Recent Searches

You haven't searched anything yet.

1 Job in California, CA

SET JOB ALERT
Details...
University of California, Irvine
California, CA | Full Time
$74k-92k (estimate)
4 Weeks Ago
Information Security Risk Analyst
$74k-92k (estimate)
Full Time 4 Weeks Ago
Save

University of California, Irvine is Hiring an Information Security Risk Analyst Near California, CA

Job Details

Job Opening ID: 66930
Reports To: Security Risk and Compliance Supervisor
Working Title: Information Security Risk Analyst-Hybrid
Department: OIT/IT Security
Bargaining Unit: 99
FLSA: Exempt
Payroll Job Code: 007338
Job Location: UCI Campus- Irvine
Percent of Time: 100%
Work Schedule: Flexible , M-F
Employee Class: Career
Position Summary:
The UC Irvine Office of Information Technology (OIT) is responsible for supporting the IT needs of faculty, students, and staff. Our mission is to provide information technology leadership, services, and innovative solutions to promote the research, education, and community service goals of the University. The IT Security Risk & Compliance team is responsible for leading the development, implementation and evaluation of campus-wide information security risk management processes and policy. This team also leads campus-wide information security education, training, and awareness programs.
Under the general supervision of the Security Risk and Compliance Supervisor, the Information Security Risk Analyst applies skills as a seasoned, experienced IT security professional with a full understanding of industry practices, governmental regulations and campus policies and procedures to resolve a wide range of complex issues and manage IT security risk and compliance. Analyzes and communicates current security threats, requirements, and best practices related to security risk and compliance. Demonstrates competency in recommending methods and techniques to obtain results. Helps develop user-facing content and training for security website. Manages GRC tool and related security risk management and compliance processes. Performs and/or facilitates information security risk assessments of existing or new services and technologies and 3rd party supplier risk. Communicates risk assessment findings, partners with Units to plan for and prioritize remediation.
Total Compensation:
In addition to the salary range listed below, we offer a wealth of benefits to make working at UCI even more rewarding. These benefits may include medical insurance, sick and vacation time, retirement savings plans, and access to a number of discounts and perks. Please utilize the links listed here to learn more about our compensation practices and benefits .
$81,900.00 - $150,500.00 (Annual Salary)
Required:
Three plus (3 ) years of experience in information security, especially in an information risk analysis role, risk management and/or IT audit role. Three plus (3 ) years of experience with regulatory compliance and information security management frameworks (e.g., IS0 27000, COBIT, NIST 800, etc.)
Bachelor's degree in related area and / or equivalent experience / training.
Knowledge of common cybersecurity frameworks and standards (e.g., NIST CSF, ISO 27001/27002). Ability to follow department processes and procedures. Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization. Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative and actionable manner. Experience using IT security systems and tools. Knowledge of risk management techniques. Experience using Governance, Risk & Compliance (GRC), vendor risk, risk register, and other security risk management tools and platforms. Knowledge of other areas of IT, department processes and procedures. Demonstrated skills applying security controls to computer software and hardware. Ability to create and interpret technical diagrams (e.g., network diagrams, data flow diagrams). Ability to identify and assess the severity and potential impact of risks and to communicate findings effectively to risk owners. Demonstrated skill at administering complex security controls and configurations to computer hardware, software, and networks. Knowledge of computer hardware, software and network security issues and approaches. Demonstrated experience selecting and applying appropriate risk management technologies. Self-motivated with a sense of urgency, and has demonstrated commitment to high standards of ethics, regulatory compliance, and integrity. Demonstrated skill in conducting internal or external risk assessments and providing guidance on the implementation, monitoring, and reporting of control processes, documentation, and compliance measures and/or remediation items. Experience working with multiple information security compliance regulations, such as PCI DSS, HIPAA/HITECH, DOJ/CJIS, GLBA, FISMA, NIST 800-171, GDPR, CMIA, CA IPA.
Preferred:
Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA), Certified Risk and Information Systems Control (CRISC), PCI Internal Security Assessor (ISA)
Familiarity with UC information security policy (i.e., IS-3), program and procedures. Higher education experience.
Special Conditions Required:
Must pass a background check. Eligible for remote work with occasional requirement to visit UCI Campus, or other university setting and various external venues.
Conditions of Employment:
The University of California, Irvine (UCI) seeks to provide a safe and healthy environment for the entire UCI community. As part of this commitment, all applicants who accept an offer of employment must comply with the following conditions of employment:
  • Background Check and Live Scan
  • Legal Right to work in the United States
  • Vaccination Policies
  • Smoking and Tobacco Policy
  • Drug Free Environment
The following additional conditions may apply, some of which are dependent upon business unit or job specific requirements.
  • California Child Abuse and Neglect Reporting Act
  • E-Verify
  • Pre-Placement Health Evaluation
Details of each policy may be reviewed by visiting the following page -
Closing Statement:
The University of California, Irvine is an Equal Opportunity/Affirmative Action Employer advancing inclusive excellence. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, protected veteran status, or other protected categories covered by the UC nondiscrimination policy .
We are committed to attracting and retaining a diverse workforce along with honoring unique experiences, perspectives, and identities. Together, our community strives to create and maintain working and learning environments that are inclusive, equitable, and welcoming.
UCI provides reasonable accommodations for applicants with disabilities upon request. For more information, please contact Human Resources at or [email protected] .
#OIT

Job Summary

JOB TYPE

Full Time

SALARY

$74k-92k (estimate)

POST DATE

03/29/2024

EXPIRATION DATE

05/28/2024

WEBSITE

math.uci.edu

HEADQUARTERS

Orange, CA

SIZE

50 - 100

Related Companies
Show more

The job skills required for Information Security Risk Analyst include Risk Management, Analysis, Leadership, Risk Assessment, Commitment, Information Security, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Security Risk Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Security Risk Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Risk Management
ISL Employees Inc.
Full Time
$194k-264k (estimate)
Just Posted
For the skill of  Analysis
City of Sanger
Full Time
$45k-64k (estimate)
Just Posted
For the skill of  Leadership
Habit Burger, Corporate - D38 (CA)
Full Time | Part Time
$57k-75k (estimate)
Just Posted
Show more

The following is the career advancement route for Information Security Risk Analyst positions, which can be used as a reference in future career path planning. As an Information Security Risk Analyst, it can be promoted into senior positions as an E-commerce Risk Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Security Risk Analyst. You can explore the career advancement for an Information Security Risk Analyst below and select your interested title to get hiring information.

Haven Technologies
Full Time
$92k-111k (estimate)
1 Month Ago
Custom Staffing, Inc
Full Time
$103k-125k (estimate)
1 Week Ago
Techsara solutions Inc
Contractor
$103k-126k (estimate)
2 Weeks Ago