Assessor.

Click the checkbox next to the jobs that you are interested in.

  • SAP Asap Methodology Skill

    • Income Estimation: $149,347 - $198,159
  • Business Analytics Skill

    • Income Estimation: $111,097 - $158,683
    • Income Estimation: $113,836 - $156,217
This job has expired.
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Humanity

Humanity
Hired Organization Address Remote in Myrtle Point, OR Full Time
Company Description Remote (www.remote.com) opens the vast potential of the world for every person, business, and countr...
Humanity
Hired Organization Address Remote in Portland, OR Full Time
Company Description Jobs for Humanity is dedicated to building an inclusive and just employment ecosystem. Therefore, we...
Humanity
Hired Organization Address Boston, MA Full Time
Company Description Jobs for Humanity is dedicated to building an inclusive and just employment ecosystem. Therefore, we...
Humanity
Hired Organization Address Bolingbrook, IL Full Time
Company Description Jobs for Humanity is dedicated to building an inclusive and just employment ecosystem. Therefore, we...

Not the job you're looking for? Here are some other Risk Assessor jobs in the Maryland Heights, MO area that may be a better fit.

Sr Risk Assessor

Charter Communications, Maryland, MO

Sr Risk Assessor

SPECTRUM, Maryland, MO