Senior Security Engineer jobs at Tempus - 372 jobs
Senior Security Engineer, Apps
Hinge-Health 4.4
San Francisco, CA jobs
About the role
We're looking for a detail oriented, technically skilled engineer to join our Application Security team. This role offers opportunities to influence the group's growth and direction while integrating security within the entire Software Development Life Cycle (SDLC).
SecurityEngineers will collaborate with Product and Engineering teams to embed security into all phases of the SDLC from feature design and implementation to deployment. They also establish and evaluate authentication, authorization, and privacy controls for B2C, B2B and M2M entity types and use cases.
They will identify, prioritize, and remediate vulnerabilities identified via internal and third party penetration testing, Software Composition Analysis (SCA), Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST). They will also deploy, maintain and tune the tools used to perform this testing.
SecurityEngineers serve as subject matter experts on authentication and authorization security, partnering with product and engineering teams to implement security and privacy best practices for healthcare applications.
The ideal candidate will have experience securing, hardening, and identifying vulnerabilities in web applications, RESTful and GraphQL APIs, and mobile applications (iOS and Android) in a cloud hosted microservice environment.
The ideal candidate will also have experience risk assessing the results of automated SCA, SAST and DAST to validate severity before assigning to engineers for remediation.
They may also have experience in securing Generative AI LLM services, including, but not limited to security guardrails to prevent jailbreaks, sensitive information disclosure, data/model poisoning, and safety guardrail verification and testing.
What You'll Accomplish
Implement and maintain automated security scanning tools (SCA, SAST, DAST) and perform manual and AI assisted security assessments including source code review to identify and remediate vulnerabilities in Hinge Health web applications, mobile applications and API endpoints.
Enable the product teams to create secure by design product features and services by working alongside product managers and engineers during the design phase of projects including Generative AI projects.
Assist with third party security assessments and penetration tests of Hinge Health web applications, API endpoints, and mobile applications, including interpretation of results and verification of remediations.
Contribute to the improvement of Software Development Life Cycle management policies, procedures, and standards.
Basic Qualifications
3+ years of experience in application security, product security, or related securityengineering roles
Experience securing web applications, mobile applications (iOS/Android), or API endpoints
Experience with automated security testing, including configuring and automating security scans as part of the CI/CD process, and interpreting the results and working directly with engineers on prioritization and remediation.
Experience in examining source code in multiple languages to evaluate security controls and identifying common coding and design vulnerabilities. Experience with OWASP Top 10 and other common security flaw patterns.
Demonstrated ability to collaborate with engineering and product teams to address security concerns.
Preferred Qualifications
Experience securing applications in Health Care, securing ePHI and HIPAA/HITECH regulations.
Experience with modern authentication and authorization technologies including OAuth 2.0, OIDC, SAML, JWT validation, SSO integrations, MFA/OTP implementations, API tokens, and identity platforms such as Auth0 or Okta. Understanding of session management, refresh tokens, and secure authentication flows for B2C, B2B, and M2M use cases.
Experience assessing the security and safety of Generative AI LLM solutions and in evaluating and implementing solutions for their continuous monitoring
Familiarity with HITRUST CSF and NIST control frameworks.
Experience in Threat Modeling
Experience performing security assessments and secure design of hardware and firmware of medical devices communicating over Bluetooth
Experience with any of the following, deploying web based services on AWS infrastructure, Kubernetes, Typescript, ReactNative, Python, Go, Ruby on Rails, GraphQL, IaC using Terraform.
Incident Handling: Be able to work as a subject matter expert in the security controls, internal communications, and infrastructure of Hinge Health applications during security incidents.
Hinge Health Hybrid Model
We believe that remote work and in-person work have their own advantages and disadvantages, and we want to be able to leverage the best of both worlds. Employees in hybrid roles are required to be in the office 3 days/week. The San Francisco office has a dog-friendly workplace program.
Compensation
This position will have an annual salary, plus equity and benefits. Please note the annual salary range is a guideline, and individual total compensation will vary based on factors such as qualifications, skill level, competencies, and work location. The annual salary range for this position is $192,000 - $230,400.
About Hinge Health
Hinge Health leverages software, including AI, to largely automate care for joint and muscle health, delivering an outstanding member experience, improved member outcomes, and cost reductions for its clients. The company has designed its platform to address a broad spectrum of MSK care-from acute injury, to chronic pain, to post-surgical rehabilitation-and the platform can help to ease members' pain, improve their function, and reduce their need for surgeries, all while driving health equity by allowing members to engage in their exercise therapy sessions from anywhere. The company is headquartered in San Francisco, California.
Learn more at **************************
What You'll Love About Us
Inclusive healthcare and benefits: On top of comprehensive medical, dental, and vision coverage, we offer employees and their family members help with gender-affirming care, tools for family and fertility planning, and travel reimbursements if healthcare isn't available where you live.
Planning for the future: Start saving for the future with our traditional or Roth 401k retirement plan options which include a 2% company match.
Modern life stipends: Manage your own learning and development
Culture & Engagement
Hinge Health is an equal opportunity employer and prohibits discrimination and harassment of any kind. We make employment decisions without regards to race, color, religion, sex, sexual orientation, gender identity, national origin, age, veteran status, disability status, pregnancy, or any other basis protected by federal, state or local law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. We provide reasonable accommodations for candidates with disabilities. If you feel you need assistance or an accommodation due to a disability, let us know by reaching out to your recruiter.
By submitting your application you are acknowledging we are using your personal data as outlined in personnel and candidate privacy policy.
#J-18808-Ljbffr
$192k-230.4k yearly 3d ago
Looking for a job?
Let Zippia find it for you.
Hybrid Senior Security Engineer: Corporate Security Lead
Persona 4.3
San Francisco, CA jobs
A leading identity platform company in San Francisco is seeking a Corporate Security Lead to fortify defenses against evolving threats. This full-time role involves developing endpoint security solutions and collaborating with cross-functional teams. The ideal candidate has over 3 years of IT security experience, including endpoint hardening and scripting skills. Enjoy competitive benefits like unlimited PTO, mental health days, and professional development stipends in a vibrant work culture.
#J-18808-Ljbffr
$135k-181k yearly est. 2d ago
Malware Defense Malware Analyst
Stryker Corporation 4.7
Denver, CO jobs
At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities and shareholders every day.
Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to being an inclusive workplace, attracting and developing exceptional talent, supporting our teammates' physical, emotional, and financial wellness, recognizing and rewarding performance, and how we make an impact in the communities we serve.
Bank of America is committed to an in-office culture with specific requirements for office-based attendance and which allows for an appropriate level of flexibility for our teammates and businesses based on role-specific considerations.
At Bank of America, you can build a successful career with opportunities to learn, grow, and make an impact. Join us!
Bank of America is one of the world's leading financial institutions, serving over 66 million consumers and small businesses. Company success is only possible with a strong cyber defense, which enables Bank of America to safely conduct global operations across the United States and in approximately 35 countries. Our primary goal is to safeguard not only the company, but our clients and their trust. The Malware Defense Team is looking for top talent who would like to join one of the most advanced cybersecurity teams in the world.
Responsibilities
In-depth analysis of malware, including authoring analysis reports.
Tracking malware campaigns, malicious actors, and related infrastructure.
Creation of tools and scripts to assist in the analysis of malware analysis.
Field escalations of potentially malicious files and websites from teams within Malware Defense.
Required Qualifications
Strong direct experience of analyzing malware.
Intermediate to advanced malware analysis skills.
Experience creating innovative ways to track progression of malware families, infrastructure, and campaigns conducted by e-crime, and cyber espionage actors.
Experience creating tools and scripts to accelerate malware and threat analysis.
Background in network traffic analysis - WireShark, Fiddler, proxy logs, etc.
Experience analyzing malicious web content such as ClickFix, ClearFake, SocGholish, etc.
Experience authoring YARA, Suricata, and EKFiddle detection rules.
Experience with penetration testing and/or adversary emulation is a plus.
Able to work independently on tasks, but also work well within a team environment.
Desired Qualifications
Experience analyzing malware targeting Linux, Android, and IOT platforms.
Skills
Cyber Security
Data Privacy and Protection
Problem Solving
Process Management
Threat Analysis
Business Acumen
Data and Trend Analysis
Interpret Relevant Laws, Rules, and Regulations
Risk Analytics
Stakeholder Management
Access and Identity Management
Data Governance
Encryption
Information Systems Management
Technology System Assessment
Shift
1st shift (United States of America)
Hours Per Week
40
Pay Transparency details
US - CO - Denver - 1144 15th St - Denver Gis (CO9926), US - DC - Washington - 1800 K St NW - 1800 K Street NW (DC1842), US - IL - Chicago - 540 W Madison St - Bank Of America Plaza (IL4540)
Pay and benefits information Pay range
$95,700.00 - $144,900.00 annualized salary, offers to be determined based on experience, education and skill set.
Discretionary incentive eligible
This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.
Benefits
This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.
#J-18808-Ljbffr
$95.7k-144.9k yearly 1d ago
Senior Cloud Security Engineer: Incident Response & IAM
Aledade 4.1
Bethesda, MD jobs
A healthcare technology firm located in Maryland is seeking a SeniorSecurityEngineer I to enhance security capabilities within cloud-native environments. The candidate will design and implement security solutions, lead incident response efforts, and collaborate with various teams to strengthen security posture. Applicants should have a degree in Computer Science or related field, extensive experience in securityengineering, and proficiency in scripting languages like Python and Bash. This role offers a supportive workplace that values diversity and innovation.
#J-18808-Ljbffr
$102k-141k yearly est. 2d ago
Senior Engineer, Secure Mfg Software for Medical Devices
El Camino Health 4.4
San Francisco, CA jobs
A leading digital healthcare company in San Francisco is seeking a Software Developer with strong experience in C#. The role involves designing and developing secure software for manufacturing tools, ensuring compliance with medical cybersecurity standards. Candidates should possess a relevant degree and have at least 2 years of experience in a security-focused role. This full-time position offers competitive compensation and excellent benefits.
#J-18808-Ljbffr
$125k-168k yearly est. 1d ago
Cyber Security Engineer - Impact in Cloud & On-Prem
Leidos 4.7
Bethesda, MD jobs
A leading technology solutions provider in Bethesda, MD is seeking a Cyber SecurityEngineer to deliver expertise and support in cloud and on-premises security infrastructures. The ideal candidate will have a minimum of a BS degree and 8+ years of relevant experience, coupled with strong analytical and problem-solving skills. This position requires an active TS/SCI clearance and at least one IAT Level II certification. Opportunities for additional responsibilities and certifications available. Join a team that values innovation and collaboration.
#J-18808-Ljbffr
A leading financial institution is seeking a motivated professional to join its cybersecurity team focused on malware analysis. The role requires strong experience in malware analysis, creation of innovative tracking methods, and skills in analyzing web content. Work independently and collaborate with a team to enhance security measures. This position offers competitive pay and benefits in Denver, CO, with opportunities for professional growth.
#J-18808-Ljbffr
A leading identity platform company is seeking a Software Engineer to join their Security Team in San Francisco. You will design and maintain security libraries, refine authentication processes, and contribute to the overall protection of customer data. This role offers competitive benefits, including medical, unlimited PTO, and wellness support. Ideal candidates have over 5 years of experience in security software engineering and a passion for proactive problem-solving.
#J-18808-Ljbffr
$135k-181k yearly est. 5d ago
Senior Security Engineer, Corporate Security San Francisco
Persona 4.3
San Francisco, CA jobs
Persona is the configurable identity platform built for businesses in a digital-first world. Verifying individuals and organizations is harder - but more important - than ever, with AI enabling fraudsters to launch sophisticated accounts at scale and regulations evolving rapidly.
We've built Persona to support practically every use case and industry - that's why we're able to serve a wide range of leading companies. For example, Instacart relies on Persona to verify shoppers who onboard onto their platform before delivering groceries to your doorstep. Meanwhile, OpenAI relies on Persona to keep bad actors out, protecting one of the world's most powerful AI platforms from large-scale abuse in a time when AI is reshaping the way we work and live.
We're growing rapidly and looking for exceptional people to join us!
About the Role
Persona's Security Team is looking for someone to lead our corporate security efforts. You'll play a pivotal role in fortifying our defenses against evolving threats. Your mission is to protect fellow Personerds and the systems we use to do our work. You'll have the opportunity to employ cutting-edge technologies, innovative strategies, and your expertise to thwart potential attacks before they disrupt our operations.
This is a full-time position based in our headquarters in downtown San Francisco. Our in-office days are Tuesday - Thursday, with the option to work from home on Monday and Friday.
What you'll do at Persona
Develop, enhance, and implement endpoint detection and response rules and tooling for endpoint devices
Collaborate cross-functionally with our TechOps Team in implementing security best practices for SaaS and endpoint environments and support security initiatives like 2-factor authentication, automated encryption of client devices, DLP, etc.
Build tools and processes for automating security controls and monitoring at scale
Support security initiatives across the organization and harden our corporate infrastructure against attack
Recommend endpoint and SaaS mitigations and controls based on generated telemetry
Provide recommendations and support for insider threat programs
Participate in the on-call rotation for the Security Team
What you'll bring to Persona
3+ years of experience in IT security or building endpoint security solutions, including experience supporting mac OS devices
Experience with planning and executing endpoint hardening initiatives
Experience with mobile device management (MDM) and endpoint detection and response (EDR) tools and technologies
Experience with data loss prevention (DLP) and insider threat concepts and mitigations
Experience with email security concepts and protecting a workforce against phishing
Ability to explain security topics clearly to non-technical business representatives
Ability to write code in Ruby, Python, or similar scripting languages, as well as SQL queries
Full-time Employee Benefits and Perks
For full-time employees (excluding internship and contractor opportunities), Persona offers a wide range of benefits, including medical, dental, and vision, 3% 401(k) contribution, unlimited PTO, quarterly mental health days, family planning benefits, professional development stipend, wellness benefits, among others. While we believe competitive compensation and benefits are a critical aspect of you deciding to join us, we do hope you consider why our core values and culture are right for you. If you'd like to better understand what it's like working at Persona, feel free to check out our reviews on Glassdoor.
#J-18808-Ljbffr
$135k-181k yearly est. 5d ago
Senior Security Engineer, Product San Francisco
Persona 4.3
San Francisco, CA jobs
Persona is the configurable identity platform built for businesses in a digital-first world.
Verifying individuals and organizations is harder - but more important - than ever, with AI enabling fraudsters to launch sophisticated accounts at scale and regulations evolving rapidly.
We've built Persona to support practically every use case and industry - that's why we're able to serve a wide range of leading companies. For example, Instacart relies on Persona to verify shoppers who onboard onto their platform before delivering groceries to your doorstep. Meanwhile, OpenAI relies on Persona to keep bad actors out, protecting one of the world's most powerful AI platforms from large-scale abuse in a time when AI is reshaping the way we work and live.
We're growing rapidly and looking for exceptional people to join us!
About the Role
We're building something special here at Persona, and our Security Team is a big part of that. Our team is made up of veterans from industry leaders like Square and Dropbox, and we're looking for someone to join us in shipping innovative products quickly and securely.
Your job? Work with our engineering teams to make sure we're delivering rock-solid security for our customers and users. As we grow fast (and we mean fast), you'll be key in managing the risks that come with that speed. We're not just looking for someone to play defense - we want you to think ahead and outsmart the bad guys before they even know what hit them. You'll get to work with the latest tech and come up with clever ways to keep our systems locked down tight.
What you'll do at Persona
Collaborate cross-functionally with our product teams to understand, manage, and mitigate the security risks associated with their work, while supporting their ability to ship quickly
Build tools and processes for automating product security controls and monitoring at scale
Support product security initiatives across our fast-growing engineering team
Participate in the on-call rotation for the Security Team
What you'll bring to Persona
Communication and Collaboration skills. Ability to explain security topics clearly to non-technical business representatives. Drive to enable other engineers to ship securely.
Bias toward shipping. Improving our product quickly and continually is one of Persona's greatest strengths. You should be excited about finding ways to integrate security into our product delivery processes without slowing things down.
Proactive approach to solving problems. We're looking for someone that can tell us how to solve our problems, not someone who waits to be told how to solve problems.
Passion for security. You should be excited about keeping your skills and knowledge sharp, and sharing that with your peers and the rest of the company.
Experience. 2+ years of software engineering, 2+ years of product security at a fast-moving technology company.
Nice to have
Experience securing a large Ruby on Rails application.
Full-time Employee Benefits and Perks
For full-time employees (excluding internship and contractor opportunities), Persona offers a wide range of benefits, including medical, dental, and vision, 3% 401(k) contribution, unlimited PTO, quarterly mental health days, family planning benefits, professional development stipend, wellness benefits, among others. While we believe competitive compensation and benefits is a critical aspect of you deciding to join us, we do hope you consider why our core values and culture are right for you. If you'd like to better understand what it's like working at Persona, feel free to check out our reviews on Glassdoor.
#J-18808-Ljbffr
$135k-181k yearly est. 5d ago
Senior Security Engineer - Ship Securely at Speed
Persona 4.3
San Francisco, CA jobs
A leading identity platform in San Francisco seeks a SecurityEngineer to enhance product security while supporting the fast-paced delivery processes of engineering teams. The candidate will collaborate cross-functionally to manage risks, build security automation tools, and participate in on-call rotations. Required skills include communication, collaboration, and a passion for security, with 2+ years in software engineering and product security at a tech company. This full-time role offers competitive benefits and emphasizes a culture of proactive problem-solving.
#J-18808-Ljbffr
$135k-181k yearly est. 5d ago
Senior Security Engineer - Endpoint Defense
Persona 4.3
San Francisco, CA jobs
A forward-thinking technology company in San Francisco seeks a skilled individual to lead their corporate security efforts. In this full-time role, you'll enhance security practices, develop innovative defense strategies, and protect the organization's operations from evolving threats. The ideal candidate has over 3 years of experience in IT security, particularly in endpoint security solutions. The company offers competitive medical, dental, and mental health benefits along with an engaging workplace culture.
#J-18808-Ljbffr
$135k-181k yearly est. 5d ago
Chief People Officer
Stryker Corporation 4.7
Louisville, KY jobs
Step Up For Students is a state-approved, nonprofit scholarship funding organization that helps administer scholarships for Florida schoolchildren:
The donor-funded Florida Tax Credit Scholarship (FTC) Program and the Family Empowerment Scholarship for Educational Options (FES-EO) helps K-12 students attend private schools.
The Family Empowerment Scholarship for Students with Unique Abilities (FES-UA) empowers families to personalize the education of their students by directing funds to where they're needed most.
The Personalized Education Program (PEP), which is part of FTC, for students who are not enrolled full-time in private or public school.
New Worlds Scholarship Accounts supports K-5 public school students who need additional academic support in reading and/or math.
The Transportation Stipend to help K-8 students travel to a public school of their choice
Public education is rooted in the promise of equal educational opportunity, regardless of income, special needs, or home address.
Step Up For Students is a partner of public schools, and these scholarships strengthen public education by offering options to all families so they can choose the learning environment that best meets their children's individual needs.
The Opportunity:
The Chief People Officer (CPO) plays a critical role in supporting the transformation and growth of Step Up For Students. Reporting directly to the CEO, the CPO will provide strategic leadership across Human Resources, Workforce Planning, Coaching and Culture, and Internal Communications. This role requires a collaborative, forward-thinking leader who can align people strategies with the organization's mission and long-term goals. The CPO will work closely with executive leadership to shape a high-performing, inclusive culture that supports both employee well‑being and organizational success.
Responsibilities:
Build and operationalize a workforce planning model that aligns headcount, skills, and organizational structure to SUFS' growth strategy.
Establish an organization-wide performance and talent review rhythm, including leadership assessment, development planning, and succession visibility.
Redesign onboarding and reboarding to accelerate clarity, connection to mission, and understanding of the value chain.
Set the Learning and Development strategy and introduce programs that strengthen leadership capability and functional excellence at scale.
Elevate employee communications and modernize the intranet experience to improve clarity, transparency, and alignment across a fully remote workforce.
Lead and develop HR Operations, Talent Acquisition, L&D, Culture, and Employee Communications teams with clear goals, expectations, and operating standards.
Partner with C‑Suite to integrate people strategy into financial planning, systems design, and organizational priorities, including compensation philosophy and job architecture.
Advise the CEO and senior leadership team on culture, organizational health, and talent decisions while maintaining high standards for employee relations, compliance, and policy stewardship.
Ideal Candidate:
Minimum 15 years of leadership experience in talent management, including hiring, onboarding, upskilling, performance tracking, and contractor management.
SPHR (Senior Professional in Human Resources) certification required.
Proven track record of successfully scaling organizations through periods of rapid growth, with experience leading cultural and operational change.
Experience leading through complex, high‑pressure, and challenging organizational scenarios with confidence and effectiveness.
Demonstrated strategic leadership capabilities and strong policy development proficiency.
Minimum 7 years of experience working within nonprofit organizations, especially those serving diverse socio‑economic populations and individuals with a broad range of abilities.
Minimum 7 years of experience in fast‑paced, process‑critical sectors such as large enterprises, banking, payments, or retail is an asset, especially with experience supporting timely and efficient operations.
Clear alignment with the mission and values of Step Up For Students.
Location: United States Remote, East Coast working hours
DRiWaterstone is proud to lead this search on behalf of Step Up For Students.
#J-18808-Ljbffr
$99k-126k yearly est. 2d ago
Lead Cyber Fusion Analyst
Leidos 4.7
Odenton, MD jobs
This position will support GSM-O II Task Number 07 (TN07), which provides support to the DoD Cyber Defense Command (DCDC). DCDC provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support DCDC Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies.
Primary Responsibilities
Lead the DCDC Fusion Analyst team including employee engagement, training, performance reviews, and all other Leidos employee needs.
Includes mentoring, assigning and reviewing work and planning/scheduling to ensure milestones are completed in accordance with the program work statement.
Identify problems, determine accuracy and relevance of a broad range of technical information. Use sound judgment to generate, evaluate, and execute alternative courses of action. Produce timely, effective, decision-quality technical recommendations to support senior leadership.
Serve as a lead for planning, coordination, implementation, validation, mitigation, and compliance of cyber operations/intel security tasks.
Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.
Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.
Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.
Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.
Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.
Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.
Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.
Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.
Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.
Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.
Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.
Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.
Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure.
Required Qualifications
Active DoD TS/SCI Clearance and eligible for polygraph.
DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).
Bachelor's degree in related discipline and 12+ years of related experience. Additional experience may be accepted in lieu of degree.
Strong communications and interpersonal skills.
Proficient in Microsoft Office applications (Word, Excel, Outlook, PowerPoint).
Proficient in Windows 7/8/10/11.
Ability to work in a virtual environment like Microsoft Teams.
Experience working with members of the Intelligence Community (IC) and knowledge and understanding of Intelligence processes.
In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.
Proficiency with datasets, tools and protocols that support analysis (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threatindicators, malware analysis results, Wireshark, Arcsight, etc.).
Experience with IC repositories (Pulse, TESTFLIGHT, etc.)
Experience with various open-source and commercial vendor portals, services and platform that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.
Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs).
Preferred Qualifications
Experience with the DODIN and other DoD Networks.
Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)
Experience with proprietary OSINT Sources (Mandiant, Recorded Future, Shodan, etc.)
Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).
Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
Experience in intelligence driven defense and/or Cyber Kill Chain methodology.
IAT Level III or IAM Level II+III Certifications
Commitment to Non-Discrimination
All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws.
#J-18808-Ljbffr
$72k-90k yearly est. 1d ago
WORKDAY SECURITY ANALYST III
Moffitt Cancer Center 4.9
Tampa, FL jobs
Workday Security Analyst III
The Workday Security Analyst III is responsible for leading security processes, governance, and oversight across Workday and related platforms (UKG, Hyland OnBase). This role ensures that security practices align with organizational goals, regulatory requirements, audit standards, SOX and data privacy compliance controls.
The Workday Security Analyst III serves as the primary escalation point for Workday security analysts, provides coaching and guidance, and acts as a trusted advisor to leadership on risk mitigation and security strategy.
This role maintains a dotted-line relationship to influence and mentor analysts and to support development and performance feedback.
Responsibilities:
Serve as a trusted advisor to leadership on security strategy, risk mitigation, and compliance.
Contribute to technical roadmap meetings to embed security standards into new features and integrations.
Monitor emerging threats and recommend proactive enhancements to strengthen Workday security posture.
Provide guidance, coaching, and feedback to Security Analysts on best practices, technical approaches, and issue resolution.
Mentor and guide Security Analysts across both Governance/Policy and Operations tracks.
Maintain a dotted-line relationship with Security Analysts: provide input and influence performance without direct management authority.
Define and maintain role-based access control, separation of duties, and domain/business process security.
Design and maintain enterprise security architecture for Workday, UKG, Hyland OnBase and other supported platforms.
Align Workday security groups with the organization's identity access management tools (e.g., SailPoint).
Ensure sensitive data (e.g., SSNs, compensation) is masked or restricted according to policy.
Ensure Workday roles do not violate separation of duties.
Collaborate with technical and business stakeholders to ensure secure system design and access controls.
Lead security governance, role-change approvals, and SOX/privacy compliance controls.
Develop and enforce security policies, standards, and governance frameworks.
Oversee security audits, assessments, and readiness for internal and external compliance requirements.
Support audit processes by providing Workday access logs, while cybersecurity performs cross-system audits.
Ensure security practices align with organizational goals and regulatory standards.
Lead incident response planning, investigation, and resolution for Workday-related security events.
Manage oversight of Workday roles and assignments, while cybersecurity manages enterprise-wide roles.
Work with cybersecurity to monitor suspicious activity within Workday.
Serve as the primary escalation point for Workday security analysts on complex or high-risk issues.
Lead the execution and oversight of Workday security processes, ensuring compliance with governance and audit requirements.
Credentials and Experience:
Bachelor's degree: field of study - Information Security, Computer Science or a related field
Workday Security Certification (within 9 months of hire)
5+ years of experience in enterprise security roles, including architecture, policy, and incident management.
Prior Workday Security experience to include minimum of 3 years hands on with progressive responsibilities.
Proven experience designing and implementing security frameworks across cloud-based enterprise applications.
$57k-81k yearly est. 4d ago
Senior Information Security Engineer
Whoop 4.0
Boston, MA jobs
At WHOOP, we're on a mission to unlock human performance. WHOOP empowers members to perform at a higher level through a deeper understanding of their bodies and daily lives. WHOOP is seeking a Senior Information SecurityEngineer to serve as a technical leader in our Security team reporting to our Information Security Manager. In this role, you will drive the deployment and continuous enhancement of controls that protect millions of users' biometric and health data, build scalable defenses across our infrastructure and applications, and lead incident response efforts with visibility across the business. This is an opportunity to have direct impact at scale, working alongside engineers, product teams, and executives to drive forward-looking security strategies. RESPONSIBILITIES:
Implement and enhance security controls by leading the deployment, integration, and tuning of solutions such as CNAPP, SIEM, CASB, EDR, DLP, and MDM to maximize effectiveness.
Support security design decisions by providing subject matter expertise on cloud and SaaS security best practices while influencing architecture led by the Security Architect role.
Lead incident response and investigations by guiding containment, remediation, root cause analysis, and post-incident improvements.
Strengthen application security by overseeing secure development practices and managing SAST, SCA, and DAST tooling.
Advance identity and access management by supporting IAM policy enforcement, SSO, MFA, SCIM, RBAC, and user lifecycle governance.
Secure AI systems and integrations by assessing and protecting embedded APIs and organizational AI tool usage to ensure resilience, privacy, and compliance.
Collaborate cross-functionally by working with Engineering, IT, and GRC teams to embed security into systems and workflows.
Mentor and influence by providing technical guidance, reviewing work, and promoting security-first thinking across the organization.
Stay ahead of threats and regulations by tracking emerging risks, technologies, and compliance requirements to inform forward-looking strategies.
Participate in and help improve the on-call rotation by providing guidance, escalation support, and driving improvements in response processes.
QUALIFICATIONS:
Bachelor's degree in Computer Science, Information Security, or a related technical field and/or advanced certifications (CISSP, CISM, AWS Security Specialty, SANS, etc.).
8+ years of hands-on experience in Information Security, IT Security, or a related role, including at least 2 years in a senior or lead capacity.
Proven track record implementing and managing advanced security technologies (e.g., CASB, CNAPP, CSPM, SIEM, SOAR, DLP, SWG).
Experience securing AI/ML systems or APIs, including governance of third-party AI integrations and organizational use of AI tools.
Strong understanding of modern cloud security architecture (AWS, Azure, GCP) and experience performing threat modeling and risk assessments on cloud-based systems.
Hands-on experience with application security tooling (SAST, SCA, DAST) and embedding secure development practices.
Demonstrated leadership in security incident response, investigations, and root cause analysis.
Effective communicator with the ability to influence stakeholders and explain security concepts to technical and non-technical audiences.
Strong project management skills and the ability to drive initiatives to completion in a fast-paced environment.
Experience mentoring engineers and setting operational standards.
Familiarity with compliance and risk frameworks relevant to health and AI (SOC 2, ISO 27001, PCI, GDPR, FTC guidance, HIPAA-adjacent state laws) is a plus.
Interested in the role, but don't meet every qualification? We encourage you to still apply! At WHOOP, we believe there is much more to a candidate than what is written on paper, and we value character as much as experience. As we continue to build a diverse and inclusive environment, we encourage anyone who is interested in this role to apply.
WHOOP is an Equal Opportunity Employer and participates in E-verify to determine employment eligibility. It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability.
The WHOOP compensation philosophy is designed to attract, motivate, and retain exceptional talent by offering competitive base salaries, meaningful equity, and consistent pay practices that reflect our mission and core values.
At WHOOP, we view total compensation as the combination of base salary, equity, and benefits, with equity serving as a key differentiator that aligns our employees with the long-term success of the company and allows every member of our corporate team to own part of WHOOP and share in the company's long-term growth and success.
The U.S. base salary range for this full-time position is $150,000 - $190,000. Salary ranges are determined by role, level, and location. Within each range, individual pay is based on factors such as job-related skills, experience, performance, and relevant education or training. In addition to the base salary, the successful candidate will also receive benefits and a generous equity package.
These ranges may be modified in the future to reflect evolving market conditions and organizational needs. While most offers will typically fall toward the starting point of the range, total compensation will depend on the candidate's specific qualifications, expertise, and alignment with the role's requirements.
Learn more about WHOOP.
$150k-190k yearly Auto-Apply 60d+ ago
Senior Information Security Engineer
Whoop 4.0
Boston, MA jobs
Job DescriptionAt WHOOP, we're on a mission to unlock human performance. WHOOP empowers members to perform at a higher level through a deeper understanding of their bodies and daily lives. WHOOP is seeking a Senior Information SecurityEngineer to serve as a technical leader in our Security team reporting to our Information Security Manager. In this role, you will drive the deployment and continuous enhancement of controls that protect millions of users' biometric and health data, build scalable defenses across our infrastructure and applications, and lead incident response efforts with visibility across the business. This is an opportunity to have direct impact at scale, working alongside engineers, product teams, and executives to drive forward-looking security strategies. RESPONSIBILITIES:
Implement and enhance security controls by leading the deployment, integration, and tuning of solutions such as CNAPP, SIEM, CASB, EDR, DLP, and MDM to maximize effectiveness.
Support security design decisions by providing subject matter expertise on cloud and SaaS security best practices while influencing architecture led by the Security Architect role.
Lead incident response and investigations by guiding containment, remediation, root cause analysis, and post-incident improvements.
Strengthen application security by overseeing secure development practices and managing SAST, SCA, and DAST tooling.
Advance identity and access management by supporting IAM policy enforcement, SSO, MFA, SCIM, RBAC, and user lifecycle governance.
Secure AI systems and integrations by assessing and protecting embedded APIs and organizational AI tool usage to ensure resilience, privacy, and compliance.
Collaborate cross-functionally by working with Engineering, IT, and GRC teams to embed security into systems and workflows.
Mentor and influence by providing technical guidance, reviewing work, and promoting security-first thinking across the organization.
Stay ahead of threats and regulations by tracking emerging risks, technologies, and compliance requirements to inform forward-looking strategies.
Participate in and help improve the on-call rotation by providing guidance, escalation support, and driving improvements in response processes.
QUALIFICATIONS:
Bachelor's degree in Computer Science, Information Security, or a related technical field and/or advanced certifications (CISSP, CISM, AWS Security Specialty, SANS, etc.).
8+ years of hands-on experience in Information Security, IT Security, or a related role, including at least 2 years in a senior or lead capacity.
Proven track record implementing and managing advanced security technologies (e.g., CASB, CNAPP, CSPM, SIEM, SOAR, DLP, SWG).
Experience securing AI/ML systems or APIs, including governance of third-party AI integrations and organizational use of AI tools.
Strong understanding of modern cloud security architecture (AWS, Azure, GCP) and experience performing threat modeling and risk assessments on cloud-based systems.
Hands-on experience with application security tooling (SAST, SCA, DAST) and embedding secure development practices.
Demonstrated leadership in security incident response, investigations, and root cause analysis.
Effective communicator with the ability to influence stakeholders and explain security concepts to technical and non-technical audiences.
Strong project management skills and the ability to drive initiatives to completion in a fast-paced environment.
Experience mentoring engineers and setting operational standards.
Familiarity with compliance and risk frameworks relevant to health and AI (SOC 2, ISO 27001, PCI, GDPR, FTC guidance, HIPAA-adjacent state laws) is a plus.
Interested in the role, but don't meet every qualification? We encourage you to still apply! At WHOOP, we believe there is much more to a candidate than what is written on paper, and we value character as much as experience. As we continue to build a diverse and inclusive environment, we encourage anyone who is interested in this role to apply.
WHOOP is an Equal Opportunity Employer and participates in E-verify to determine employment eligibility. It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability.
The WHOOP compensation philosophy is designed to attract, motivate, and retain exceptional talent by offering competitive base salaries, meaningful equity, and consistent pay practices that reflect our mission and core values.
At WHOOP, we view total compensation as the combination of base salary, equity, and benefits, with equity serving as a key differentiator that aligns our employees with the long-term success of the company and allows every member of our corporate team to own part of WHOOP and share in the company's long-term growth and success.
The U.S. base salary range for this full-time position is $150,000 - $190,000. Salary ranges are determined by role, level, and location. Within each range, individual pay is based on factors such as job-related skills, experience, performance, and relevant education or training. In addition to the base salary, the successful candidate will also receive benefits and a generous equity package.
These ranges may be modified in the future to reflect evolving market conditions and organizational needs. While most offers will typically fall toward the starting point of the range, total compensation will depend on the candidate's specific qualifications, expertise, and alignment with the role's requirements.
Learn more about WHOOP.
$150k-190k yearly 1d ago
Senior Information Security Engineer
Whoop 4.0
Boston, MA jobs
At WHOOP, we're on a mission to unlock human performance. WHOOP empowers members to perform at a higher level through a deeper understanding of their bodies and daily lives. WHOOP is seeking a Senior Information SecurityEngineer to serve as a technical leader in our Security team reporting to our Information Security Manager. In this role, you will drive the deployment and continuous enhancement of controls that protect millions of users' biometric and health data, build scalable defenses across our infrastructure and applications, and lead incident response efforts with visibility across the business. This is an opportunity to have direct impact at scale, working alongside engineers, product teams, and executives to drive forward-looking security strategies.
RESPONSIBILITIES:
* Implement and enhance security controls by leading the deployment, integration, and tuning of solutions such as CNAPP, SIEM, CASB, EDR, DLP, and MDM to maximize effectiveness.
* Support security design decisions by providing subject matter expertise on cloud and SaaS security best practices while influencing architecture led by the Security Architect role.
* Lead incident response and investigations by guiding containment, remediation, root cause analysis, and post-incident improvements.
* Strengthen application security by overseeing secure development practices and managing SAST, SCA, and DAST tooling.
* Advance identity and access management by supporting IAM policy enforcement, SSO, MFA, SCIM, RBAC, and user lifecycle governance.
* Secure AI systems and integrations by assessing and protecting embedded APIs and organizational AI tool usage to ensure resilience, privacy, and compliance.
* Collaborate cross-functionally by working with Engineering, IT, and GRC teams to embed security into systems and workflows.
* Mentor and influence by providing technical guidance, reviewing work, and promoting security-first thinking across the organization.
* Stay ahead of threats and regulations by tracking emerging risks, technologies, and compliance requirements to inform forward-looking strategies.
* Participate in and help improve the on-call rotation by providing guidance, escalation support, and driving improvements in response processes.
QUALIFICATIONS:
* Bachelor's degree in Computer Science, Information Security, or a related technical field and/or advanced certifications (CISSP, CISM, AWS Security Specialty, SANS, etc.).
* 8+ years of hands-on experience in Information Security, IT Security, or a related role, including at least 2 years in a senior or lead capacity.
* Proven track record implementing and managing advanced security technologies (e.g., CASB, CNAPP, CSPM, SIEM, SOAR, DLP, SWG).
* Experience securing AI/ML systems or APIs, including governance of third-party AI integrations and organizational use of AI tools.
* Strong understanding of modern cloud security architecture (AWS, Azure, GCP) and experience performing threat modeling and risk assessments on cloud-based systems.
* Hands-on experience with application security tooling (SAST, SCA, DAST) and embedding secure development practices.
* Demonstrated leadership in security incident response, investigations, and root cause analysis.
* Effective communicator with the ability to influence stakeholders and explain security concepts to technical and non-technical audiences.
* Strong project management skills and the ability to drive initiatives to completion in a fast-paced environment.
* Experience mentoring engineers and setting operational standards.
* Familiarity with compliance and risk frameworks relevant to health and AI (SOC 2, ISO 27001, PCI, GDPR, FTC guidance, HIPAA-adjacent state laws) is a plus.
Interested in the role, but don't meet every qualification? We encourage you to still apply! At WHOOP, we believe there is much more to a candidate than what is written on paper, and we value character as much as experience. As we continue to build a diverse and inclusive environment, we encourage anyone who is interested in this role to apply.
WHOOP is an Equal Opportunity Employer and participates in E-verify to determine employment eligibility. It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability.
The WHOOP compensation philosophy is designed to attract, motivate, and retain exceptional talent by offering competitive base salaries, meaningful equity, and consistent pay practices that reflect our mission and core values.
At WHOOP, we view total compensation as the combination of base salary, equity, and benefits, with equity serving as a key differentiator that aligns our employees with the long-term success of the company and allows every member of our corporate team to own part of WHOOP and share in the company's long-term growth and success.
The U.S. base salary range for this full-time position is $150,000 - $190,000. Salary ranges are determined by role, level, and location. Within each range, individual pay is based on factors such as job-related skills, experience, performance, and relevant education or training.
In addition to the base salary, the successful candidate will also receive benefits and a generous equity package.
These ranges may be modified in the future to reflect evolving market conditions and organizational needs. While most offers will typically fall toward the starting point of the range, total compensation will depend on the candidate's specific qualifications, expertise, and alignment with the role's requirements.
Learn more about WHOOP.
$150k-190k yearly 60d+ ago
Data Security Analyst
Texas Children's Medical Center 4.5
Houston, TX jobs
The Data Security Analyst is responsible for supporting the organization's Governance, Risk, and Compliance (GRC) program through the review of ServiceNow GRC tickets, assessment of associated risks, and preparation of clear, well-documented analyses. This role facilitates security exception reviews, maintains policy governance processes, and ensures organizational alignment to regulatory frameworks such as NIST and HIPAA. The Data Security Analyst collaborates with leaders, business owners, and technical teams to drive effective risk management and maintain audit-ready documentation.
Think you've got what it takes?
Key Responsibilities
GRC Ticket Review & Risk Analysis
• Review, triage, and analyze GRC-related ServiceNow tickets.
• Identify and document risks, impacts, and business justifications.
• Draft clear and complete responses for requestors and stakeholders.
• Communicate updates, escalations, and decisions to leaders and service owners.
Security Exception Management
• Review and evaluate security exception requests to policies and standards.
• Determine impact and likelihood using approved methodologies.
• Document risk statements, compensating controls, and accountability expectations.
• Prepare and communicate risk acceptance recommendations to leadership.
• Analyze threats, vulnerabilities, likelihood, and impact to determine overall exposure.
• Draft risk assessment summaries, recommendations, and mitigation strategies.
• Maintain supporting documentation for audit and compliance review.
Policy & Procedure Governance
• Facilitate drafting, review, approval, and annual refresh of policies and procedures.
• Maintain version control, ensure revisions are documented, and produce finalized clean versions.
• Coordinate with policy owners to ensure alignment with internal standards and regulatory requirements.
Regulatory & Framework Alignment
• Interpret and apply NIST, HIPAA, and organizational control requirements.
• Ensure assessments and documentation reflect regulatory and framework expectations.
• Provide guidance on compliance requirements to stakeholders across the organization.
Knowledge Management
• Update and maintain Security Knowledge Articles within ServiceNow.
• Ensure articles are accurate, current, and accessible to users.
• Collaborate with subject matter experts to identify and close knowledge gaps.
Operational Support & Ad-Hoc Assignments
• Assist in audit preparation, compliance reporting, and evidence collection.
• Support continuous improvement initiatives within the GRC program.
• Respond to daily and ad-hoc requests from leadership and internal partners.
• Participate in team meetings, special projects, and GRC initiatives.
Performance Expectations
Quality & Accuracy
• Produces high-quality, complete, and well-organized risk analyses, assessments, and documentation.
• Ensures all work aligns with NIST, HIPAA, and internal policy requirements.
Timeliness
• Responds to ServiceNow tickets within defined SLAs.
• Delivers assessments and documentation by established deadlines.
• Communicates proactively regarding delays or issues.
Risk Judgment & Critical Thinking
• Applies consistent, well-justified risk ratings and identifies mitigation opportunities.
• Escalates high-risk items appropriately and collaborates effectively on resolutions.
Communication & Collaboration
• Drafts clear, professional communications for leaders, technical teams, and business owners.
• Works collaboratively across departments to resolve issues and drive outcomes.
Process Ownership
• Maintains updated knowledge articles, accurate documentation, and organized tracking.
• Demonstrates strong ownership of assigned GRC processes and tasks.
Professionalism & Reliability
• Maintains confidentiality and handles sensitive information responsibly.
• Consistently meets expectations with minimal rework and limited supervision.
Adaptability & Initiative
• Responds effectively to shifting priorities and ad-hoc needs.
• Demonstrates initiative by identifying risks early and suggesting process improvements.
Skills & Requirements
• Bachelor's degree in computer science required (Good to have Information Security, IT, Compliance, or related field)
• 1 year computer management or networking field, including some in information security required
• 2-5 years of experience in GRC, compliance, or security roles is preferred.
• Familiarity with NIST frameworks, HIPAA Security Rule requirements, and risk methodologies is preferred.
• Experience with ServiceNow GRC or similar platforms is a plus.
• Strong analytical, communication, and documentation skills is preferred.
$64k-81k yearly est. Auto-Apply 48d ago
Information Security Governance, Risk and Compliance Analyst
Green Thumb Industries 4.4
Chicago, IL jobs
The Role
We're looking for an Information Security Governance, Risk & Compliance Analyst to join our growing Information Security team. This role will be reporting to the Manager of Information Security Governance, Risk & Compliance. Our security team works to create a strong Information Security function within GTI that enables the business to continue its tremendous growth. The Information Security Governance, Risk & Compliance Analyst is responsible for maintaining continuous compliance with security policies, industry laws, and regulations (HIPAA, SOX, NIST, etc.). The candidate must communicate effectively with business partners and team members to help raise the level of security awareness, security compliance, and security risk. The candidate will perform environment-specific risk assessments factoring in both qualitative and quantitative risks and assist with the deployment of various controls based on those assessments. This role will also involve ongoing monitoring and improvement of security governance, ensuring a proactive approach to risk management.
The role is based out of our Chicago, office. While the role is primarily remote, you need to live in the Chicagoland area and commute to the office on an as needed basis.
Responsibilities
Own the relationship working with IT and business stakeholders to perform ongoing internal and vendor risk assessments, providing reporting to stakeholders, and ensuring appropriate action is taken.
Update and track KPIs from the Information Security risk register and work with stakeholders on developing Corrective Action Plans to address risks.
Provide guidance to newer staff working with internal IT stakeholders for vulnerability management, ensuring vulnerabilities are remediated in accordance with policy and SLAs.
Own the process for working with IT and business stakeholders to perform ongoing compliance reviews in line with security policies, information security regulations (HIPAA, SOX/ITGC), and security frameworks (NIST, MITRE, etc.).
Assist with ongoing internal operations and tasks, including ITGC security reviews.
Spearhead the ongoing internal and external SOX and HIPAA audits and other security audits that are relevant to GTI's business.
Provide updates and insight during the development and maintenance of Information Security policies, standards and procedures, aligning with NIST.
Lead the identification of security training and awareness initiatives for the organization.
Participate in incident response tabletops, business continuity tests, and other compliance activities and exercises.
Maintain KPIs and KRIs for Information Security risk & compliance activities.
Execute tasks as a member of the Information Security team as assigned by management.
Provide mentorship and guidance to Associate Information Security GRC Analysts.
Stay up to date on relevant laws and regulations to ensure continuous compliance and audit readiness.
Collaborate with the IT and security teams in response to security incidents, ensuring proper documentation and reporting.
Qualifications
3+ years of experience with responsibilities relating to security and compliance.
Bachelor's degree or higher in Information Security or Information Technology may help you stand out but is not required. Demonstrated work experience can be substituted.
Strong written and oral communication skills.
Strong conceptual understanding of Information Security theories.
Knowledge of network, application, and cloud security controls.
Knowledge of regulatory frameworks and compliance standards such as NIST, MITRE, OWASP, HIPAA, PCI-DSS and SOX.
Strong analytical and problem-solving skills with well-organized and structured work habits, and the ability to identify and mitigate risks.
Security certifications, such as CRISC, CISA are preferred, but not required.
We're doing some big things, and we'll find some roadblocks along the way, big and small. A big part of this role is keeping an even keel and finding the route through or around the obstacles.
This role requires lots of communication with customers and everyone at GTI. Your colleagues will rely on your ability to translate security requirements into digestible bits of information for them. Customers will expect you to quickly articulate components of the GTI security program to help them assess risk, including as part of the business development process.
An insatiable intellectual curiosity and the ability to learn quickly in a complex space.
Additional Requirements
Must pass any and all required background checks
Must be and remain compliant with all legal or company regulations for working in the industry
Must be a minimum of 21 years of age
#LI-HYBRID
The pay range is competitive and based on experience, qualifications, and/or location of the role. Positions may be eligible for a discretionary annual incentive program driven by organization and individual performance.
Green Thumb Pay Range$80,000-$100,000 USD