Posted in

Security Risk Management Analyst

Security Risk Management Analyst

CompanyCVS Health
LocationScottsdale, AZ, USA
Salary$72100 – $158620
TypeFull-Time
Degrees
Experience LevelJunior, Mid Level

Requirements

  • 2+ years of information security experience
  • 2+ years working knowledge of common security frameworks and regulations, including but not limited to NIST 800-53, ISO 27001/2, HIPAA/HITECH, HITRUST and PCI-DSS
  • 2+ years working knowledge of Information Technology including concepts like Cloud, access management, architecture, infrastructure, operating systems, application/software development, and endpoint security

Responsibilities

  • Conduct thorough security risk assessments for new technologies before deployment and technologies post-deployment in the production environment
  • Identify, assess, analyze security risks, scrutinize potential vulnerabilities, and provide risk mitigation strategies to ensure compliance and adherence to information security standards for a seamless and secure integration
  • Engage project managers, project management team members including developers, architects, infrastructure engineers, and EIS stakeholders as applicable
  • Describe technical issues to business partners or senior leaders in risk terms that are clear and understandable while still having some subject matter expertise
  • Lead small teams, mentor junior team members, oversee third party contractors, and respond to critical requests

Preferred Qualifications

  • Industry related certification such as CISSP, CISM, CRISC, etc.
  • Ability to comprehend implications of security risk (inherent risk, residual risks), compensating controls, etc.
  • Solid written and verbal communication skills
  • Ability to demonstrate critical thinking and knowledge of risk management basic processes, tools, and techniques
  • Experience operating in applications including Archer, Qualys, Checkmarx, and Prisma
  • Solid knowledge of Information Security policies and procedures
  • Solid knowledge of regulatory (including Audit frameworks) standards, including but not limited to NIST 800-53, SOX, SOC1/SOC2 Type II audits, HIPPA/HITECH, HITRUST, and PCI-DSS
  • Knowledge of current security threat and vulnerability trends
  • Understanding of cloud Security best practices and frameworks