- Highmark Health (Annapolis, MD)
- …Highmark Health clinical areas to support clinical quality auditing, The Senior Risk Compliance Analyst is responsible for monitoring and analyzing medical and ... utilization management activities to ensure compliance with internal policies, state, CMS, and federal regulations. This role serves as a clinical subject matter… more
- Coinbase (Annapolis, MD)
- …like to speak with you about joining our team. Coinbase is looking for a security compliance analyst to drive the second line of defense in the IAM space. *What ... Essential to scaling is building and running a security compliance program that reflects how we protect the data...solve for complex audit problems faced by the crypto industry * Identify opportunities to address systemic program challenges,… more
- Baylor Scott & White Health (Annapolis, MD)
- … DSS scope. + Stay informed on the latest security threats, vulnerabilities, and industry trends affecting PCI compliance . **Belonging Statement** We believe ... Analyst / Technical Engineer is responsible for supporting PCI DSS compliance initiatives from both a...+ Design, implement, and maintain security controls to protect payment card data. + Conduct vulnerability scans,… more
- Prime Therapeutics (Annapolis, MD)
- …comparisons **Preferred Qualifications** + Experience working in environment with regulatory compliance requirements (HIPAA, PCI , etc.) + Previous experience in ... decision we make. **Job Posting Title** Sr. IT Systems Analyst - Guided Health Implementations - Remote **Job Description**...PBM / health care industry + Understanding of security implications of domain +… more
- Marriott (Bethesda, MD)
- …governance and compliance frameworks such as NIST, ISO 27001, and PCI DSS. + Knowledge of advanced bot detection strategies, including AI-based solutions and ... N **Position Type** Management This is a temporary position. The Edge Security Analyst will assist in the deployment, management, and optimization of Akamai edge… more
- Marriott (Bethesda, MD)
- …Security Engagement processes and documentation, in conjunction with security compliance tools, to determine control implementation status. Routinely process ITSM ... teams, both technical and business, to ensure Controls Assurance compliance . Understand, communicate, interpret, and enforce Marriott International Policies and… more
- Marriott (Bethesda, MD)
- …of risk scoring frameworks (eg, CVSS) and security ticketing workflows + Familiarity with compliance standards such as PCI -DSS, NIST 800-53, or ISO 27001 **CORE ... Type** Management This is a temporary position. The Application Security Testing Analyst will support the assessment and improvement of Web, API, Mobile application… more
- Leidos (Rockville, MD)
- …for providing the artifacts, security policies and procedures demonstrating compliance with the Security Assessment and Authorization requirements. + Oversee ... cyber security standards, NIST SP 800-53 Rev 5 controls, PCI -DSS standards, IPv6, and MFA with identity proofing. +...cybersecurity. + Hands-on experience in roles such as Security Analyst , Incident Responder, or Threat Hunter. This should include… more