Medicaid Senior Security Analyst

Cheyenne, WY, US

Applications have closed

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View all jobs at NTT DATA

Req ID: 282670 

NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a Medicaid Senior Security Analyst to join our team in Cheyenne, Wyoming (US-WY), United States (US).

NTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a Senior Security Analyst to join our team.

 

Job Responsibilities Include:

  • Leads Internal Controls, Audit Compliance, and Information Security (IAC/S) teams to perform security activities and functional requirements.
  • Liaisons with the State Compliance and Privacy Officers related to compliance and privacy matters.
  • Assists in the development of security artifacts for system approvals to operate.
  • Facilitates the assessment of applicable security controls.
  • Collaborates with project team members in the identification of unique security challenges.
  • Leads internal or independent security assessment teams to perform properly scoped audits.
  • Serves as a liaison between the cybersecurity team and other departments, stakeholders, and third-party vendors.

 

Basic Qualifications:

The candidate must have a minimum of eight years in information security or related field, including:

  • Assists in the development and implementation of secure processes in systems to prevent, detect, mitigate, and recover from cyberattacks.
  • Assists in building and driving a cybersecurity strategy and framework, with initiatives to secure cyber and technology assets.
  • Educates and manages technology risk in collaboration with the PMO and business leaders.
  • Continuously monitors the cyber and technology risk posture of systems.

 

Preferred Skills:

  • Cyber certifications such as CISA, CISSP or CRISC certification preferred.
  • Bachelor’s Degree in IT, Computer Science or Cybersecurity preferred, but not required.
  • 8 years’ experience in cybersecurity and/or risk management.

Where required by law, NTT DATA provides a reasonable range of compensation for specific roles. The starting pay range for this remote role is $90,000 to 150,000. This range reflects the minimum and maximum target compensation for the position across all US locations. Actual compensation will depend on a number of factors, including the candidate’s actual work location, relevant experience, technical skills, and other qualifications. This position may also be eligible for incentive compensation based on individual and/or company performance. 
This position is eligible for company benefits including medical, dental, and vision insurance with an employer contribution, flexible spending or health savings account, life and AD&D insurance, short and long term disability coverage, paid time off, employee assistance, participation in a 401k program with company match, and additional voluntary or legally-required benefits.
 

About NTT DATA Services

NTT DATA Services is a recognized leader in IT and business services, including cloud, data and applications, headquartered in Texas. As part of NTT DATA, a $30 billion trusted global innovator with a combined global reach of over 80 countries, we help clients transform through business and technology consulting, industry and digital solutions, applications development and management, managed edge-to-cloud infrastructure services, BPO, systems integration and global data centers. We are committed to our clients’ long-term success. Visit nttdata.com or LinkedIn to learn more.

NTT DATA Services is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.

Job stats:  2  0  0
Category: Analyst Jobs

Tags: Audits CISA CISSP Cloud Compliance Computer Science CRISC Privacy Risk management Security assessment Strategy

Perks/benefits: 401(k) matching Career development Flexible spending account Flex vacation Health care Insurance Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.