Back
Job   USA   WY   Cheyenne Area   Analyst -

Medicaid Senior Security Analyst | Analyst in Human Resource Job in Cheyenne WY | 7271399383

This listing was posted on Tip Top Job.

Medicaid Senior Security Analyst

Location:
Cheyenne, WY
Description:

Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward:thinking organization, apply now. We are currently seeking a Medicaid Senior Security Analyst to join our team in Cheyenne, Wyoming (US:WY), United States (US). NTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward:thinking organization, apply now. We are currently seeking a Senior Security Analyst to join our team. Job Responsibilities Include: : Leads Internal Controls, Audit Compliance, and Information Security (IAC/S) teams to perform security activities and functional requirements. : Liaisons with the State Compliance and Privacy Officers related to compliance and privacy matters.: Assists in the development of security artifacts for system approvals to operate. : Facilitates the assessment of applicable security controls. : Collaborates with project team members in the identification of unique security challenges. : Leads internal or independent security assessment teams to perform properly scoped audits. : Serves as a liaison between the cybersecurity team and other departments, stakeholders, and third:party vendors. Basic Qualifications: The candidate must have a minimum of eight years in information security or related field, including: : Assists in the development and implementation of secure processes in systems to prevent, detect, mitigate, and recover from cyberattacks.: Assists in building and driving a cybersecurity strategy and framework, with initiatives to secure cyber and technology assets.: Educates and manages technology risk in collaboration with the PMO and business leaders.: Continuously monitors the cyber and technology risk posture of systems. Preferred Skills: :Cyber certifications such as CISA, CISSP or CRISC certification preferred.:Bachelor's Degree in IT, Computer Science or Cybersecurity preferred, but not required.:8 years' experience in cybersecurity and/or risk management. Where required by law, NTT DATA provides a reasonable range of compensation for specific roles. The starting pay range for this remote role is 90,000 to 150, This range reflects the minimum and maximum target compensation for the position across all US locations. Actual compensation will depend on a number of factors, including the candidate's actual work location, relevant experience, technical skills, and other qualifications. This position may also be eligible for incentive compensation based on individual and/or company performance.This position is eligible for company benefits including medical, dental, and vision insurance with an employer contribution, flexible spending or health savings account, life and AD and D insurance, short and long term disability coverage, paid time off, employee assistance, participation in a 401k program with company match, and additional voluntary or legally:required benefits. About NTT DATA Services NTT DATA Services is a recognized leader in IT and business services, including cloud, data and applications, headquartered in Texas. As part of NTT DATA, a 30 billion trusted global innovator with a combined global reach of over 80 countries, we help clients transform through business and technology consulting, industry and digital solutions, applications development and management, managed edge:to:cloud infrastructure services, BPO, systems integration and global data centers. We are committed to our clients' long:term success. Visit nttdata or LinkedIn to learn more. NTT DATA Services is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gende
Posted:
May 16 on Tip Top Job
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to Tip Top Job
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Medicaid Senior Security Analyst
Medicaid Senior Security Analyst is a Human Resource Analyst Job located in Cheyenne WY. Find other listings like Medicaid Senior Security Analyst by searching Oodle for Human Resource Analyst Jobs.