Overview

Hybrid Work – Need IT Security Governance Specialist in Irving TX Jobs in Irving, TX at Steneral Consulting

Title: Hybrid Work – Need IT Security Governance Specialist in Irving TX

Company: Steneral Consulting

Location: Irving, TX

Job: IT Security Governance Specialist

Location: HYBRID- 3x/week onsite-6565 N MacArthur Blvd, Ste 800, Irving, TX(LOCALS ONLY)

Hybrid: Tues-Thurs On-site

Term

: 6 months Contract to Hire (USC/ GC Holder ONLY)

(Conversion salary: $110-120K + Bonus)

Large enterprise experience required** Will NOT consider candidates who are working at companies that don’t even have a linked in page.

Job Description:

CMC is a leading manufacture committed to excellence and innovation. We prioritize safeguarding our digital assets and ensuring the highest standards of IT security governance. As part of our ongoing commitment to maintaining a secure digital environment, we are seeking a talented individual to join our team as an IT Security Governance Specialist.

The IT Security Governance Specialist will play a crucial role in developing, implementing, and maintaining robust IT security governance frameworks and practices within our organization. This position requires a deep understanding of IT security principles, regulations, and best practices, as well as strong analytical and communication skills to effectively collaborate with various stakeholders.

Key Responsibilities

Develop and implement IT security governance frameworks, policies, and procedures to ensure compliance with regulatory requirements and industry standards.

Conduct regular assessments and audits of IT security controls to identify gaps, vulnerabilities, and areas for improvement.

Collaborate with cross-functional teams to establish and maintain effective risk management processes related to IT security.

Provide guidance and support to IT teams in implementing security controls and mitigating risks in their respective areas.

Monitor and report on compliance with IT security policies, standards, and regulations to senior management and relevant stakeholders.

Stay abreast of emerging threats, vulnerabilities, and regulatory changes in the IT security landscape, and recommend proactive measures to mitigate risks.

Participate in incident response activities, including investigating security incidents and breaches, and implementing remediation measures as necessary.

Foster a culture of security awareness and compliance across the organization through training, awareness programs, and regular communication.

Qualifications

Bachelor’s degree in Computer Science, Information Technology, or related field. Advanced degree or professional certifications (e.g., CISSP, CISM, CRISC) preferred.

Proven experience (2+ years) in IT security governance, risk management, or related fields.

Strong understanding of IT security principles, standards, and frameworks (e.g., ISO 27001, NIST Cybersecurity Framework, GDPR).

Experience with conducting IT security assessments, audits, and risk assessments.

Excellent analytical and problem-solving skills, with the ability to prioritize and manage multiple tasks simultaneously.

Effective communication skills, with the ability to convey complex technical information to non-technical stakeholders.

Demonstrated ability to work collaboratively in a cross-functional team environment.

Experience with IT security tools and technologies, such as SIEM, DLP, IDS/IPS, and endpoint security solutions.

Knowledge Requirements

5+ years IT experience in a variety of technologies including: Windows, Linux, SAML, Office365,

2+ years in IT Security Risk and Governance: Controls Management, Risk …

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.

About Steneral Consulting