Senior Cybersecurity Risk Manager

Post Date

Apr 23, 2024

Location

Seattle,
Washington

ZIP/Postal Code

98188
US
Jul 17, 2024 Insight Global

Job Type

Contract-to-perm

Category

Project Manager

Req #

SEA-699488

Pay Rate

$64 - $96 (hourly estimate)

Job Description

A company in Seattle is looking for a Cybersecurity Risk Manager who is a subject matter expert in cybersecurity risk management and is responsible for the development, implementation, and maintenance of a Cybersecurity Risk Management program. As an individual contributor, this role defines long-term strategy for cybersecurity risk management exercises considerable latitude and initiative to solve complex challenges related to cyber risk management.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

-8 years' experience Risk Management within a Cybersecurity/Governance

-Experience building out risk Programs

-Annual risk assessments, risk treatment plans, building out process for evaluating cybersecurity risk, creating expectation processes

-Define the long-term strategy for cybersecurity risk management

-Develop, implement, and maintain a cybersecurity risk management program

-Strong written and verbal communication skills

-Strong sense of ownership and ability to work through complex security compliance end to end audits

Nice to Have Skills & Experience

-Cybersecurity certification such as CISA, CISSP, etc

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.