Sort by
Refine Your Search
-
Listed
-
Category
-
Country
-
Field
-
- Career, P2 - Developing FLSA Code Computer Employee Patient Sensitive Job Code? No Standard Hours per Week 40 Full Time or Part Time? Full Time Shift Day Work Schedule Summary Full-time, 40 hours per week
-
- Career, P2 - Developing FLSA Code Computer Employee Patient Sensitive Job Code? No Standard Hours per Week 40 Full Time or Part Time? Full Time Shift Day Work Schedule Summary Full-time, 40 hours per week
-
completion. As necessary actively participates in group’s delivery of services. Assist with audit and compliance evaluations related to governance requirements and industry frameworks and CJIS, NIST SP 800.53
-
requirements and industry frameworks such as CJIS, NIST SP 800.53 rev 4 Staff Management Recruits, develops, retains, organizes and manages performance of staff. Assigns tasks, monitors progress and provides
-
other IT and business teams. Interpret security and technical requirements into business requirements and communicate security risks to relevant stakeholders. Familiarity with NIST, CJIS or CIS frameworks
-
teams; set objectives, track deliverables, manage schedules, and brief leadership. Guide the development of defensible architecture and automated incident response exercise pipelines in the cyber range
-
as substitute for minimum education. Knowledge of the following frameworks: NIST Cybersecurity Framework (NIST CSF), ISO/IEC 27001, MITRE ATT&CK Framework, OWASP Top Ten, CIS Controls, COBIT, SANS
-
experience in this area a plus). Ability to effectively translate technical vulnerabilities into business risk terminology. Demonstrated ability to explain standards and frameworks such as OWASP, NIST, CIS
-
Patient Sensitive Job Code? No Standard Hours per Week 40 Full Time or Part Time? Full Time Shift Day Work Schedule Summary Monday-Friday, Typically 8am-5pm VP Area Academic Affairs Department 00640 - CHPC
-
across multiple systems and teams. Strong understanding of cybersecurity practices, identity and access management, and data protection. Knowledge of compliance frameworks (e.g., HIPAA, NIST 800-53, NIST