6,012 Security Management jobs in the United States
Manager, Security Management System
Posted 3 days ago
Job Viewed
Job Description
Are you ready to explore a world of possibilities, both at work and during your time off? Join our American Airlines family, and you'll travel the world, grow your expertise, and become the best version of you. As you embark on a new journey, you'll tackle challenges with flexibility and grace, learning new skills and advancing your career while having the time of your life. Feel free to enrich both your personal and work life and hop onboard!
**Why you'll love this job**
- The Manager, Security Management System will be the SeMS facilitator and the enterprise-wide focal point for the SeMS.
- Tasked with managing the development, administration, maintenance, promotion, and the responsible manager for continuous improvement of the SeMS and related security publications.
- Provide leadership with consistent overviews of the security threats, vulnerabilities and risk impacting operations to support officer level decision-making.
- This role is a part of the Corporate Security team within the Government Affairs group
**What you'll do**
_This list is intended to reflect the current job but there may be additional essential functions (and certainly non-essential job functions) that are not referenced. Management will modify the job or require other tasks be performed whenever it is deemed appropriate to do so, observing, of course, any legal obligations including any collective bargaining obligations._
- Manages a team of Sr. Analysts to ensure compliance with Corporate Policy and Requirements around IOSA Security Management System
- Provide security risk management support evaluating existing operations, new business opportunities and directs a cross- functional team to manage, execute action items/special projects in support of AA's strategic plan
- Leverage security data to identify and assess areas of operational inefficiency within existing business operations and drive threat and vulnerability review mitigation and corrective actions
- Partner with functional teams throughout the enterprise to drive SeMS implementation and monitors for success
- Collaborate with other departments to ensure plans integrate seamlessly into the overall project goal. Support strategic planning efforts across the departments, owning and assisting key work streams regarding security management
- Deliver reports, summaries, and presentation on Security related data and information to senior leadership
- Prepare and delivers high impact presentations to senior management on security threats and vulnerabilities, mitigations, controls, corrective actions, strategic proposals, and recommendations
- Interact frequently with frontline and unions up to senior leadership, as well as, with Government agencies such as TSA and host nation regulators and airport authorities.
- Review and updates the SeMS policies, procedures, security manuals and publications, training, and promotion policies, and coordinate changes with appropriate SeMS Sr. Analysts and operational workgroups
- Lead SeMS promotions to ensure security communications are distributed enterprise-wide
- Serve as a direct liaison with IOSA/IATA and host government regulators for all matters of SeMS
- Provide leadership with consistent overviews of the security threats and vulnerabilities and risk impacting operations to support officer level decision-making
- Ensure compliance with all applicable regulations, laws and policies pertaining to SeMS. The Security Management System (SeMS) Compliance Program
**All you'll need for success**
**Minimum Qualifications - Education & Prior Job Experience**
- Bachelor's degree in computer science, Security Management, or a related field
- 5+ years of Security Management relevant experience
**Preferred Qualifications - Education & Prior Job Experience**
- Master's degree in management business administration, Security Management, or a related field
- Familiar with commercial airline operations
**Skills, Licenses, and Certifications**
- IATA SeMs or Security certification
- Risk or Threat Assessment certification
- Must have experience in security threat and vulnerability identification
- Must have risk management experience
- Must have the ability to work well on a team
- Must have experience working with and analyzing data
- Must be familiar with quality assurance and quality control methods
- Must be familiar with identification of root causes
**What you'll get**
Feel free to take advantage of all that American Airlines has to offer:
- Travel Perks: Ready to explore the world? You, your family, and your friends can reach 365 destinations on more than 6,800 daily flights across our global network.
- Health Benefits: On day one, you'll have access to your health, dental, prescription and vision benefits to help you stay well. And that's just the start, we also offer virtual doctor visits, flexible spending accounts and more.
- Wellness Programs: We want you to be the best version of yourself - that's why our wellness programs provide you with all the right tools, resources and support you need.
- 401(k) Program: Available upon hire and, depending on the workgroup, employer contributions to your 401(k) program are available after one year.
- Additional Benefits: Other great benefits include our Employee Assistance Program, pet insurance and discounts on hotels, cars, cruises and more.
**Feel free to be yourself at American**
From the team members we hire to the customers we serve, inclusion and diversity are the foundation of the dynamic workforce at American Airlines. Our 20+ Employee Business Resource Groups are focused on connecting our team members to our customers, suppliers, communities, and shareholders, helping team members reach their full potential and creating an inclusive work environment to meet and exceed the needs of our diverse world.
Are you ready to feel a tremendous sense of pride and satisfaction as you do your part to keep the largest airline in the world running smoothly as we care for people on life's journey? Feel free to be yourself at American.
EQUAL EMPLOYMENT OPPORTUNITY/ AFFIRMATIVE ACTION POLICY
American Airlines maintains a continuing policy of nondiscrimination in employment. It is our policy to provide equal opportunity and access for all persons, without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or status as a disabled veteran or other protected veteran, in all phases of the employment process and in compliance with applicable federal, state, and local laws and regulations. This policy of nondiscrimination shall include, but not be limited to, the following employment decisions and practices: hiring; upgrading; promotions; demotions or transfers; layoffs; recalls; terminations; rates of pay or other forms of compensation; selection for training, including apprenticeship; and recruitment or recruitment advertising.
Senior Security Management Analyst
Posted 5 days ago
Job Viewed
Job Description
Senior Security Management Analyst
Location
US-FL-Tampa
ID
2025-1293
Category
Program Management
Position Type
Full-Time
Remote
No
Overview
Apogee has an exciting new opportunity for a Senior Security Management Specialist in support of SOF AT&L Acquisition Security (AS) office. The Acquisition Security Office provides the support for acquisition requirements, elements of program acquisition strategies, and security cooperation across all SOF AT&L PEOs.
This is a full-time position located at MacDill AFB, FL
Responsibilities- This position primarily supports the Program Security Manager by assisting and advising with execution of the Acquisition Special Access Program
- Advise on the execution of the Acquisition Special Access Program management.
- Assist in policy development, lead major data analysis efforts, define information requirements.
- Prepares Special Access Program (SAP) establishment and compliance strategies and framework.
- Keep program security information current and organize data to submit to management for decision making.
- Prepare reports and briefings on security program status, policies and procedures, in support of acquisition program milestones.
- Analyze effectiveness and efficiency of the program; develop recommendations to improve program operations.
- Answer data calls and inquiries on Special Access Program policies and procedure
- Monitor Special Access Programs to ensure compliance with policies and procedures.
- Interpret regulations and directives to determine impact on programs
Minimum Experience:
Citizenship: Must be a US citizen
Clearance: Must have and be able to maintain a TS w/SCI eligibility
Certifications: Department of Defense Security Professional Education Development (SPD) Certifications.
- Security Fundamentals Professional Certification Special
- Program Security Certification (SPSC
Education: Bachelor's degree in relevant discipline
Years of Experience: 10 years working in federal government acquisition special access programs to include:
- Knowledge of Special Access Program security requirements and policy
- Experience in Special Access Acquisition programs
- Experience in Special Access security policy development
Additional Information
Location: MacDill, AFB, FL
On-site/Hybrid/Remote: On-Site
Travel: 10%
Security Risk Management Specialist
Posted today
Job Viewed
Job Description
Join to apply for the Security Risk Management Specialist role at Canonical Continue with Google Continue with Google Join to apply for the Security Risk Management Specialist role at Canonical In security risk management we're looking to harness the power of industry best practice combined with driving new innovation on how we do security risk assessments and modelling. Our security risk management team is the primary owner of the strategy and practices of how we identify, track and reduce our security risk across everything we do. To support this we need to use industry best practices paired with emerging threat information to to promote risk identification, quantification, impact analysis, and modelling to ultimately drive decision making. In this role, you will help establish and execute a broad strategic vision for the security risk program at Canonical. You will not only work within the team but also cross-functionally with various teams across the organisation. The team contributes ideas and requirements for Canonical product security, improving the resilience and robustness of all Ubuntu customers and users subject to cyber attacks. Additionally, the team collaborates with our Organisational Learning and Development team to develop playbooks and facilitate security training across Canonical. The security risk management team's mission is not only to secure Canonical, but also to contribute to the security of the wider open source ecosystem. They might share knowledge through public presentations and industry events, and share threat intelligence with the wider community or represent Canonical in sector-specific governance bodies. What you will do in this role: Define Canonical's security risk management standards and playbooks Analyse and improve Canonical's security risk practices Evaluate, select and implement new security requirements, tools and practices Grow the presence and thought leadership of Canonical security risk management practice Develop Canonical security risk learning and development materials Work with Security leadership to present information and influence change Participate in developing key risk indicators, provide inputs to the development of key control indicators, and key performance indicators for various programs Apply statistical models to risk frameworks (such as FAIR, sensitivity analysis, and others) Participate in risk management, decision-making, and collaborative discussions Lead quantified risk assessments and understand the value of qualitative data for improvements to quality and engineering processes Interpret internal or external cyber security risk analyses in business terms and recommend a responsible course of action Develop templates and materials to help with self-service risk management actions Monitor and identify opportunities to improve the effectiveness of risk management processes Launch campaigns to perform security assessments and help mitigate security risks across the company Build evaluation methods and performance indicators to measure efficiency of security functions and capabilities. What we are looking for An exceptional academic track record Undergraduate degree in Computer Science or STEM, or a compelling narrative about your alternative path Drive and a track record of going above-and-beyond expectations Deep personal motivation to be at the forefront of technology security Leadership and management ability Excellent business English writing and presentation skills Problem-solver with excellent communication skills, a deep technical understanding of security assessments and risk management Expertise in threat modelling and risk management frameworks Broad knowledge of how to operationalize the management of security risk Experience in Secure Development Lifecycle and Security by Design methodology What we offer you We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally. Distributed work environment with twice-yearly team sprints in person Personal learning and development budget of USD 2,000 per year Annual compensation review Recognition rewards Annual holiday leave Maternity and paternity leave Employee Assistance Programme Opportunity to travel to new locations to meet colleagues Priority Pass, and travel upgrades for long haul company events About Canonical Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004. Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game. Canonical is an equal opportunity employer We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration. Seniority level Seniority level Entry level Employment type Employment type Full-time Job function Job function Finance and Sales Industries Software Development Referrals increase your chances of interviewing at Canonical by 2x Get notified about new Risk Management Specialist jobs in San Diego, CA . Sr. Security Analyst I (Governance, Risk & Compliance) Business Tax Analyst- Work From Home - 3+ Yrs Paid Tax Experience Required We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI. #J-18808-Ljbffr
Security Risk Management Specialist
Posted today
Job Viewed
Job Description
Join to apply for the Security Risk Management Specialist role at Canonical Join to apply for the Security Risk Management Specialist role at Canonical In security risk management we're looking to harness the power of industry best practice combined with driving new innovation on how we do security risk assessments and modelling. Our security risk management team is the primary owner of the strategy and practices of how we identify, track and reduce our security risk across everything we do. To support this we need to use industry best practices paired with emerging threat information to to promote risk identification, quantification, impact analysis, and modelling to ultimately drive decision making. In this role, you will help establish and execute a broad strategic vision for the security risk program at Canonical. You will not only work within the team but also cross-functionally with various teams across the organisation. The team contributes ideas and requirements for Canonical product security, improving the resilience and robustness of all Ubuntu customers and users subject to cyber attacks. Additionally, the team collaborates with our Organisational Learning and Development team to develop playbooks and facilitate security training across Canonical. The security risk management team's mission is not only to secure Canonical, but also to contribute to the security of the wider open source ecosystem. They might share knowledge through public presentations and industry events, and share threat intelligence with the wider community or represent Canonical in sector-specific governance bodies. What you will do in this role: Define Canonical's security risk management standards and playbooks Analyse and improve Canonical's security risk practices Evaluate, select and implement new security requirements, tools and practices Grow the presence and thought leadership of Canonical security risk management practice Develop Canonical security risk learning and development materials Work with Security leadership to present information and influence change Participate in developing key risk indicators, provide inputs to the development of key control indicators, and key performance indicators for various programs Apply statistical models to risk frameworks (such as FAIR, sensitivity analysis, and others) Participate in risk management, decision-making, and collaborative discussions Lead quantified risk assessments and understand the value of qualitative data for improvements to quality and engineering processes Interpret internal or external cyber security risk analyses in business terms and recommend a responsible course of action Develop templates and materials to help with self-service risk management actions Monitor and identify opportunities to improve the effectiveness of risk management processes Launch campaigns to perform security assessments and help mitigate security risks across the company Build evaluation methods and performance indicators to measure efficiency of security functions and capabilities. What we are looking for An exceptional academic track record Undergraduate degree in Computer Science or STEM, or a compelling narrative about your alternative path Drive and a track record of going above-and-beyond expectations Deep personal motivation to be at the forefront of technology security Leadership and management ability Excellent business English writing and presentation skills Problem-solver with excellent communication skills, a deep technical understanding of security assessments and risk management Expertise in threat modelling and risk management frameworks Broad knowledge of how to operationalize the management of security risk Experience in Secure Development Lifecycle and Security by Design methodology What we offer you We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally. Distributed work environment with twice-yearly team sprints in person Personal learning and development budget of USD 2,000 per year Annual compensation review Recognition rewards Annual holiday leave Maternity and paternity leave Employee Assistance Programme Opportunity to travel to new locations to meet colleagues Priority Pass, and travel upgrades for long haul company events About Canonical Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004. Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game. Canonical is an equal opportunity employer We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration. Seniority level Seniority level Entry level Employment type Employment type Full-time Job function Job function Finance and Sales Industries Software Development Referrals increase your chances of interviewing at Canonical by 2x Sign in to set job alerts for “Risk Management Specialist” roles. San Francisco Bay Area $130,000.00-$170,000.00 3 weeks ago Senior Treasury / Insurance Risk Analyst We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI. #J-18808-Ljbffr
Director Security Risk Management
Posted today
Job Viewed
Job Description
Description
- Home
- Search Jobs
- Job Description
Director Security Risk Management
Contract: Charlotte, North Carolina, US
Salary Range: 50.00 - 80.00 | Per Hour
Job Code: 363591
End Date: 2025-08-10
Days Left: 22 days, 3 hours left
Apply
Day To Day Responsbilities:
- Build and implement a scalable risk framework covering fraud, credit, and operational risk
- Lead a team of 3-5 existing Risk Operations professionals; eventually build and manage a dedicated Risk Analytics team
- Collaborate with a third-party risk vendor to implement a comprehensive risk roadmap
- Drive automation initiatives for high-priority manual workflows
- Create and enforce policies to mitigate fraud losses, credit defaults, and ensure regulatory compliance
- Oversee adoption of tools and platforms for real-time risk monitoring and mitigation
- Partner cross-functionally with leaders in product, engineering, compliance, and finance
- Ensure preparedness for compliance with regulatory standards: KYC, AML, data privacy, etc.
- 10+ years of risk leadership experience within fintech, payments, or financial services
- Demonstrated success building and scaling risk teams and frameworks in startup or growth-stage environments
- Deep knowledge of payments risk, fraud prevention, credit risk modeling, and compliance
- Strong analytical background with exposure to risk analytics platforms
- Excellent communication and executive presence, able to align senior leadership on risk priorities
- Familiarity with Stripe or similar payments platforms
- Experience with machine learning or data science for risk modeling
- Background in consulting or fractional executive roles
- Exposure to international risk standards and cross-border compliance
- $60 to $80
- fraud
- credit
- operational risk
- automation
- regulatory
- Recruiter
- Phone
- Tushar Jadhav
Apply Now
Epic Application Analyst 2 (Security & Management)
Posted 1 day ago
Job Viewed
Job Description
Job Type: Regular
Time Type: Full time
Work Shift: Day (United States of America)
FLSA Status: Exempt
When you join the growing BILH team, you're not just taking a job, you're making a difference in people's lives.
The opportunity would be a potentially hybrid working environment that will require on-site attendance as needed.
The EHR Application Analyst 2 performs a variety of duties related to the information technology applications.
Responsibilities include assisting with design, development, system configuration, implementation, continuous improvement and support of information systems for the organization.
The EHR Application Analyst 2 must be comfortable working with multiple teams and key customers to ensure appropriate development and implementation of application functionality.
The Application Analyst will have a certification, experience or knowledge of Epic Security systems
Job Description:
Primary Responsibilities:
Defines, documents, builds and maintains EHR application content.
Creates functional specification documents to create content within the EHR application and is primarily responsible for validating this content with the business owner.
Completes assigned projects and meets deadlines with moderate supervision from Team Leader and/or manager and begins to exhibit strong project management skills.
Escalates any issues that may adversely impact deliverables.
Achieves and maintains required Epic Security certifications and stay current with new application functionality and enhancements.
Acts as a liaison between IT, customers and/or vendors. Participates in meetings with all operational areas using the software application.
Prepares and maintains documentation, including analysis, design, programming, standard procedures and user guides.
Performs all other duties as needed or directed to meet the needs of the department and/or customer.
Provides on call / after hours support as required.
Required Qualifications:
*Associates degree (Bachelor's degree preferred).
*2 to 4 years related work experience required in Direct experience in Electronic Health Record implementation and support.
*Ability to analyze large data sets effectively and efficiently.
*Epic Security Certification preferred. If not currently certified (or proficient), employee will have 6 months from their Date of Hire or Date of Transfer into a position to obtain such certification.
*Experience with computer systems required, including web based applications and some Microsoft Office applications which will include Outlook, Word and Excel.
The opportunity would be a potentially hybrid working environment that will require on-site attendance as needed.
As a health care organization, we have a responsibility to do everything in our power to care for and protect our patients, our colleagues and our communities. Beth Israel Lahey Health requires that all staff be vaccinated against influenza (flu) and COVID-19 as a condition of employment. Learn more ( about this requirement.
More than 35,000 people working together. Nurses, doctors, technicians, therapists, researchers, teachers and more, making a difference in patients' lives. Your skill and compassion can make us even stronger.
Equal Opportunity Employer/Veterans/Disabled
Firewall Administration - Security Management (IT IS)
Posted 20 days ago
Job Viewed
Job Description
- Network Security Operations Support:
- Perform changes using Palo Alto Panorama to manage the security policies on Palo Alto firewalls
- Work with internal and external clients closely to complete projects and troubleshoot issues related to network changes
- Provide network discovery reports based on network platform access to clients for analysis
- Implement firewall changes using automation tools to streamline and optimize configuration changes
- Work with stakeholders to document approved, and implemented changes for projects
- Fulfill day to day operational changes based on the departments SLO/SLA
- Lead network availability incidents with customers as required, keeping them informed on incident progress and pending changes or outages
- Work closely with the team to collaborate and manage daily deliverables
- Develop and maintain project plans for small to medium sized network projects.
- Provide oral and written status reports to IT management and customers
- Knowledge of: - Networking standards and technologies.- IP Addressing, troubleshooting methodologies.- Basic level of firewall administration, management, and support.- Basic knowledge of network security diagnostics and reporting tools.
Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.
Be The First To Know
About the latest Security management Jobs in United States !
Epic Application Analyst 2 (Security & Management)

Posted 1 day ago
Job Viewed
Job Description
**Time Type:** Full time
**Work Shift:** Day (United States of America)
**FLSA Status:** Exempt
**When you join the growing BILH team, you're not just taking a job, you're making a difference in people's lives.**
**The opportunity would be a potentially hybrid working environment that will require on-site attendance as needed.**
The EHR Application Analyst 2 performs a variety of duties related to the information technology applications.
Responsibilities include assisting with design, development, system configuration, implementation, continuous improvement and support of information systems for the organization.
The EHR Application Analyst 2 must be comfortable working with multiple teams and key customers to ensure appropriate development and implementation of application functionality.
The Application Analyst will have a certification, experience or knowledge of Epic Security systems
**Job Description:**
**Primary Responsibilities:**
**Defines, documents, builds and maintains EHR application content.**
**Creates functional specification documents to create content within the EHR application and is primarily responsible for validating this content with the business owner.**
**Completes assigned projects and meets deadlines with moderate supervision from Team Leader and/or manager and begins to exhibit strong project management skills.**
**Escalates any issues that may adversely impact deliverables.**
**Achieves and maintains required Epic Security certifications and stay current with new application functionality and enhancements.**
**Acts as a liaison between IT, customers and/or vendors. Participates in meetings with all operational areas using the software application.**
**Prepares and maintains documentation, including analysis, design, programming, standard procedures and user guides.**
**Performs all other duties as needed or directed to meet the needs of the department and/or customer.**
**Provides on call / after hours support as required.**
**Required Qualifications:**
***Associates degree (Bachelor's degree preferred).**
***2 to 4 years related work experience required in Direct experience in Electronic Health Record implementation and support.**
***Ability to analyze large data sets effectively and efficiently.**
***Epic Security Certification preferred. If not currently certified (or proficient), employee will have 6 months from their Date of Hire or Date of Transfer into a position to obtain such certification.**
***Experience with computer systems required, including web based applications and some Microsoft Office applications which will include Outlook, Word and Excel.**
**_**The opportunity would be a potentially hybrid working environment that will require on-site attendance as needed.**_**
**As a health care organization, we have a responsibility to do everything in our power to care for and protect our patients, our colleagues and our communities. Beth Israel Lahey Health requires that all staff be vaccinated against influenza (flu) and COVID-19 as a condition of employment. Learn more ( about this requirement.**
**More than 35,000 people working together. Nurses, doctors, technicians, therapists, researchers, teachers and more, making a difference in patients' lives. Your skill and compassion can make us even stronger.**
**Equal Opportunity** **Employer/Veterans/Disabled**
Manager, Information Security Risk Management
Posted 5 days ago
Job Viewed
Job Description
Hearst Technology, Inc, Information Security Office seeks a Manager, Information Security Risk Management. The Manager, Information Security Risk Management is responsible for assessing risk and managing risk information for the organization and key business units. This position assesses information security risk within essential technology functions, key business processes, documentation, and collaborates with key business leaders to assist in reducing risk and maturing the overall control environment. This position will also support Audit and Compliance functions within Hearst, focusing on PCI and HIPAA.
Team Alignment: Governance, Risk, and Compliance (GRC) Team. The GRC Team is multi-faceted and focuses on driving business value. Our mission is to establish an integrated program that ensures the overall effectiveness of capabilities that impact information security across business units globally.
- Perform security risk reviews, risk assessments and gap assessments on key business processes and new and existing technologies. Subsequently, work with various business units, as needed, to ensure controls are adequate, appropriate, and effective and that mitigation and remediation plans are in place.
- Maintain the IT risk register and risk dashboard keeping risks, and their response plans up to date; will be required to work with cross-functional teams and businesses.
- Prepare detailed recurring risk management reports with associated metrics.
- Support the implementation of a risk program including enhancing processes supporting accountability, exception requests, and overall risk reduction in accordance with NIST and COBIT Cybersecurity frameworks.
- Support vendor due-diligence process and help define overall third-party risk management efforts.
- Support risk-focused governance entities such as forums and steering committees.
- Support internal and external audit processes for relevant compliance areas including NIST CSF, NIST 800-53, PCI-DSS, HIPAA, SOX, and other external and internal requirements.
- Support key capabilities and processes across the GRC function in support of the Hearst Information Security Office using an Agile methodology approach to delivering work products and key services.
- Work collaboratively with regional and global partners in other functional units; ability to navigate a complex organization; to influence and lead people across cultures at a senior level. Collaboratively interface with global IT and business partners to provide guidance and support.
- Design and implement improvements in risk-related documentation.
- Other related duties as assigned.
Technical Skills
- Experience with IT governance, risk, and compliance management in a large global environment, while working with geographically dispersed, multidisciplinary teams.
- Experience conducting risk assessments and managing risk across departments and functions.
- Strong foundation in PCI and HIPAA compliance requirements and testing.
- Familiarity with an integrated risk management platform.
- Familiarity with security frameworks, particularly NIST and COBIT Cybersecurity Frameworks and HITRUST.
- Basic understanding and knowledge of technical fundamentals such as networking concepts, cloud computing, application development, and security best practices.
- Proficiency with Word, Excel, PowerPoint, JIRA, SharePoint.
- Experience with GRC and risk management platforms such as Prevalent and TruOps is desired.
- Strong work ethic with attention to detail and demonstrated analytical abilities.
- Attention to detail, verbal and written communication, and initiative; able to apply constructive feedback to enhance managing risk.
- Strong presentation skills with the ability to articulate complex problems and solutions through concise and clear messaging.
- Self-motivated with excellent planning and organizational skills; and the ability to prioritize tasks to meet deadlines and effectively manage changing priorities.
- Professional customer orientation with a strong commitment to providing a high standard of customer satisfaction.
- Ability to deliver client-ready documentation and participate in relevant client meetings; able to work across teams effectively and efficiently.
- Working understanding of project management principles, processes, and documentation.
- Ability to collaborate with internal and external stakeholders.
- Bachelor's Degree in Information Technology, Computer Science, or equivalent.
- Minimum 5 years of relevant experience in a risk management role with at least 2 years of practical experience in Audit and Compliance.
- Industry standard certification such as CISA, CRISC, CISM, ARM, CISSP, ISO 27001, ISO 27005 is desired.
About Us
Hearst is one of the nation's largest global, diversified information, services and media companies.
Hearst has been innovating for more than a century, leading with purpose, integrity and a culture of care, with a mission to inform audiences and improve lives.
The company's diverse portfolio includes global financial services leader Fitch Group; Hearst Health, a group of medical information and services businesses; Hearst Transportation, which includes CAMP Systems International, a major provider of software-as-a-service solutions for managing maintenance of jets and helicopters; ownership in cable television networks such as A&E, HISTORY, Lifetime and ESPN; 35 television stations; 24 daily and 52 weekly newspapers; digital services businesses; and more than 200 magazines around the world.
Hearst is always moving forward, investing in healthcare solutions to improve patient outcomes and technology that curbs emissions; providing vital analysis, data and software to the global financial services industry; delivering important service and investigative journalism; and inspiring audiences with sports and entertainment programming.
With a commitment to maintaining the highest quality in its products and services, Hearst is dedicated to serving the communities it operates in, both civically and philanthropically.
Hearst is an Equal Employment Opportunity employer. We do not discriminate in hiring on the basis of race, color, national origin, religion, creed, sex or gender, gender identity, gender expression, sexual orientation, age, physical or mental disability, military or veteran status, or any other characteristic protected by federal, state, or local law.
Manager, IT Security Risk Management
Posted 19 days ago
Job Viewed
Job Description
Location:
Rosedale Office BuildingDepartment:
IS AdministrationShift:
First Shift (United States of America)Standard Weekly Hours:
40Summary:
The Manager of IT Security Risk Management is responsible for the CCHCS information security risk management (ISRM) program within the Information Security Office. ISRM supports the CCHCS mission through the use governance, risk and compliance activities that detect, prevent or mitigate threats to confidentiality, integrity and/or availability of information resources. In addition to mentoring, coaching and developing staff members, the Manager will utilize the components of the risk management program to identity, quantify and monitor risk on-behalf of CCHCS stakeholders. He/she will ensure stakeholders have sufficient decision information with regard to balancing operational/business needs with risk including any activities that could lead to a violation of federal/state regulations and/or CCHCS policy. The Manager will recommend administrative and technical controls to enforce compliance with CCHCS policies as well as guidelines and standards set forth by the Information Security Office. He/she will be responsible for reporting key performance indicators that will be used to gauge the effectiveness of the risk management program and foster an environment of continuous process improvement.
Qualifications:
Bachelor's degree in the field of computer science and 10 years of professional IT experience in progressively responsible roles.
At least 5 years of experience leading and/or building information security risk management programs that comply with regulations such as FISMA, FERPA, HIPAA, PCI/DSS, and the Texas Identity Theft Prevention Act.
At least 3 years assessing or implementing security frameworks such as NIST CSF or HITRUST CSF.
At least 3 years of professional experience managing at least two or more individuals.
Preferred:
Required qualifications plus 3 years of experience working with Governance, Risk and Compliance tools such as Archer or ServiceNow.
Additional 3 years of professional experience with technical writing and enterprise security document creation.
Additional 3 years of technical knowledge of industry enterprise security solutions including vulnerability scanners, data loss prevention, intrusion detection and prevention, firewalls, Mobile Device Management, or other solutions.
About Us:
Cook Children's Health Care System
Cook Children's Health Care System offers a unique approach to caring for children because we are one of the country's leading integrated pediatric health care delivery organizations. Patients benefit from the integrated system because it allows Cook Children's to use all of its resources to treat a patient and allows for easy communication between the various companies by physicians with a focus on caring for children and adolescents.
Cook Children's is an equal opportunity employer. As such, Cook Children's offers equal employment opportunities without regard to race, color, religion, sex, age, national origin, physical or mental disability, pregnancy, protected veteran status, genetic information, or any other protected class in accordance with applicable federal laws. These opportunities include terms, conditions and privileges of employment, including but not limited to hiring, job placement, training, compensation, discipline, advancement and termination.