HireRight has flagged the InfoSec Analyst (Governance, Risk, Compliance) job as unavailable. Let’s keep looking.

Updated: Oct 4, 2023

Location: Remote-Campus

Job Type:

Department: OIT/IT Security

Job Opening ID: 56678

Reports To: Security Risk and Compliance Supervisor

Working Title: Information Security Risk Analyst-Hybrid

Department: OIT/IT Security

Bargaining Unit: 99

FLSA: Exempt

Payroll Job Code: 007338

Job Location: UCI Campus- Irvine

Percent of Time: 100%

Work Schedule: Flexible, M-F

Employee Class: Career

Position Summary:

The UC Irvine Office of Information Technology (OIT) is responsible for supporting the IT needs of faculty, students, and staff. Our mission is to provide information technology leadership, services, and innovative solutions to promote the research, education, and community service goals of the University. The IT Security Risk & Compliance team is responsible for leading the development, implementation and evaluation of campus-wide information security risk management processes and policy. This team also leads campus-wide information security education, training, and awareness programs.

Under the general supervision of the Security Risk and Compliance Supervisor, the Information Security Risk Analyst applies skills as a seasoned, experienced IT security professional with a full understanding of industry practices, governmental regulations and campus policies and procedures to resolve a wide range of complex issues and manage IT security risk and compliance. Analyzes and communicates current security threats, requirements, and best practices related to security risk and compliance. Demonstrates competency in recommending methods and techniques to obtain results. Helps develop user-facing content and training for security website. Manages GRC tool and related security risk management and compliance processes. Performs and/or facilitates information security risk assessments of existing or new services and technologies and 3rd party supplier risk. Communicates risk assessment findings, partners with Units to plan for and prioritize remediation.

Total Compensation:

In addition to the salary range listed below, we offer a wealth of benefits to make working at UCI even more rewarding. These benefits may include medical insurance, sick and vacation time, retirement savings plans, and access to a number of discounts and perks. Please utilize the links listed here to learn more about our compensation practices and benefits.

$81,900.00 - $150,500.00 (Annual Salary)

Required:

Three plus (3+) years of experience in information security, especially in an information risk analysis role, risk management and/or IT audit role. Three plus (3+) years of experience with regulatory compliance and information security management frameworks (e.g., IS0 27000, COBIT, NIST 800, etc.)

Bachelor's degree in related area and / or equivalent experience / training.

Knowledge of common cybersecurity frameworks and standards (e.g., NIST CSF, ISO 27001/27002). Ability to follow department processes and procedures. Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization. Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative and actionable manner. Experience using IT security systems and tools. Knowledge of risk management techniques. Experience using Governance, Risk & Compliance (GRC), vendor risk, risk register, and other security risk management tools and platforms. Knowledge of other areas of IT, department processes and procedures. Demonstrated skills applying security controls to computer software and hardware. Ability to create and interpret technical diagrams (e.g., network diagrams, data flow diagrams). Ability to identify and assess the severity and potential impact of risks and to communicate findings effectively to risk owners. Demonstrated skill at administering complex security controls and configurations to computer hardware, software, and networks. Knowledge of computer hardware, software and network security issues and approaches. Demonstrated experience selecting and applying appropriate risk management technologies. Self-motivated with a sense of urgency, and has demonstrated commitment to high standards of ethics, regulatory compliance, and integrity. Demonstrated skill in conducting internal or external risk assessments and providing guidance on the implementation, monitoring, and reporting of control processes, documentation, and compliance measures and/or remediation items. Experience working with multiple information security compliance regulations, such as PCI DSS, HIPAA/HITECH, DOJ/CJIS, GLBA, FISMA, NIST 800-171, GDPR, CMIA, CA IPA.

Preferred:

Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA), Certified Risk and Information Systems Control (CRISC), PCI Internal Security Assessor (ISA)

Familiarity with UC information security policy (i.e., IS-3), program and procedures. Higher education experience.

Special Conditions Required:

Must pass a background check. Eligible for remote work with occasional requirement to visit UCI Campus, or other university setting and various external venues.

Conditions of Employment:

The University of California, Irvine (UCI) seeks to provide a safe and healthy environment for the entire UCI community. As part of this commitment, all applicants who accept an offer of employment must comply with the following conditions of employment:

  • Background Check and Live Scan
  • Legal Right to work in the United States
  • Vaccination Policies
  • Smoking and Tobacco Policy
  • Drug Free Environment

The following additional conditions may apply, some of which are dependent upon business unit or job specific requirements.

  • California Child Abuse and Neglect Reporting Act
  • E-Verify
  • Pre-Placement Health Evaluation

Details of each policy may be reviewed by visiting the following page - https://hr.uci.edu/new-hire/conditions-of-employment.php

Closing Statement:

The University of California, Irvine is an Equal Opportunity/Affirmative Action Employer advancing inclusive excellence. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, protected veteran status, or other protected categories covered by the UC nondiscrimination policy.

We are committed to attracting and retaining a diverse workforce along with honoring unique experiences, perspectives, and identities. Together, our community strives to create and maintain working and learning environments that are inclusive, equitable, and welcoming.

UCI provides reasonable accommodations for applicants with disabilities upon request. For more information, please contact Human Resources at (949) 824-0500 or eec@uci.edu.

#OIT

Share:mail+1 on GoogleTweetShare on FacebookShare on LinkedIn

Apply for this Job

Read Full Description
Confirmed 16 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles