Cybersecurity Senior Risk Analyst

Bengaluru, India

Nielsen

A global leader in audience insights, data and analytics, Nielsen shapes the future of media with accurate measurement of what people listen to and watch.

View all jobs at Nielsen

Apply now Apply later

The Cybersecurity Sr. Risk Analyst will be a member of the Global Cybersecurity department reporting to the Cybersecurity Performance Management team and is primarily responsible for assisting with the execution and remediation of cybersecurity assessments related to any of our decentralized infrastructure organizations not completely integrated into central cybersecurity. The organizations may include mergers and acquisitions, joint ventures and geographically isolated business units.  In addition, the analyst may perform tasks related to the identification, assessment, measurement, monitoring, and reporting of risk and compliance through the GRC program.  This role will work closely with the Global Cybersecurity team to assess and implement the controls necessary to ensure the protection of information systems.

Responsibilities :

  • conducting internal assessments and/or compliance reviews.
  • partner with product leadership and internal technology teams to foster an understanding and confidence in the global cybersecurity program.
  • define and prioritize remediation plans.
  • monitor remediation efforts.
  • provide reporting.

Qualifications :

  • 4+ years of direct experience in an information security role focused on measuring and monitoring risk and maturity performance.
  • 3+ years of experience conducting security risk assessments and/or performance benchmarks preferred.
  • Previous experience in technical roles preferred.
  • Advanced understanding of the NIST Cybersecurity Framework and how to apply it. 
  • Professional human relation skills required to effectively communicate and interface with a variety of personalities and cultures.
  • Ability to prioritize and organize simultaneous tasks to ensure all requests are completed in a timely and accurate manner.
  • Ability to think strategically about risk vs. business value.
  • Ability to quickly pick-up on new or difficult concepts and information.
  • Strong oral and written communication skills and negotiation skills

As a Sr. Risk Analyst, you must possess strong skills to identify security risks and technical remediation or mitigating control options,  be proactive in solving problems, and coordinate efforts across departments and functions.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Compliance Monitoring NIST Risk assessment

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.