Job Description :
Job Duties:

Track internal audit and external audit remediation efforts and work with various IT groups to meet agreed upon timelines to address security risks in a timely fashion
Participate in regulatory compliance processes across the enterprise
Develop and manages information security awareness training
Interact with various Business and IT groups to review, assess and monitor compliance with various programs such as PCI and HIPAA
Support the development, maintenance and updating of information security policies, processes and procedures
Work with senior management to develop and improve internal IT control framework, including integration of multiple compliance requirements and standards such as PCI and ISO 270001 across all existing and new enterprise applications
Assist in identifying and reporting risk areas and compliance issues to IT management, recommend cost effective remediation actions and continuously improve the control environment
- GRC Platform experience.
- Adherence to administrative policies on audit findings
- Understanding NIST, ISO, PCI, HIPAA and other standard frameworks

Qualifications & Experience:
3+ yrs. experience
Knowledge of information security concepts, standards, and best practices
Knowledge of principles and procedures involved in handling sensitive data
Ability to communicate clearly and effectively, both orally and in writing, at all levels within and outside the organization.
Ability to establish and maintain effective working relationships inside and outside the organization.


Client : Will let you know at the time of call

             

Similar Jobs you may be interested in ..