Logo
Saxon Global

US|Cybersecurity Risk Analyst

Saxon Global, Pasadena, Texas, United States, 77505


Summary:

Chevron is one of the world's leading energy companies, with approximately 60,000 employees working in countries around the world. We explore, produce and transport crude oil and natural gas; refine, market and distribute fuels and other energy products; manufacture and sell petrochemical products; generate power; and develop future energy resources, including biofuels and geothermal energy.

Role Description:

The Risk Analyst is responsible for providing guidance on tools to measure and manage risk, identify/mitigate threats, and protect against unauthorized disclosure of confidential information. Risk Analysts duties include assessing the adequacy of security strategies, adherence to security guardrails and calculating the impact of adverse events or threats. Ideal candidates will assist in ensuring effective execution of cybersecurity strategies and our risk management framework by managing relationships with key stakeholders, verifying that IT risks are appropriately mitigated, as well as providing periodic updates on the state of compliance.

Responsibilities:•Advises leadership on cybersecurity initiatives that supports the latest trends in IT security, risk, and controls.•Facilitates compliance of all equipment utilized in the Process Control Network (PCN)/Operational Technology (OT) and Demilitarized Zone (DMZ), including timely remediation of critical vulnerabilities•Supports and integrates IT standards into the PCN environment•Serves as site representative for internal and external cyber initiatives, including the annual Coast Guard inspection•Serves as Process Advisor for the Operations Technology Incident Response Process (OTIRP)•Maintains cybersecurity documentation including Business Continuity and Disaster Recovery Plans•Facilitates risk assessment exercises, perform compliance and risk monitoring/validation, and other compliance assurance exercises as required.•Leads awareness and training for the information technology risk program elements to ensure responsibilities are understood and executed.•Coordinates external and internal assurance or advisory audits, representing information technology throughout the lifecycle of the audit (from planning through remediation strategy).•Monitors, tracks, and reports mitigation and resolution of IT risks.•Works closely with other technical, incident management, and forensic personnel to develop a broader understanding of the intent, objectives, and activities of cyber threat actors and support the cyber defense program.

Required Qualifications/Skills:•Minimum 3-5 years related work experience in Information Technology field.•Work experience in Operational Technology/Industrial Controls Systems field•Knowledge of and experience with Industry Policies, Standards and Controls (e.g., NIST 800-53, IEC-62443 in an ICS environment, ISO 27001, COBIT, ITIL, SOX, PCI-DSS, SANS, etc.).•Understanding of key technology/data concepts such as access control, confidential data, encryption, data privacy, information management, intellectual property, business continuity, disaster recovery, security scans, and 3rd party/vendor applications.•Strong knowledge of IT organization business processes and systems including (IT Security, data management, architectural and planning, technology life cycle management, regulatory concerns).•Certifications: Desired but not required - Certifications in Industrial Control Systems Cybersecurity, Certified Information Systems Security Professional (CISSP), Certified Information Security Manager, (CISM), Certified Information Systems Auditor (CISA), Certified in Risk and Information Systems Control (CRISC), or other Cybersecurity Certifications (e.g. GISCP, GCIP, or similar certifications).

Preferred Qualifications/Skills:•Vendor-specific training on Operational Technology, ICS equipment manufacturers and internal network systems.•A self-starter that demonstrates One Team behaviors and demonstrated knowledge of effective influencing tactics and strategies.•Highly organized with ability to prioritize and multi-task, as well as able to thrive in a fast-paced environment.•Ability to impact decisions, influence and motivate teams, and work with a variety of disciplines, cultures, and environments.•Communicates in a clear, concise, understandable manner both orally and in writing.•Ability to explain detailed IT concepts and solutions in business terms and make complex materials clear and engaging.•Utilizes qualitative and quantitative risk analysis best practices to provide a clear decision-making framework for managing information risk.

Education:•Associate or Bachelors degree in Computer Science, Cybersecurity, Information Technology, or a similar technical degree. Relevant experience will be considered.

Interview Process:•Panel Interview via Microsoft Teams Virtual Video Conference

Additional Notes from the Manager:•1 position available in Pasadena, TX•Long-term assignment, potential for extension but not guaranteed (annual renewal)•Local candidates only•Work Schedule: 9/80o Candidates must be able to sit onsite, hybrid work schedule a possibility (3 days/week, specifics will be defined after start)o Occasional after hours and weekend support may be required•Some travel may be required.

Required Skills : WordBasic Qualification :Additional Skills :Background Check :YesDrug Screen :YesNotes :Selling points for candidate :Project Verification Info :Candidate must be your W2 Employee :NoExclusive to Apex :NoFace to face interview required :NoCandidate must be local :YesCandidate must be authorized to work without sponsorship :YesInterview times set : :NoType of project :Other Project TypeMaster Job Title :Misc: Non-TechnicalBranch Code :Houston