Principal Info Security Analyst - Remote

Mayo Clinic

Rochester Minnesota

United States

Information Technology
(No Timezone Provided)

Why Mayo Clinic
Mayo Clinic is the nation's best hospital (U.S. News & World Report, 2020-2021) and ranked #1 in more specialties than any other care provider. We have a vast array of opportunities ranging from Nursing, Clinical, to Finance, IT, Administrative, Research and Support Services to name a few. Across all locations, you’ll find career opportunities that support diversity, equity and inclusion. At Mayo Clinic, we invest in you with opportunities for growth and development and our benefits and compensation package are highly competitive. We invite you to be a part of our team where you’ll discover a culture of teamwork, professionalism, mutual respect, and most importantly, a life-changing career!

Mayo Clinic offers a variety of employee benefits. For additional information please visit . Eligibility may vary.

Position description
This is a full time remote position within the United States.

The Information Security Principal Analyst has a broad understanding of information security concepts and how to apply and implement them. They serve as a liaison between Information Security, Information Technology, business representatives, and various oversight committees, assisting with developing, communicating, and achieving Mayo's Information Security goals. The Information Security Principal Analyst is considered an expert, leader, and mentor who is highly skilled in industry standard information security concepts with particular focus on the NIST Cybersecurity Framework, or equivalent. This position will focus on ensuring IAM roles within the Mayo Clinic cloud environment are secure. The Information Security Principal Analyst is knowledgeable, proficient, and experienced in: Integrating multiple disciplines (e.g., business / systems process analysis, data analysis, data informatics, cybersecurity concepts, risk management, regulatory requirements, and technology) for strategic and operational planning. Using problem-solving methods, planning techniques, continuous improvement, project management, and analytical tools and methodologies to achieve Mayo goals. Leading risk analysis and information security assessments with focus on planning, information gathering, and remediation planning and monitoring. Serving as an expert for information security questions and inquiries. Ensuring appropriate management of cybersecurity risks in alignment with standards. Monitoring compliance to Mayo's Information Security policies, processes and procedures. Managing and administering Information Security processes and tools that enable the organization to operate securely, effectively and efficiently. Creating, coordinating, conducting and/or evaluating training courses within pertinent subject domain. Creating policies, processes and procedures and guiding them through the approval process. Managing a varied workload of complex projects with multiple priorities. Staying current on information security, technology and healthcare trends and institutional changes. Exhibiting excellent interpersonal skills which include presentation, negotiation, influencing, team facilitation and written communications. Effectively manages time, provides mentorship and leadership to others. Communicating risk and complex cyber security topics to a diverse audience. Authoring high-level business and technical documentation. Additional qualifications may apply (see additional experience and/or qualifications):

  • Serve as a subject-matter expert across IAM topics with focus on cloud environment.
  • Support the adoption of creative solutions to address complex, global IAM problems.
  • Participate in IAM enterprise governance processes and support adoption of IAM standards.
  • Develop cloud IAM roles that support business needs while aligning to strategic vision.
  • Participate in creating, maintaining and aligning IAM policies and standards with security industry best practices and business needs, including cloud environments.
  • Review cloud IAM roles with respect to organizational security policies and standards security context, identifying security risk and recommending alternative solutions to meet business needs.
  • Develop solutions and recommendations for IAM issues caused by process challenges, emerging threats and technology changes, including cloud environments.
  • Experience related to cloud IAM, with a preference for Google Cloud Platform.
  • Experience with Azure Dev Ops, Terraform Enterprise, Infrastructure as Code (IaC).
  • Knowledge regarding IAM related protocols (i.e. SAML, OpenID and OAuth).
  • Experience with Directories, SSO, and Federation.
  • Mayo Clinic will not sponsor or transfer visas for this position including F-1 OPT STEM.

    Qualifications
    Master's degree in applicable field and 5 years' experience, or Bachelor's degree in applicable field and 8 years' experience. Pertinent fields of study and experience includes (but is not limited to) the following: information security, operational analysis, process change, electronic systems implementation, leadership, systems analysis and project management with broad-based key enterprise initiatives.
    Demonstrated history of continuing education in technology, information security, healthcare, and business processes. Excellent interpersonal skills to include presentation, negotiation, influencing, team facilitation and written communications skills are required. Experienced with committee and consensus-managed, physician led organization. Exceptional time management and leadership skills are required.


    License or certification
    Must have one of the following certifications (or equivalent) at time of hire. CISSP, CISM, HCISPP, GIAC, OSCP or equivalent.

    Exemption status
    Exempt

    Compensation Detail
    Required education, experience, and tenure may be considered along with internal equity when job offers are extended. The salary range every 2 weeks is approx. $4,588.80-$6,653.60 based on a full-time position.

    Benefits eligible
    Yes

    Schedule
    Full Time

    Hours / Pay period
    80

    Schedule details
    Normal business hours with the exception of additional hours as needed.

    Weekend schedule
    Not typical. May be required in some instances.

    Remote
    Yes

    Principal Info Security Analyst - Remote

    Mayo Clinic

    Rochester Minnesota

    United States

    Information Technology

    (No Timezone Provided)

    Why Mayo Clinic
    Mayo Clinic is the nation's best hospital (U.S. News & World Report, 2020-2021) and ranked #1 in more specialties than any other care provider. We have a vast array of opportunities ranging from Nursing, Clinical, to Finance, IT, Administrative, Research and Support Services to name a few. Across all locations, you’ll find career opportunities that support diversity, equity and inclusion. At Mayo Clinic, we invest in you with opportunities for growth and development and our benefits and compensation package are highly competitive. We invite you to be a part of our team where you’ll discover a culture of teamwork, professionalism, mutual respect, and most importantly, a life-changing career!

    Mayo Clinic offers a variety of employee benefits. For additional information please visit . Eligibility may vary.

    Position description
    This is a full time remote position within the United States.

    The Information Security Principal Analyst has a broad understanding of information security concepts and how to apply and implement them. They serve as a liaison between Information Security, Information Technology, business representatives, and various oversight committees, assisting with developing, communicating, and achieving Mayo's Information Security goals. The Information Security Principal Analyst is considered an expert, leader, and mentor who is highly skilled in industry standard information security concepts with particular focus on the NIST Cybersecurity Framework, or equivalent. This position will focus on ensuring IAM roles within the Mayo Clinic cloud environment are secure. The Information Security Principal Analyst is knowledgeable, proficient, and experienced in: Integrating multiple disciplines (e.g., business / systems process analysis, data analysis, data informatics, cybersecurity concepts, risk management, regulatory requirements, and technology) for strategic and operational planning. Using problem-solving methods, planning techniques, continuous improvement, project management, and analytical tools and methodologies to achieve Mayo goals. Leading risk analysis and information security assessments with focus on planning, information gathering, and remediation planning and monitoring. Serving as an expert for information security questions and inquiries. Ensuring appropriate management of cybersecurity risks in alignment with standards. Monitoring compliance to Mayo's Information Security policies, processes and procedures. Managing and administering Information Security processes and tools that enable the organization to operate securely, effectively and efficiently. Creating, coordinating, conducting and/or evaluating training courses within pertinent subject domain. Creating policies, processes and procedures and guiding them through the approval process. Managing a varied workload of complex projects with multiple priorities. Staying current on information security, technology and healthcare trends and institutional changes. Exhibiting excellent interpersonal skills which include presentation, negotiation, influencing, team facilitation and written communications. Effectively manages time, provides mentorship and leadership to others. Communicating risk and complex cyber security topics to a diverse audience. Authoring high-level business and technical documentation. Additional qualifications may apply (see additional experience and/or qualifications):

  • Serve as a subject-matter expert across IAM topics with focus on cloud environment.
  • Support the adoption of creative solutions to address complex, global IAM problems.
  • Participate in IAM enterprise governance processes and support adoption of IAM standards.
  • Develop cloud IAM roles that support business needs while aligning to strategic vision.
  • Participate in creating, maintaining and aligning IAM policies and standards with security industry best practices and business needs, including cloud environments.
  • Review cloud IAM roles with respect to organizational security policies and standards security context, identifying security risk and recommending alternative solutions to meet business needs.
  • Develop solutions and recommendations for IAM issues caused by process challenges, emerging threats and technology changes, including cloud environments.
  • Experience related to cloud IAM, with a preference for Google Cloud Platform.
  • Experience with Azure Dev Ops, Terraform Enterprise, Infrastructure as Code (IaC).
  • Knowledge regarding IAM related protocols (i.e. SAML, OpenID and OAuth).
  • Experience with Directories, SSO, and Federation.
  • Mayo Clinic will not sponsor or transfer visas for this position including F-1 OPT STEM.

    Qualifications
    Master's degree in applicable field and 5 years' experience, or Bachelor's degree in applicable field and 8 years' experience. Pertinent fields of study and experience includes (but is not limited to) the following: information security, operational analysis, process change, electronic systems implementation, leadership, systems analysis and project management with broad-based key enterprise initiatives.
    Demonstrated history of continuing education in technology, information security, healthcare, and business processes. Excellent interpersonal skills to include presentation, negotiation, influencing, team facilitation and written communications skills are required. Experienced with committee and consensus-managed, physician led organization. Exceptional time management and leadership skills are required.


    License or certification
    Must have one of the following certifications (or equivalent) at time of hire. CISSP, CISM, HCISPP, GIAC, OSCP or equivalent.

    Exemption status
    Exempt

    Compensation Detail
    Required education, experience, and tenure may be considered along with internal equity when job offers are extended. The salary range every 2 weeks is approx. $4,588.80-$6,653.60 based on a full-time position.

    Benefits eligible
    Yes

    Schedule
    Full Time

    Hours / Pay period
    80

    Schedule details
    Normal business hours with the exception of additional hours as needed.

    Weekend schedule
    Not typical. May be required in some instances.

    Remote
    Yes