Home       |     Overview      |     Candidate Login      |     Post Resume       |     Contact us
 
  
     
     
Search Jobs
     
Keywords,Title,Skills,Company  Location,City,State,Zip  
  Advanced Search
     
PCI HIPPA ISO Data Privacy Analyst
(Jobs in Austin, TX)
 
Requirement id 114654
Job title Analyst
Job location in Austin, TX
Skills required Security Risk Analysis, Risk Management, PCI, HIPPA ISO Data Privacy
Open Date 03-Mar-2021
Close Date
Job type Not specified
Duration 5 Months
Compensation DOE
Status requirement ---
Job interview type ---
   Email Recruiter: coolsoft
Job Description Analyst: Security Risk Analysis, Risk Management, PCI, HIPPA ISO Data Privacy

Note: RTR form must be submitted

Note: Total estimated hours per Candidate shall not exceed 1000 hours

Submission Deadline: 3/15/2021 5:00 PM CT
Start Date: 4/1/2021
End Date: 8/31/2021

Client: Texas Health and Human Services Commission (HHSC)

Description:

Texas Health and Human Services Commission requires the services of 1 Data Security Analyst 2, hereafter referred to as Candidate(s), who meets the general qualifications of Data Security Analyst 2, Security and the specifications outlined in this document for the Texas Health and Human Services Commission.

All work products resulting from the project shall be considered "works made for hire" and are the property of the Texas Health and Human Services Commission and may include pre-selection requirements that potential Vendors (and their Candidates) submit to and satisfy criminal background checks as authorized by Texas law. Texas Health and Human Services Commission will pay no fees for interviews or discussions, which occur during the process of selecting a Candidate(s).


The IT Security Analyst will report to the Information Security Risk Manager.

The IT Security Analyst will be a part of the team responsible for elicitation, analysis and documentation of systems and state operations and coordination and facilitation of meetings with Medicaid/CHIP Services (MCS) and IT stakeholders. The team will evaluate over 50 systems to complete the Information Security Program Plan, Information System Security Plans and associated Security Assessments. The Worker will coordinate with IT and business areas to identify risks, confirm controls, and make recommendations for improvement. The Worker will be responsible for identifying system interdependencies and confirming classification of data in a HIPAA environment.

This job role will aide in analysis and documentation of systems necessary to complete the Information Security Program Plan and to conduct security assessments.

The IT Security Analysts responsibilities include:

• Working with subject matter experts across the MCS system to collect and update business and system data.
• Gathering information on HHS data source systems which interface to MCS systems.
• Completing Security Assessments using HHS defined security tools to identify risks and confirm current controls.
 
Call 502-379-4456 Ext 100 for more details. Please provide Requirement id: 114654 while calling.
 
Other jobs in TX: Austin (21), Dallas (32), Fort Worth (30), Ft Worth (1), Grand Prairie (1), Houston (12), Hunstville (2), Huntsville (1), Irving (3), Plano (4), San Antonio (9), Woodlands (1),
Security Risk Analysis job openings in Austin, TX
Jobs List

ITSAC 529210115C Information Security Manager 1 -SP
Create date: 26-May-2022
Note: RTR form must be signed by the candidate.

Note: Total estimated hours per Candidate shall not exceed 688 hours

Submission Deadline: 6/2/2022 5:00 PM CT
Start Date: 6/27/2022
End Date : 8/31/2022

Client: Texas Health and Human Services Commission (HHSC)

Description:

Years Requir.... (This job is for - job Jobs in TX Austin Manager - (in Austin, TX))
 
 Security Risk Analysis job openings in other states
Jobs List

Data Security Analyst - 0000076025
Create date: 03-Jan-2020
start date:1/13/2020
End date:09/30/2020
submission deadline:1/6/2020



Description:

Reports to the Director of Security Risk and Compliance or Delegate to perform activities for the oversight of the risk and compliance program. Perform activities to reduce vu.... (This job is for - CISSP Jobs in CO Denver Analyst - (in Denver, CO))
 
 
(Analyst: Security Risk Analysis, Risk Management, PCI, HIPPA ISO Data Privacy in Austin, TX)
     
Search Jobs
     
Keywords,Title,Skills,Company  Location,City,State,Zip  
  Advanced Search
     

    About Us     Services    Privacy policy    Legal     Contact us