security Risk Management Analyst

Sacramento, California


Employer: West Advanced Technologies (WATI)
Industry: 
Salary: Competitive
Job type: Full-Time

Position: Risk Management Analyst

Location: Sacramento, CA

Duration: 12 Months

Minimum Skills:
  • Must understand the current security threats model and demonstrate a strong willingness to stay at the forefront of security developments
  • Knowledge of risk assessment methodologies, IT policies and standards development
  • Working knowledge of common IT security impacted regulations and/or standards such as ISO/IEC 27001/2, NIST, PCI, and HIPAA.
  • Experience with audit processes and disciplines including third party risk management.
  • Working knowledge of industry leading GRC practices
  • 5+ years of experience in an IT Security/IT Risk environment with a large regulated organization
  • Experience with development and administration of risk assessments, reviews, corrective action planning
  • Must possess strong oral and written communication skills to assist in maintaining documentation, updating manuals, and producing reports
  • Have the ability to multi-task and adjust to shifting priorities, have keen analytical skills and be a critical thinker, as well as exhibit a high-level of attention
  • Must be highly motivated, dependable, and punctual


Certification Required : One or more industry certifications such as CISSP, CISM, CRISC, GSEC and CISA required

Thanks & Regards

Rajeev

West Advanced Technologies, Inc

E: rajeev.g@wati.com

C:9162095915 | 5072292946

Created: 2024-05-07
Reference: z5G7h3l6a1kMvyS65NP3c6P4G9mBhHuuDcSP-p90wNE=
Country: United States
State: California
City: Sacramento
ZIP: 95820


Similar jobs: