Enable job alerts via email!

Medicaid Senior IT Privacy and Security Analyst -Remote

Jobs via Dice

Lincoln (NE)

Remote

USD 90,000 - 120,000

Full time

3 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Join a leading client as a Medicaid Senior IT Privacy and Security Analyst, responsible for ensuring compliance with security frameworks and preparing for audits. This role requires extensive experience in IT security and effective communication of security risks to various stakeholders.

Qualifications

  • Minimum of seven years in IT security roles, with management experience preferred.
  • Strong understanding of audit methodologies and compliance reporting.
  • Expertise in NIST Cybersecurity Framework and ISO 27001.

Responsibilities

  • Develop standard operating procedures and security documentation.
  • Prepare for audits and respond to findings with remediation plans.
  • Evaluate security posture of third-party vendors.

Skills

Security frameworks expertise
Risk analysis
Communication of security risks

Education

Bachelor's degree in cybersecurity, computer science, or related field

Job description

Medicaid Senior IT Privacy and Security Analyst - Remote

Join to apply for the Medicaid Senior IT Privacy and Security Analyst - Remote role at Jobs via Dice.

Dice is the leading career destination for tech experts at every stage of their careers. Our client, INFT Solutions Inc., is seeking the following. Apply via Dice today!

Job Title: Medicaid Senior IT Privacy and Security Analyst - 64182

Duration: 12+ Months

Location: Lincoln, Nebraska

Note: Remote (Candidates can work remotely.)

Job Responsibilities:
  • Develop standard operating procedures, controls-related documentation, and other required security documents.
  • Prepare for audits: Gather necessary documentation, review security controls, and address any identified gaps before an audit occurs.
  • Collaborate with auditors: Provide access to systems and information, answer questions about security practices, and explain control implementation details.
  • Collaborate with the State team to prepare for audits and internal assessments.
  • Respond to audit findings: Analyze audit results, develop remediation plans, and track progress on addressing identified issues.
  • Third-party vendor risk assessment: Evaluate the security posture of third-party vendors by reviewing their security policies, procedures, and controls.
  • Identify potential security risks associated with vendor relationships.
  • Communicate security concerns to vendors and work with them to implement necessary security improvements.
Required Credentials and Experience:
  • Expertise in security frameworks, including NIST Cybersecurity Framework, NIST 800-53, and other industry standards such as ISO 27001, PCI DSS, and CIS Controls.
  • Experience in developing System Security Plans (SSPs) aligned with NIST guidelines.
  • Strong ability to identify, analyze, and prioritize security risks, along with a solid understanding of audit methodologies and compliance reporting requirements.
  • Broad understanding of network security, system administration, application security, vulnerability management, and data protection technologies.
  • Experience interpreting vulnerability assessment reports and remediating security findings.
  • Ability to effectively communicate security risks and recommendations to both technical and non-technical audiences, including leadership.
  • Minimum of seven years in IT security roles, with a preference for candidates who have held management or leadership positions.
  • Bachelor's degree in cybersecurity, computer science, information technology, or a related field.
Preferred Credentials and Experience:
  • Certifications such as CISSP or CISM.
  • Experience in MARS-E security guidelines from CMS.
Additional Details:
  • Seniority level: Mid-Senior level
  • Employment type: Full-time
  • Job function: Information Technology
  • Industry: Software Development

This job posting appears to be active. Apply today to be considered.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Security Operations Center Analyst

3i People

Lincoln

Remote

USD 90,000 - 120,000

4 days ago
Be an early applicant