Skip to main content

This job has expired

Security Operation Advisor

Employer
Cigna
Location
Minneapolis
Salary
Competitive

View more

Industry
General
Role
Law Enforcement / Security
Job Type
Long-Term
Hours
Full Time
Position ResponsibilitiesProvide hands-on administration of user provisioning, including access provisioning and de-provisioning.Perform access reviews to ensure access is aligned with requirements. Where necessary, remove excessive access and identify any potential anomalies. Assist with projects to address security and compliance risk, improve the efficacy and coverage of existing solutions, and retire/replace ineffective solutions as necessaryEnsure execution of controls assessments are aligned with audit standards, guidelines, and best practices.Assist with documenting detailed procedures and workflows that support control implementation.Monitor for compliance of established company security policies.Assist in executing activities related to risk, control, compliance and internal audit client engagements in the following areas: IT strategy and governance, IT operations, business continuity and disaster recovery, cloud, data management, GITCs and application controls.Assist with ensuring effective coverage of application vulnerability methods including static and dynamic code analysis, application testing, and penetration testingMaintain good working relationships with third-party vendors, while also holding them accountable for quality service and results.Manage vulnerabilities across applications, endpoints, databases, and cloud assets.Support BISOs and other internal Security teamsRequired Qualifications:Bachelor's degree in related field or equivalent experience preferred.CISSP or other security related certification preferred (CISM / CRISC)Minimum of 4 years of information security, access management or related risk management experienceExperience with control assessments.Experience with user access management.Experience with general change management processesExperience with compliance frameworks such as SOC1/2 and ISO 27001.Experience with General IT Controls (GITC) and Security controls.Experience in managing projects including the deployment of security solutions and controlsKnowledge and experience creating/maintaining security processes and procedures.Knowledge and experience with security threats, incidents and resolutions.Knowledge and experience with Risk Management Framework (RMF) process.Knowledge of security best practices in AWS, Azure, and general IT/Operations.This position is not eligible to be performed in Colorado.About CignaCigna Corporation exists to improve lives. We are a global health service company dedicated to improving the health, well-being and peace of mind of those we serve. Together, with colleagues around the world, we aspire to transform health services, making them more affordable and accessible to millions. Through our unmatched expertise, bold action, fresh ideas and an unwavering commitment to patient-centered care, we are a force of health services innovation. When you work with us, or one of our subsidiaries, you'll enjoy meaningful career experiences that enrich people's lives. What difference will you make?Qualified applicants will be considered without regard to race, color, age, disability, sex, childbirth (including pregnancy) or related medical conditions including but not limited to lactation, sexual orientation, gender identity or expression, veteran or military status, religion, national origin, ancestry, marital or familial status, genetic information, status with regard to public assistance, citizenship status or any other characteristic protected by applicable equal employment opportunity laws. If you require reasonable accommodation in completing the online application process, please email: for support. Do not email for an update on your application or to provide your resume as you will not receive a response.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert