Cybersecurity Risk Assessor

ECP01 - E City Park, (ECP01)

HP

Informieren Sie sich über HP Drucker, Laptops, Desktopsysteme und mehr – auf der offiziellen HP® Website

View all jobs at HP

Apply now Apply later

Cybersecurity Risk Assessor

Description -

As the world around us becomes more connected and digital, cybersecurity attacks increase opportunities for fraud and disruption. In this constantly changing landscape, the need for companies, products, and services to be secure is more important than ever.

Are you passionate about keeping good people safe from bad actors?  We are too!  We are HP Cybersecurity and we are tasked with the security of the HP enterprise.  As HP continues our digital transformation, the work of the cybersecurity professional is never complete and is always interesting.  Come be a part of making a difference with us!

The HP Cybersecurity Risk Analyst is responsible for end-to-end cyber security risk management, including risk identification, analysis and evaluation, identifying remediation requirements, and supporting remediation efforts. Defined risk assessment processes and risk management methodologies are utilized to meet these objectives.  This role also contributes to and/or leads continuous process improvements to enhance HP’s cyber security GRC capabilities.

The Cybersecurity Risk Data Analyst controls data flows and identifies relevant cybersecurity-related information to understand trends and reflects them in reporting tools that enable cybersecurity data-driven decisions, plans, and actions to keep HP secure. Also collaborates across teams to assess, consult, and implement data & automation solutions.

What a Cybersecurity Risk Analyst does at HP:

  • Scopes, manages and performs cyber security risk and/or compliance assessments.
  • Maintains the risk register for all assessed assets utilizing eGRC/IRM solution.
  • Provides risk mitigation/remediation guidance to stakeholders.
  • Contributes to and/or leads the continuous improvement and maturation of GRC practices.
  • Prepares and presents risk management reports, scorecards, and briefings as required
  • Monitors industry cybersecurity threats, cybersecurity best practices, regulatory changes,

corporate updates, and geo-political changes impacting HP’s security

  • Scopes, manages, and performs cybersecurity risk data analysis to determine relevant information, and trends and detects reporting needs.
  • Maintains and improves data sources, data acquisition, and data quality.
  • Works with cross-functional teams to ensure accurate information is integrated into reporting services.
  • Provides data management guidance to stakeholders and team members.

Individuals who thrive in this role at HP, typically have:

  • Bachelor’s degree (preferably in computer science, engineering or related area of study, or equivalent experience).
  • Typically, 6+ years of relevant experience, including conducting risk and compliance assessments.
  • Technical Cyber Security Certification through one of the recognized bodies preferred: SANS, ISACA, (ICS)2, CompTIA, Cisco, CERT.
  • Solid working knowledge of industry frameworks and standards, including ISO27001/27002/27005, NIST CSF, NIST 800-53, SOC2, PCI-DSS, SIG.
  • Knowledge of common GRC processes, including risk management, exception to policy, policy management, controls management/mapping, and auditing.
  • Results-driven, strong analytical skills, ability to connect the dots to make better decisions.
  • Able to deal well with ambiguity, balancing risk with potential delays.
  • Fluent in Oral and written communications.
  • Able to work effectively in a team and with various stakeholders at various organizational levels
  • Excellent responsiveness, organizational, and time management skills.
  • Proactive in seeking problem resolution.
  • Experience in data extraction, database management, and Power BI dashboard design & maintenance, SharePoint design & maintenance, Excel advanced functionality is a plus.  

About the team:

The Cybersecurity Governance, Risk Management and Compliance team is a key pillar of the Cybersecurity organization responsible for protecting the HP Enterprise against cyber threats.  The GRC team is a diverse group of cyber security professionals who collaborate with all disciplines within Cybersecurity as well as business and functional stakeholders as trusted advisors to effectively manage cyber security risks to the business.

About HP:

You’re out to reimagine and reinvent what’s possible—in your career as well as the world around you. So are we. We love taking on tough challenges, disrupting the status quo, and creating what’s next. We’re in search of talented people who are inspired by big challenges, driven to learn and grow, and dedicated to making a meaningful difference.

We are 60,000+ HP employees, united in creating technology that makes life better for everyone, everywhere. Interested in joining us? Let’s talk.

Job -

Information Technology

Schedule -

Full time

Shift -

No shift premium (India)

Travel -

Relocation -

Equal Opportunity Employer (EEO) - 

HP, Inc. provides equal employment opportunity to all employees and prospective employees, without regard to race, color, religion, sex, national origin, ancestry, citizenship, sexual orientation, age, disability, or status as a protected veteran, marital status, familial status, physical or mental disability, medical condition, pregnancy, genetic predisposition or carrier status, uniformed service status, political affiliation or any other characteristic protected by applicable national, federal, state, and local law(s).

Please be assured that you will not be subject to any adverse treatment if you choose to disclose the information requested. This information is provided voluntarily. The information obtained will be kept in strict confidence.

If you’d like more information about HP’s EEO Policy or your EEO rights as an applicant under the law, please click here: Equal Employment Opportunity is the Law Equal Employment Opportunity is the Law – Supplement

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Compliance Jobs

Tags: Audits Automation Business Intelligence CERT Compliance CompTIA Computer Science Governance ICS ISACA ISO 27001 NIST NIST 800-53 Risk assessment Risk management SANS SharePoint SOC 2

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.