Skip to main content

This job has expired

Principal Risk Analyst

Employer
Verizon Wireless
Location
Ashburn, VA
Closing date
Dec 8, 2022
When you join Verizon Verizon is one of the world's leading providers of technology and communications services, transforming the way we connect across the globe. We're a diverse network of people driven by our shared ambition to shape a better future. Here, we have the ability to learn and grow at the speed of technology, and the space to create within every role. Together, we are moving the world forward - and you can too. Dream it. Build it. Do it here. What you'll be doing The Security Risk Management team for Network Security works with many different organizations to detect, identify, and analyse security gaps in pre-launch projects/products. We work with the owners of these projects/products to remediation findings and drive down risk for The Network. We are looking for a Principal, Risk analyst to join our growing organization. The Principal Risk Analyst is primarily responsible for engaging in projects and executing on the functions in this posting. This is done through a well-documented process of engagement with project teams, interviews, document reviews, vulnerability scanning, and penetration testing. The Risk Analyst will apply their expertise to these observations to define risks and guide remediation of vulnerabilities. Identifying internal process gaps, creating risk management guidance, creating/implementing solutions, and research new technologies, methodologies, and processes in risk management and cyber security. Creating Risk Assessment Reports capturing risks & vulnerabilities discovered during the assessment process, penetration test, documentation review, SME interviews, and any received from Compliance. Managing external vendors and ensure their compliance with Verizon Controls/Standards/Policies. Representing Risk Management interests in cross-functional discussions. Working independently on complex projects. Research risk management best practices and bring knowledge to the team (may require attending periodic conferences) Driving efficiencies throughout the risk assessment process (standardization, repeatability) Leading internal initiatives, conducting research, and engaging with external teams as necessary with minimal guidance. Developing guidance and criteria for use by the team in their risk management responsibilities. Developing and implementing a limited compliance function into the existing process. Where you'll be working In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager. What we're looking for You'll need to have: Bachelor's degree or four or more years of work experience. Six or more years of relevant work experience. Experience with Risk Management - risk identification, analysis, evaluation. Experiencewith NIST 800-30, NIST 800-53, and/or ISO ISSM (ISO 2700-01/02) frameworks. Even better if you have one or more of the following: A degree or a Master's degree in Information Assurance. CISSP, CRISC, CISA or CISM Certifications. Experience leading complex projects requiring a high-level of stakeholder engagement across multiple organizations. Experience in security Architecture, Engineering, and Compliance. Experience with Compliance Assessment, SWOT Analysis and Threat Modeling. Excellent communication skills; being able to present to leadership as well as to peers. Ability to translate complex ideas and express them in concise, simple to understand ways. Ability to meet deadlines, manage multiple projects simultaneously, and to work in a fast-paced dynamic environment. Ability to own issues/risk decisions and manage on an ongoing basis. If Verizon and this role sound like a fit for you, we encourage you to apply even if you don't meet every "even better" qualification listed above. Equal Employment Opportunity We're proud to be an equal opportunity employer - and celebrate our employees' differences, including race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, and Veteran status. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert