Current jobs related to Compliance Risk Analyst - Glendale, California - RIT Solutions, Inc.
-
Compliance Risk Analyst
7 days ago
Glendale, California, United States beBee Careers Full timeJob DescriptionWe are seeking a highly skilled Compliance Risk Analyst to join our team. As a Compliance Risk Analyst, you will be responsible for conducting risk assessments and developing recommendations to mitigate risks. You will also be involved in developing and maintaining security documentation, including System Security Plans (SSPs) and Security...
-
Compliance and Risk Manager
1 week ago
Glendale, California, United States beBee Careers Full timeThis role requires a strong understanding of risk management principles and practices. The Compliance and Risk Manager will develop and enhance existing risk management programs, oversee all risk management functions, and ensure compliance with various codes, laws, rules, and regulations concerning patient care.Responsibilities include:Directing and...
-
Jr. Security Compliance Analyst
3 weeks ago
Glendale, California, United States RIT Solutions, Inc. Full timeKEY RESPONSIBILITIES: • ssess security controls based on NIST 800-53 standards. • Conduct interviews, reviews, and testing to verify compliance. • Proficient in developing and maintaining comprehensive security documentation, including: o System Security Plans (SSPs), o Security Assessment Report (SARs), o Security Assessment Workbook (SAW) and o Plan...
-
Risk Management Professional
6 days ago
Glendale, California, United States beBee Careers Full timeRisk Management ProfessionalWe are seeking a highly skilled Risk Management Professional to join our team. As a Risk Management Professional, you will be responsible for conducting risk assessments and developing recommendations to mitigate risks. You will also be involved in developing and maintaining security documentation, including System Security Plans...
-
Compliance Officer
2 weeks ago
Glendale, California, United States beBee Careers Full timeResponsibilitiesDirects and coordinates safety initiatives with system leadership and medical staff for the organization.Initiates and oversees the development of a comprehensive safety program.Develops and enhances existing risk management programs consistent with established organizational philosophies and procedures.Safety and ComplianceOverses all risk...
-
Sr. Linux Analyst
5 days ago
Glendale, California, United States RIT Solutions, Inc. Full timeWe are seeking a skilled Linux Endpoint Security Analyst with strong experience in analyzing Linux environments for endpoint management and security. The ideal candidate will be responsible for ensuring the security and integrity of Linux-based endpoints, identifying vulnerabilities, implementing security controls, and optimizing endpoint management...
-
Risk Management Director
1 week ago
Glendale, California, United States beBee Careers Full timeThe ideal candidate will serve as the principal advisor to the organization in the areas of safety, risk management, and regulatory affairs. This role oversees incident reporting, investigation activities, and ensures compliance with various codes, laws, rules, and regulations concerning patient care.Key responsibilities include:Directs and coordinates...
-
Business analyst
3 weeks ago
Glendale, California, United States RIT Solutions, Inc. Full timeWe are looking to fill a position as soon as possible as a Contract to Hire. We need somebody with proven Workday HCM experience and even better would be experience with Workday Adaptative Insights (workforce planning). This is a more senior role so 7 plus years of Business Analyst experience is a must. While we might entertain a remote contractor, the...
-
Security Compliance Specialist
7 days ago
Glendale, California, United States beBee Careers Full timeJob SummaryAs a Security Compliance Specialist, you will play a crucial role in ensuring the security and integrity of our systems and data. Your primary responsibility will be to conduct independent security control assessments for federal systems and cloud environments. You will assess security controls based on NIST 800-53 standards, identify...
-
Director of Risk and Regulatory Affairs
1 week ago
Glendale, California, United States beBee Careers Full timeThe Director of Risk and Regulatory Affairs serves as the principal advisor to the organization in the areas of safety, risk management, and regulatory affairs. This role ensures compliance with various codes, laws, rules, and regulations concerning patient care.Key responsibilities include:Developing and enhancing existing risk management programs...
Compliance Risk Analyst
3 weeks ago
RIT Solutions, Inc. is seeking a talented Compliance Risk Analyst - Security to contribute to our team's success.
About the PositionThis critical role involves identifying, assessing, and mitigating security risks across our organization, ensuring compliance with industry standards and regulations.
Key Responsibilities:
- Analyze and assess security risks associated with our operations, identifying areas for improvement and mitigation.
- Develop and implement effective security controls and measures to mitigate identified risks.
- Collaborate with cross-functional teams to ensure seamless integration of security protocols into business processes.
- Communicate security-related information and findings to stakeholders, ensuring transparency and awareness.
- Stay current with emerging security threats and trends, adjusting our security program as needed.
Requirements:
- Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field (or equivalent experience).
- 3-5+ years of experience in security compliance, risk management, or related fields, with strong knowledge of NIST SP 800-53, CMS MARS-E 2.2, FedRAMP, HIPAA, PCI, State RAMP, SOC 2 Type II, and other relevant industry and government cybersecurity compliance standards and frameworks.
- Proven analytical and problem-solving skills, with ability to communicate complex security concepts to non-technical stakeholders.