Experience Inc. Jobs

Job Information

TEXAS DEPARTMENT OF FAMILY AND PROTECTIVE SERVICES Governance, Risk and Compliance (GRC) Analyst in AUSTIN, Texas

Job/Position DescriptionAs a Cybersecurity Analyst II at the Texas Department of Family and Protective Services (DFPS) you will have at least two (2) years of related experience and be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential risks and ensure adherence to industry standards.By evaluating and monitoring the agencyand#146;s practices, policies, and procedures, the Cybersecurity Analyst II will help maintain a culture of compliance and identify opportunities for improvement. The Cybersecurity Analyst II will collaborate with various departments, stakeholders, and external partners to maintain a comprehensive GRC program that supports the agencyand#146;s strategic objectives.How you will make an impactand#149; Assist the Chief Information Security Officer (CISO) and GRC Lead in developing and implementing an enterprise-wide governance, risk management, and compliance program, aligning it with the agencyand#146;s goals and objectives.and#149; Establish policies, procedures, and controls to ensure compliance with legal and regulatory requirements, industry standards, and best practicesand#149; Conduct regular risk assessments to identify potential vulnerabilities, assess the impact of risks, and develop mitigation strategies.and#149; Design and implement effective internal controls, monitoring mechanisms, and reporting systems to ensure compliance and identify gaps or areas for improvementand#149; Collaborate with key stakeholders, such as legal, finance, IT, and operations teams, to provide guidance on compliance-related matters and promote a culture of risk awareness and ethical behavior.and#149; Stay updated on relevant laws, regulations, industry standards, and emerging governance, risk, and compliance trends, and communicate any changes or updates to the CISO.and#149; Conduct periodic audits and reviews of internal processes to identify control weaknesses and recommend corrective actions.and#149; Coordinate external audits and examinations, ensuring all required documentation and information are readily available.and#149; Provide training and education to employees on compliance-related topics, policies, and procedures.and#149; Serve as the primary point of contact for external regulatory agencies and auditors, ensuring timely and accurate responses to inquiries and requests for information.and#149; Track and report on compliance metrics, issues, and trends to senior management and relevant stakeholders.and#149; Foster a culture of ethics, integrity, and accountability within the agency.The mission of DFPS is to protect children, the elderly, and people with disabilities from abuse, neglect, and exploitation by involving clients, families, and communities. The Cybersecurity Analyst II is expected to work collaboratively with other team members from a positive, proactive, and mission-first perspective. They will assist in planning, developing, monitoring, and maintaining cybersecurity and information technology security processes and controls. The DFPS cybersecurity environment is extensive and complex, allowing you to combine your previous experience in similar environments with your analytical skills. This position is classified as full-time (40 hours a week). This position is 100% telework within Texas and requires the candidate to maintain personal Wi-Fi and webcam capabilities during work hours to perform their duties. Work outside of regular hours may be required. Travel to other Austin offices(s) may be required. Works under limited supe https://jobshrportal.hhsc.state.tx.us/ENG/CareerPortal/job_profile.cfm?szOrderID=613647 Copy the URL in the preceding sentence to an Internet Explorer browser to apply to the job directly through the Texas Health and Human Services Career Portal.

DirectEmployers