Senior Cybersecurity Risk Analyst
Listed on 2025-12-15
-
IT/Tech
Cybersecurity, Information Security
The Senior Cybersecurity Analyst - Risk Manager is a key contributor to the AOC’s Information Security Program and is responsible for leading cybersecurity risk management activities that support the secure operation of Washington’s Judicial Branch systems and services. This position works collaboratively with internal teams, external partners, and court stakeholders to identify risks, recommend mitigation strategies, and strengthen the overall security posture of the agency.
The primary duties of this position consist of addressing cybersecurity risk and analyzing the potential business and customer risk, aligning processes and controls to the relevant frameworks and providing resolution and mitigation recommendations. Additional responsibilities include assisting with vulnerability management, application security and Information Security awareness programs.
Also, the incumbent serves as a member of the organization’s Incident Response Team.
Washington Courts Employment Opportunity Administrative Office of the Courts Senior Cybersecurity Risk Analyst Information Services Division – Cyber Security Unit Our MissionAdvance the efficient and effective operation of the Washington Judicial System.
The Administrative Office of the Courts (AOC) is looking for top-performing employees who embody its core values integrity, inclusion, accountability, and teamwork. It is committed to both employee growth and work-life balance.
Our diversity and inclusion efforts include embracing different cultures, backgrounds, and perspectives while fostering growth and advancement in the workplace.
POSITION DETAILSJob #: 2025-99
Status
:
Regular, Full-Time*
Location
:
Olympia, Washington
Salary
:
Range 72: $93,804 - $123,084 per year (DOQ).
Opens
:
December 11, 2026
Closes
:
January 1, 2026. AOC reserves the right to close the recruitment at any time.
AOC requires employees to reside in Washington State. Any exceptions must be approved. If you are invited to interview and currently reside outside of Washington State, seek more information about residency requirements from the AOC hiring manager of this recruitment.
This position requires at least 2 days per week working onsite at AOC facilities
Risk Management & Governance- Lead the development, implementation, and ongoing maintenance of the AOC’s cybersecurity risk management program.
- Identify, evaluate, and document cybersecurity risks affecting applications, infrastructure, data, and business processes.
- Maintain and oversee the enterprise risk register, ensuring risks are prioritized, assigned, tracked, and remediated.
- Develop, update, and maintain cybersecurity policies, standards, procedures, and guidelines aligned with NIST CSF, CIS Controls, NIST SP 800-53, State
RAMP, and FedRAMP. - Provide clear, actionable risk-based recommendations to leadership and program owners to guide security decisions and resource allocation.
- Conduct security assessments and reviews of new and existing systems, services, and applications—including court-specific applications—to identify security gaps or areas for improvement.
- Evaluate secure architecture design, data flows, authentication models, and access controls using threat modeling and secure development best practices (including OWASP).
- Coordinate with development teams using Azure Dev Ops to ensure security requirements and controls are incorporated early in the system lifecycle.
- Develop and document Plans of Action and Milestones (POA&Ms) and ensure timely remediation of identified risks.
- Participate in governance and validation of security configurations for cloud and hybrid environments, including Microsoft Azure, Microsoft 365, Azure Dev Ops, and Microsoft Defender.
- Participate in the oversight and validation of Tenable vulnerability management activities, including scan scoping, asset coverage, findings analysis, and remediation tracking.
- Assess AOC systems and processes for compliance with applicable state and federal laws, Judicial Branch policies, and industry standards (e.g., NIST, CJIS, PCI,…
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).