Cybersecurity Risk/Data Analyst

Posted:
8/19/2024, 5:00:00 PM

Location(s):
Karnataka, India

Experience Level(s):
Mid Level ⋅ Senior

Field(s):
IT & Security

Workplace Type:
Remote

Cybersecurity Risk/Data Analyst

Description -

Job Title

Cybersecurity Risk/Data Analyst

As the world around us becomes more connected and digital, there are increased opportunities for fraud and disruption due to cybersecurity attacks. The need for companies, products, and services to be secure is more important than ever in this constantly changing landscape.

Are you passionate about keeping good people safe from bad actors?  We are too!  We are HP Cybersecurity, and we are tasked with the security of the HP enterprise.  As HP continues our digital transformation, the work of the cybersecurity professional is never complete and is always interesting.  Come be a part of making a difference with us!

The HP Cybersecurity Risk Analyst is responsible for end-to-end cyber security risk management, including risk identification, analysis and evaluation, identifying remediation requirements, and supporting remediation efforts. Defined risk assessment processes and risk management methodologies are utilized to meet these objectives.  This role also contributes to and/or leads continuous process improvements to enhance HP’s cyber security GRC capabilities.

The Cybersecurity Risk Data Analyst controls data flows and identifies relevant cybersecurity-related information to understand trends and reflects them in reporting tools that enable cybersecurity data-driven decisions, plans, and actions to keep HP secure. Also collaborates across teams to assess, consult, and implement data & automation solutions.

This position allows for remote work with the expectation that the employee will be available to come into the office as needed for meetings and team collaboration. We may consider the option of fully remote work for the right candidate.

What a Cybersecurity Risk Analyst does at HP:

  • Scopes, manages and performs cyber security risk and/or compliance assessments.
  • Maintains the risk register for all assessed assets utilizing eGRC/IRM solution.
  • Provides risk mitigation/remediation guidance to stakeholders.
  • Contributes to and/or leads the continuous improvement and maturation of GRC practices.
  • Prepares and presents risk management reports, scorecards, and briefings as required
  • Monitors industry cybersecurity threats, cybersecurity best practices, regulatory changes,

corporate updates, and geo-political changes impacting HP’s security

  • Scopes, manages, and performs cybersecurity risk data analysis to determine relevant information, and trends and detects reporting needs.
  • Maintains and improves data sources, data acquisition, and data quality.
  • Works with cross-functional teams to ensure accurate information is integrated into reporting services.
  • Provides data management guidance to stakeholders and team members.
  • Supports all data & reporting needs for the Cybersecurity team.
  • Contributes to and/or leads the continuous improvement and maturation of data management practices.

Individuals who thrive in this role at HP, typically have:

  • Bachelor’s degree (preferably in computer science, engineering or related area of study, or equivalent experience).
  • Typically, 6+ years of relevant experience, including conducting risk and compliance assessments.
  • Technical Cyber Security Certification through one of the recognized bodies preferred: SANS, ISACA, (ICS)2, CompTIA, Cisco, CERT.
  • Solid working knowledge of industry frameworks and standards, including ISO27001/27002/27005, NIST CSF, NIST 800-53, SOC2, PCI-DSS, SIG.
  • Knowledge of common GRC processes, including risk management, exception to policy, policy management, controls management/mapping, and auditing.
  • Results-driven, strong analytical skills, ability to connect the dots to make better decisions.
  • Able to deal well with ambiguity, balancing risk with potential delays.
  • Fluent in Oral and written communications.
  • Able to work effectively in a team and with various stakeholders at various organizational levels
  • Excellent responsiveness, organizational, and time management skills.
  • Proactive in seeking problem resolution.
  • Experience in data extraction, database management, and Power BI dashboard design & maintenance, SharePoint design & maintenance, Excel advanced functionality is a plus.  

About the team:

The Cybersecurity Governance, Risk Management and Compliance team is a key pillar of the Cybersecurity organization responsible for protecting the HP Enterprise against cyber threats.  The GRC team is a diverse group of cyber security professionals who collaborate with all disciplines within Cybersecurity as well as business and functional stakeholders as trusted advisors to effectively manage cyber security risks to the business.

About HP:

You’re out to reimagine and reinvent what’s possible—in your career as well as the world around you. So are we. We love taking on tough challenges, disrupting the status quo, and creating what’s next. We’re in search of talented people who are inspired by big challenges, driven to learn and grow, and dedicated to making a meaningful difference.

We are 60,000+ HP employees, united in creating technology that makes life better for everyone, everywhere. Interested in joining us? Let’s talk.

Knowledge & Skills
• Cybersecurity operations
• Cybersecurity governance
• Cybersecurity policies
• Auditing
• Risk management
• Automation
• Risk analysis
• Issue tracking
• Security controls
• Operating systems

Cross-Org Skills
• Effective Communication
• Results Orientation
• Learning Agility
• Digital Fluency
• Customer Centricity

Impact & Scope
• Impacts function and leads and/or provides expertise to functional project teams and may participate in cross-functional initiatives.

Complexity
• Works on complex problems where analysis of situations or data requires an in-depth evaluation of multiple factors.

Disclaimer
• This job description describes the general nature and level of work performed in this role. It is not intended to be an exhaustive list of all duties, skills, responsibilities, knowledge, etc. These may be subject to change and additional functions may be assigned as needed by management.

Job -

Information Technology

Schedule -

Full time

Shift -

First Shift (India)

Travel -

Relocation -

Equal Opportunity Employer (EEO)

HP, Inc. provides equal employment opportunity to all employees and prospective employees, without regard to race, color, religion, sex, national origin, ancestry, citizenship, sexual orientation, age, disability, or status as a protected veteran, marital status, familial status, physical or mental disability, medical condition, pregnancy, genetic predisposition or carrier status, uniformed service status, political affiliation or any other characteristic protected by applicable national, federal, state, and local law(s).

Please be assured that you will not be subject to any adverse treatment if you choose to disclose the information requested. This information is provided voluntarily. The information obtained will be kept in strict confidence.

If you’d like more information about HP’s EEO Policy or your EEO rights as an applicant under the law, please click here: Equal Employment Opportunity is the Law Equal Employment Opportunity is the Law – Supplement

Hewlett Packard (HP)

Website: http://www.hp.com/

Headquarter Location: Palo Alto, California, United States

Employee Count: 10001+

Year Founded: 1939

IPO Status: Public

Last Funding Type: Post-IPO Equity

Industries: Computer ⋅ Consumer Electronics ⋅ Hardware ⋅ IT Infrastructure ⋅ Software