We have other current jobs related to this field that you can find below


  • Chicago, United States Wilson Sporting Goods Full time

    This role will support the successful execution of the cyber security strategy for Amer Sports in America, and be the main point of contact for cyber security topics in America. Specific responsibilities include, but are not limited to: Gain a thorou Security Analyst, Network Security, Security, Cyber, Analyst, Monitoring, Manufacturing, Technology


  • Chicago, United States Wilson Sporting Goods Full time

    Overview: Amer Sports is a dynamic, global sports company offering passionate achievement-oriented professionals the chance to succeed and flourish in an international environment. Our globally recognized brands include Salomon, Wilson, Atomic, Arcteryx, and Peak Performance. We are a company where ambitious, competent, and motivated people can make their...


  • Chicago, United States Newly Weds Foods Full time

    Job Summary: The Cyber Security Analyst will assess, plan, and implement proactive security measures to protect the confidentiality, integrity, and availability of the company's networks, applications, and computer systems. Benefits: Medical Insurance Prescription Drug Plan Dental/Vision Insurance Employee Incentive Plan Flexible Spending Account Cash...


  • Chicago, United States Stardom Employment Consultants Full time

    About the job Cyber Security Analyst About Us: We are seeking a skilled Cyber Security Analyst to join our security team. This role is critical in protecting our systems and data from cyber threats, ensuring the integrity, confidentiality, and availability of our IT infrastructure. Key Responsibilities: Threat Monitoring and Analysis: Continuously monitor...


  • Chicago, United States Newly Weds Foods- Corporate Full time

    Job DescriptionJob DescriptionJob Summary: The Cyber Security Analyst will assess, plan, and implement proactive security measures to protect the confidentiality, integrity, and availability of the company's networks, applications, and computer systems. Benefits:Medical InsurancePrescription Drug PlanDental/Vision InsuranceEmployee Incentive...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company stands at the forefront of sustainable building product manufacturing, committed to innovating with recycled materials. Our dedication to quality drives us to create superior residential and commercial solutions that are transforming the industry.We pride ourselves...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company is a premier manufacturer of cutting-edge, sustainable building materials, committed to transforming the utilization of recycled resources. Our pursuit of excellence propels us to design high-quality solutions for both residential and commercial sectors,...

  • Exposure Analyst

    2 months ago


    Chicago, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Chicago, United States The AZEK Company Full time

    Sr. Analyst, Cyber Security Governance, Risk & ComplianceThe AZEK Company Location Chicago, IL; Wilmington, OH or Scranton, PA.The AZEK Company () is a $1.2+ billion, and growing, industry-leading manufacturer of beautiful, low-maintenance building products, and is highly committed to accelerating the use of recycled materials. We use our expertise in...


  • Chicago, United States The AZEK Company Full time

    Sr. Analyst, Cyber Security Governance, Risk & ComplianceThe AZEK Company Location Chicago, IL; Wilmington, OH or Scranton, PA.The AZEK Company (www.azekco.com) is a $1.2+ billion, and growing, industry-leading manufacturer of beautiful, low-maintenance building products, and is highly committed to accelerating the use of recycled materials. We use our...


  • Chicago, United States Redwood Logistics Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystReports To: SOC ManagerLocation: Anywhere in the U.S.Environment: Remote - must be willing to travel to Chicago quarterly or monthlyWork Schedule:This position is full-time and remote Monday through Friday from 8:00 AM to 5:00 PM with an hour break, but flexibility is available based on coverage.Who...


  • Chicago, United States CME- Group Full time

    Location: Chicago, IL, United States DescriptionThe Lead Cyber Defense Monitoring Analyst is an integral leadership role within our Cyber Defense Monitoring (CDM) team, entrusted with overseeing and supporting technical and operational aspects of our cybersecurity triage processes, with a strong focus on cloud technologies. The ideal candidate will bring a...


  • Chicago, Illinois, United States Bank of America Full time

    Position Title: Senior Cyber Threat Intelligence AnalystLocation: Various LocationsPosition Overview:The Senior Cyber Threat Intelligence Analyst plays a crucial role within the Cyber Threat Hunting, Intelligence & Defense team at Bank of America. This team is dedicated to enhancing the bank's cybersecurity framework through extensive research, intelligence...


  • Chicago, United States Secure Community Network Full time

    Job DescriptionJob DescriptionWe are Secure Community Network (SCN), a nonprofit 501(c)(3) serving as the official safety and security organization of the Jewish community in North America. Here at SCN, we deeply value the team of people who work diligently to commit their lives to action for a better tomorrow, and we are excited to add a Cyber Security...


  • Chicago, IL, United States CME- Group Full time

    Location: Chicago, IL, United States DescriptionThe Lead Cyber Defense Monitoring Analyst is an integral leadership role within our Cyber Defense Monitoring (CDM) team, entrusted with overseeing and supporting technical and operational aspects of our cybersecurity triage processes, with a strong focus on cloud technologies. The ideal candidate will bring a...


  • Chicago, United States The AZEK Company Full time

    Manager, Cyber Security & OperationsThe AZEK CompanyThe AZEK Company ( is a $1 Billion and growing industry-leading manufacturer of beautiful, low-maintenance, and environmentally sustainable building products, with a focus on decking and outdoor living. Consistently recognized as the market leader in innovation, quality and aesthetics, products across...


  • Chicago, United States The AZEK Company Full time

    Manager, Cyber Security & OperationsThe AZEK CompanyThe AZEK Company (www.azekco.com) is a $1 Billion and growing industry-leading manufacturer of beautiful, low-maintenance, and environmentally sustainable building products, with a focus on decking and outdoor living. Consistently recognized as the market leader in innovation, quality and aesthetics,...


  • Chicago, United States MyCareersFuture Full time

    Roles & Responsibilities Job description: · Consistent and regular attendance is an essential function of this job. · Detect, respond and / or escalate issues with CSOC tools in a timely fashion. · Maintain and review CSOC tools so that they continue to be effective in detecting cyber threats. · Operationalize new tools introduced as part of...


  • Chicago, United States Premier Solutions Hi, LLC Full time

    Job DescriptionJob DescriptionSalary: Job Description:The Lead Cyber Security Engineer serves as the principal technical advisor and subject matter expert for system categorization, security controls, and ATO for approved cybersecurity tools. Leverages tools to build, harden, maintain, and instrument a comprehensive security orchestration platform for...


  • Chicago, United States Roosevelt University Full time

    Job Summary: Roosevelt University's Department of Computer Science, Information Technology, and Data Science seeks a non-tenure-track lecturer to begin August 2019. This faculty member will teach courses in the cyber and information security programs and in the computer science core. Primary responsibility is to teach and develop undergraduate and...

Cyber Security Analyst

1 month ago


Chicago, United States Humboldt Park Health Full time
Position Summary:

Manages the overall implementation, tracking, monitoring, auditing and reporting on user system activity, security and usage related to Humboldt Park Health’s computerized systems, including the EMR and attached systems and those systems having Personal Health Information (PHI). Remains current with evolving regulations (including HIPAA) related to system and data security, in order to assist Humboldt Park Health management in developing, maintaining, recommending, and operationalizing data security policies and procedures related to system security and data confidentiality. Manages systems, interfaces, and develops reports where needed related to data security and monitoring systems.

Assists Compliance and HIPAA Officers in the creation and implementation of policies and procedures related to record retention, disaster recovery and business continuity. Audits and approves user system profiles and access rights in conjunction with the Information Technology Services team. Assists management in the documentation, education and training of staff. Maintains current knowledge related to local, state, and federal regulatory requirements related to IT data security, financial systems and HIPAA security. Assists management in the gap analysis and execution of the long-term HIPAA security action plans to maintain Meaningful Use, HITECH, DNV, and other compliance agency regulatory

Essential Duties and Responsibilities:

  • Monitors, audits and recommends changes to overall access to controlled areas and information systems that process or handle highly confidential and sensitive data.
  • Assists in the creation, ongoing maintenance and implementation of data security and HIPAA security auditing, monitoring, and reporting policies and procedures, including the establishment of corporate user security access profiles.
  • Assists in the creation and maintenance of disaster recovery and business continuity policies, procedures and action plans.
  • Assists in the overall approval process of system change management implementations to ensure data and confidential security and accesses are maintained to ensure regulatory compliance.
  • Monitors, audit reports, and enacts corrective action on data/system usage, including tables/catalogs/dictionaries, for appropriateness and need basis for fulfilling business needs while ensuring the confidentiality of the data and patient information.
  • Creates and maintains educational materials and performs ongoing education and training related to data compliance and HIPAA security issues for staff and the community.
  • Implements and maintains systems utilized in the auditing, monitoring, and reporting of data and HIPAA security and confidentiality usage and breaches.
  • Uses data encryption, firewalls, and other appropriate security tools and applications to conceal and protect transfers of confidential digital information.
  • Determine frequency to update virus protection systems by monitoring current reports of computer viruses; facilitates or performs needed updates.
  • Develop a security plan for best standards and practices for the company.
  • Conduct frequent testing of simulated cyber-attacks to look for vulnerabilities in the computer systems and take care of these before an outside cyber-attack.
  • Make recommendations on security advancements to best protect the company’s systems.
  • Conduct or coordinate vulnerability scans, and penetration tests on campus systems, document findings, and recommend risk mitigation strategies.
  • Collaborates with the executive team, leadership and customers to solve problems and improve business operations through process re-engineering, to meet or exceed data security and HIPAA security regulatory requirements.
  • Provides leadership and direction to Humboldt Park Health management and staff, as it relates to data and HIPAA security measures, controls, and corrective action processes to ensure a caring approach with the utmost confidentiality, integrity, and respect.
Qualifications:
  • 3 5 years of experience
  • Experience with Proofpoint, Varonis and Nessus is highly desired
  • Associates degree or related experience. Bachelor’s degree is preferred
  • Preferred certifications in – CompTia Network+, CompTia Security+, CompTia Cybersecurity Analyst, Certified Ethical Hacker (CEH), Certified in Risk and Information Systems Control (CRISC), Certified information Systems Auditor (CISA)