• Senior Analyst,Security Risk Management

    CVS HealthLincoln, NE 68503

    Job #2700176518

  • Bring your heart to CVS Health. Every one of us at CVS Health shares a single, clear purpose: Bringing our heart to every moment of your health. This purpose guides our commitment to deliver enhanced human-centric health care for a rapidly changing world. Anchored in our brand - with heart at its center - our purpose sends a personal message that how we deliver our services is just as important as what we deliver. Our Heart At Work Behaviors support this purpose. We want everyone who works at CVS Health to feel empowered by the role they play in transforming our culture and accelerating our ability to innovate and deliver solutions to make health care more personal, convenient and affordable.

    Position Summary

    We are looking for a talented and experienced Sr Security Analyst to join our Third Party Security team focused on ensuring the security and integrity of CVS Health third parties with access to our data.

    The Senior Security Analyst is responsible for ensuring CVS data remains secure and all risks, vulnerabilities and defects are managed, tracked and remediated according to policy and/or best practices.

    The Sr Security Analyst selected for this role must have experience with risk management concepts and processes and a background in external or internal audit. The Sr Security Analyst will execute the third party security assessment program and serve as a contact to participants across the enterprise that put vendors through the program.

    The incumbent will be responsible for ensuring that the proper due diligence is performed over our third parties with access to CVS data or our environment.

    The Sr Security Analyst will be responsible for but not limited to:

    • Develop reports and evaluate the results of the vendor assessment

    • Identify and document control gaps

    • Review and inter pret results of vulnerability assessments and penetration testing

    • Communicate with auditors and regulators during compliance and regulatory reviews

    • Participate in information security audits ensuring technical compliance with security related regulatory requirements (PCI, SOX, PII, PHI, etc )

    • Collaboratively work with peers to ensure operational excellence

    • Contribute to or help lead current state risk assessments, continual risk assessments, risk metrics and visualization and integrated operational risk management

    • Identify and prioritize risk based on impact and likelihood

    • Work directly with key business leaders to facilitate information risk analysis and risk management processes, identify acceptable levels of risk, and establish roles and responsibilities with regards to information risk management

    • Assist in Policy/Standard development and security awareness and training

    • Ensure security programs are in compliance with applicable laws, regulations and policies to minimize risk and audit findings

    The ideal candidate for this role will have:

    • Knowledge of risk assessment methodologies, IT/IS Policies and Standards, IT risk standards and industry best practices (ISO 27000, HITRUST, CoBIT , Managing Vendor Assessments).

    • Experience or understanding of managing vendor assessments

    • Experience with development and administration of risk assessments and reviews

    • Experience with audit processes and disciplines

    • Experience with more than one major IT discipline (distributed computing, networks, application design and development, IT security and business recovery)

    • Knowledge of risk assessment methodologies, IT policies and standards

    • Strong client relationship management experience and skills

    • Familiarity with relevant regional regulatory requirements

    • Strong interpersonal and oral/written communication skills, able to build relationships at all levels

    • Knowledge of IT risk standards and industry best practice approaches such as ISO 17799, HITRUST, and CoBit

    • Knowledge of web application security testing and vulnerability testing tools.

    • Knowledge of network-level penetration testing

    • Knowledge of source code reviews using automated tools

    Required Qualifications: - 3+ years of experience in an IT Security/IT Risk environment with a large regulated organization

    Preferred Qualifications:

    • Big 4 Audit or Internal Audit Experience CISSP, CISA, CIPP, CISM, PCIP, ISA Familiarization with the Archer eGRC Platform

    • Experience with regulatory requirements, including Sarbanes Oxley, HIPAA, and the PCI-DSS

    • Knowledge and working experience with Information Security frameworks, including ISO27001 and the NIST CSF

    Education:

    • Bachelor's Degree in Business or IT (or similar discipline) or equivalent experience

    • Desired: MBA or MS in MIS (or similar discipline)

    Pay Range

    The typical pay range for this role is

    $64,890.00 - $129,800.00

    This pay range represents the base hourly rate or base annual full-time salary for all positions in the job grade within which this position falls. The actual base salary offer will depend on a variety of factors including experience, education, geography and other relevant factors. This position is eligible for a CVS Health bonus, commission or short-term incentive program in addition to the base pay range listed above. In addition to your compensation, enjoy the rewards of an organization that puts our heart into caring for our colleagues and our communities. The Company offers a full range of medical, dental, and vision benefits. Eligible employees may enroll in the Company's 401(k) retirement savings plan, and an Employee Stock Purchase Plan is also available for eligible employees. The Company provides a fully-paid term life insurance plan to eligible employees, and short-term and long term disability benefits. CVS Health also offers numerous well-being programs, education assistance, free development courses, a CVS store discount, and discount programs with participating partners. As for time off, Company employees enjoy Paid Time Off ("PTO") or vacation pay, as well as paid holidays throughout the calendar year. Number of paid holidays, sick time and other time off are provided consistent with relevant state law and Company policies. For more detailed information on available benefits, please visit ~~~/benefits

    We anticipate the application window for this opening will close on: 06/03/2024

    We are an equal opportunity and affirmative action employer. We do not discriminate in recruiting, hiring, promotion, or any other personnel action based on race, ethnicity, color, national origin, sex/gender, sexual orientation, gender identity or expression, religion, age, disability, protected veteran status, or any other characteristic protected by applicable federal, state, or local law.

  • You Can Also Try Searching