Security Program Office
: Job Details :


Security Program Office

OCTO CONSULTING GROUP

Location: Austin,TX, USA

Date: 2024-10-07T05:12:09Z

Job Description:
IntroductionInformation and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.Your Role and ResponsibilitiesStaff, run and maintain the security program based on DHCS requirements provided to IBM as documented within Appendix R:1) Migrate and transition services from the current security office to IBM 2) Ongoing security risk analysis3) Update and maintain all security policy and procedure documents in accordance with the in-scope regulatory requirements (such as, HIPAA, FIPS, FISMA, FedRamp, State of California Privacy Laws)4) Perform business and security impact analysis on all application development SDN's, or other appropriate change vehicles, that meet the requirements as defined in the State SDLC process (Based on Secure by Design for infrastructure and applications)5) Third party risk management6) Update and maintain security policy and procedure based on NIST Cyber Security Framework (NIST CSF)Required Technical and Professional ExpertiseQualifications: shall have a minimum of five (5) years' experience in computing or related area, with a focus on information security, technology, management and policy; experience in the development and implementation of planning security policy, procedure, and/or safeguards; extensive knowledge of security administration and computer security tools; successful experience in retrieving, analyzing, reporting, addressing and /or tracking security intrusions and vulnerabilities; demonstrated knowledge in systems design, development, documentation, testing, implementation and/or maintenance; demonstrated ability to work effectively with technical and non-technical managerial and professional staff. In addition, the ISO shall possess the following:A minimum of two (2) years additional management experience in a government or private sector healthcare payer claims payment processing, or in an MMIS environment, may substitute for the degree on a year-for-year basis) in Computer Science, Computer Information Systems, Management Information Systems, Business Administration, Public Policy, Law or a related field;Three (3) or more years' experience in at least three (3) of the following domains in the Certified Information Systems Security Professional certificate:Security and Risk Management Asset SecuritySecurity Architecture and EngineeringCommunication and Network SecurityIdentity and Access Management (IAM)Security Assessment and TestingSecurity OperationsSoftware Development SecurityProven technical and functional problem solving, tracking and resolution skills;Ability to manage complex projects;Excellent verbal, written and presentation communications skills. Experience in technology management or information security in both government and healthcare environments; andOne or more of the following certifications:CISM (Certified Information Security Manager)GIAC (Global Information Assurance Certificate)SSCP (Systems Security Certified Practitioner)CISA (Certified Information Systems Auditor)CISSP (Certified Information Systems Security Professional)Preferred Technical and Professional ExpertiseQualifications: shall have a minimum of seven (7) years' experience in computing or related area, with a focus on information security, technology, management and policy; experience in the development and implementation of planning security policy, procedure, and/or safeguards; extensive knowledge of security administration and computer security tools; successful experience in retrieving, analyzing, reporting, addressing and /or tracking security intrusions and vulnerabilities; demonstrated knowledge in systems design, development, documentation, testing, implementation and/or maintenance; demonstrated ability to work effectively with technical and non-technical managerial and professional staff.In addition, the ISO shall possess the following:A minimum of four (4) years additional management experience in a government or private sector healthcare payer claims payment processing, or in an MMIS environment, may substitute for the degree on a year-for-year basis) in Computer Science, Computer Information Systems, Management Information Systems, Business Administration, Public Policy, Law or a related field;Five (5) or more years' experience in at least three (3) of the following domains in the Certified Information Systems Security Professional certificate:Security and Risk ManagementAsset SecuritySecurity Architecture and EngineeringCommunication and Network SecurityIdentity and Access Management (IAM)Security Assessment and TestingSecurity OperationsSoftware Development SecurityProven technical and functional problem solving, tracking and resolution skills;Ability to manage complex projects;Excellent verbal, written and presentation communications skills. Experience in technology management or information security in both government and healthcare environments; andTwo or more of the following certifications:CISM (Certified Information Security Manager)GIAC (Global Information Assurance Certificate)SSCP (Systems Security Certified Practitioner)CISA (Certified Information Systems Auditor) CISSP (Certified Information Systems Security Professional)About Business UnitIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.Are you ready to be an IBMer?About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.Location StatementIBM offers a competitive and comprehensive benefits program. Eligible employees may have access to:– Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being– Financial programs such as 401(k), cash balance pension plan, the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programs.– Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law.– Training and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goals.– Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiences.The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year.This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role.We consider qualified applicants with criminal histories, consistent with applicable law.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.Role:Security Program OfficeLocation: Multiple Locations See AllAustin San FranciscoWashingtonDetroitNew YorkCategory:ConsultingEmployment Type:Full-TimeTravel Required:No TravelContract Type:RegularCompany:(0147) International Business Machines CorporationReq ID:730730BRProjected Minimum Salary:$175,000 per yearProjected Maximum Salary:$175,000-$263,000/year per yearDate Posted:October 4, 2024
Apply Now!

Similar Jobs (0)