USNLX Virtual Jobs

USNLX Virtual Careers

Job Information

CareFirst Senior Cyber Security Analyst (Remote) in Washington, District Of Columbia

Resp & Qualifications

PURPOSE:

To ensure the organization's data remains protected from inappropriate access, disclosure and/or damage. To advocate for and execute the processes and practices of the Cybersecurity team while supporting business and customer needs.

ESSENTIAL FUNCTIONS:

  • Suggests improvement initiatives through research of cybersecurity policies, indicators, and protocols.

  • Designs technical solutions for network protection, endpoint security, access control, auditing, and log management. Develop/Enhance companywide security best practices.

  • Remain up to date on Information Security trends and emergent threats.

  • Research emerging information security threats, vulnerabilities, and their countermeasures.

  • Assess, plan, and execute security measures in a layered approach to protect the organization.

SUPERVISORY RESPONSIBILITY:

Position does not have direct reports but is expected to assist in guiding and mentoring less experienced staff. May lead a team of matrixed resources.

QUALIFICATIONS:

Education Level: Bachelor's Degree in Computer Science, Cyber Security, Information Technology, or related field OR lieu of a Bachelors degree, an additional 4 years of relevant work experience is required in addition to the required work experience.

Licenses / Certifications Upon Hire Preferred:

  • CISSP - Certified Information Systems Security Professional or

  • CISM - Certified Information Security Manager or

  • CRISC - Certification in Risk and Information Systems Control or

  • CISM - Certified Information Security Manager or

  • CISA Certified Information Systems Auditor or

  • SANS GIAC certifications in relevant security and risk areas or

  • CASP - CompTIA Advanced Security Practitioner

Experience: 5 years relevant information security experience.

Preferred Qualifications:

Knowledge and work experience using several of the following frameworks/regulations:

  • NIST Special Publication 800-53 Rev. 4 /5 Security and Privacy Controls for Information Systems and Organizations.

  • HIPAA Security and Privacy Final Rule (45 CFR Part 164).

  • NIST 800-171 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations.

  • HITRUST, FedRAMP.

  • NIST CSF, NIST RMF, FedRAMP, HITRUST, CIS benchmarks, CIS Top 20, CSAs Cloud Controls Matrix (CCM), COBIT, CMMC, ISO 27001, FAIR.

  • Various privacy frameworks: GDPR, CCPA, others.

  • Knowledge of developing SSPs (system security plans) based on NIST 800-171, 800-53, and FedRAMP.

  • Experience in conducting and managing security and privacy risk assessments, audits, completing risk exception and acceptance requests.This work may be supervised by the Information Security Audit Manager.

  • Familiarity with SIG, SOC2 Type 2, and other security attestation documents to support vendor assessments and third-party risk management.

  • Skilled at working with a variety of stakeholders (internal and external to the organization) to assess cybersecurity strengths, weaknesses, and gaps in adherence to controls with the ability to develop solutions and documentation to address identified security coverage gaps with a proven ability to elicit, document, analyze, and verify requirements.

  • Disciplined and seasoned in change management practices.

  • Cyber security business and systems subject matter management expertise in Application Security, Data Security, Data Governance, and Network Security domains.

  • Experience with responding to internal and external audit requests, working with, and communicating to auditors and assessors, understanding the extent of appropriate evidence needed to satisfy audit and assessment requests.

  • Experience with working with enterprise or cybersecurity specific risk registers and analyzing risks to the organization on a cost/benefit basis.

  • Experience with GRC (Governance, Risk, and Compliance) systems or ITRM (Information Technology Risk Management) systems.

  • Excellent written skills to develop, review, and refine cybersecurity standards, SOPs, and policies with communication skills (verbal and written) to communicate to all levels of the organization.

  • Excellent interpersonal skills including the ability to build consensus and agreement and bring resolution to contentious issues and entrenched interests.

  • Proven experience supporting security risk teams and peer management with demonstrated business process, workflow, task analysis, and metrics/results measurement.

  • Exposure to user-acceptance testing and requirements analysis knowledge desired.

  • Advanced written and verbal communication skills.

  • Excellent organizational, analytic, and problem-solving skills with the ability to set priorities and handle multiple projects concurrently with attention to detail.

  • Ability to anticipate security governance needs and take action before they become organizational problems.

  • Knowledge of AGILE and/or Waterfall SDLC methodologies.

  • Excellent knowledge of MS Office tool set MS Word, MS Excel, MS Project, and MS Visio.

  • Understanding of data analysis and modelling.

  • Knowledge of cloud security controls (AWS / Azure).

  • Experience with healthcare insurance industry, especially BCBS plans.

  • Experience evaluating security controls in a mainframe environment.

Knowledge, Skills, and Abilities (KSAs)

  • Ability to explain technical information to technical and nontechnical personnel.

  • Knowledge of cybersecurity trends and industry best practices.

  • Knowledge of network architecture and firewall security.

  • Understanding of business needs and commitment to delivering high-quality, prompt, and efficient service.

  • Knowledge of cybersecurity risk management techniques, frameworks, best practices and industry/regulatory requirements.

  • Must be able to meet established deadlines and handle multiple customer service demands from internal and external customers, within set expectations for service excellence. Must be able to effectively communicate and provide positive customer service to every internal and external customer, including customers who may be demanding or otherwise challenging.

Salary Range: $85,968 - $170,742

Travel Requirements

Estimate Amount: Rarely

Salary Range Disclaimer

The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the work is being performed. This compensation range is specific and considers factors such as (but not limited to) the scope and responsibilites of the position, the candidate's work experience, education/training, internal peer equity, and market and business consideration. It is not typical for an individual to be hired at the top of the range, as compensation decisions depend on each case's facts and circumstances, including but not limited to experience, internal equity, and location. In addition to your compensation, CareFirst offers a comprehensive benefits package, various incentive programs/plans, and 401k contribution programs/plans (all benefits/incentives are subject to eligibility requirements).

Department

Security Governance and Report

Equal Employment Opportunity

CareFirst BlueCross BlueShield is an Equal Opportunity (EEO) employer. It is the policy of the Company to provide equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, protected veteran or disabled status, or genetic information.

Where To Apply

Please visit our website to apply: www.carefirst.com/careers

Federal Disc/Physical Demand

Note: The incumbent is required to immediately disclose any debarment, exclusion, or other event that makes him/her ineligible to perform work directly or indirectly on Federal health care programs.

PHYSICAL DEMANDS:

The associate is primarily seated while performing the duties of the position. Occasional walking or standing is required. The hands are regularly used to write, type, key and handle or feel small controls and objects. The associate must frequently talk and hear. Weights up to 25 pounds are occasionally lifted.

Sponsorship in US

Must be eligible to work in the U.S. without Sponsorship

#LI-DM1

REQNUMBER: 19538

DirectEmployers