Required Skills

Cybersecurity

Work Authorization

  • US Citizen

  • Green Card

  • EAD (OPT/CPT/GC/H4)

  • H1B Work Permit

Preferred Employment

  • Corp-Corp

  • W2-Permanent

  • W2-Contract

  • Contract to Hire

Employment Type

  • Consulting/Contract

education qualification

  • UG :- - Not Required

  • PG :- - Not Required

Other Information

  • No of position :- ( 1 )

  • Post :- 5th Apr 2024

JOB DETAIL

Tracks portfolio of cybersecurity integrations and divestments. Identifies areas of concern or decision points for leadership awareness and support.
Monitors, tracks, and reports mitigation and resolution of IT risks to Integration and Divestment Cyber Workstream Manager.
Develops cybersecurity decision support packages to provide clearly stated risks and recommendations for leadership support to progress or pause integration or divestiture activity.
Facilitates cyber risk assessment exercises, perform security compliance and risk validation, and other cyber assurance exercises as required.
Coordinates external and internal assurance or advisory audits, representing information technology throughout the lifecycle of the audit (from planning through remediation strategy).
Works across IT, Cybersecurity, and business units to develop fully aligned integration plans (program mgmt.)
Develops and updates cybersecurity integration and divestment playbook based on established best practices on risk reduction and mitigation strategies.
Align and incorporate additional risk analyst and risk managers required to support integration and/or divestment activities.
Updates and Incorporates cybersecurity documentation to include Incident Response, Business Continuity and Disaster Recovery Plans to meet Chevron requirements.
Facilitates identification of vulnerabilities in all equipment utilized in the IT, Process Control Network (PCN)/Operational Technology (OT) and Demilitarized Zone (DMZ), including timely remediation of critical vulnerabilities.

Aligns Chevron cybersecurity standards into IT and OT environments being integrated.
Addresses cybersecurity gaps in pre-integrated IT and OT environments through prioritization and tracking of remediation activities.
Incorporates lessons-learned and best practices into integration playbooks.
Serves as cyber integration representative for internal and external cyber initiatives.
Works closely with other technical, incident management, and forensic personnel to develop a broader understanding of the intent, objectives, and activities of cyber threat actors and supports the cyber defense program.

Company Information