Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


IBM

Security Compliance Leader

Law Enforcement and Security

Compliance Officer

No

Colorado, United States

IntroductionAt IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, lets talk.Your Role and ResponsibilitiesWe have a team of security compliance leaders overseeing solutions for this complex environment, collaborating with security architects and Cloud DevOps teams internally and around IBM. The security compliance leader's role is to determine the secure operation of the all computer systems, servers, and network connections in accordance with our policies, procedures, compliance requirements, and FedRAMP program guidance. A security compliance leader in our team will participate in some or all of the following:+ Providing subject matter expertise in the creation, implementation, and maintenance of appropriate enterprise programs, policies, and procedures to be compliant with all applicable regulations including FedRAMP/FISMA, ISO, SOC, HIPAA, PCI+ Having the ability to utilize working knowledge of information security best practices such as: NIST 800 series, ISO 27000 series, GDPR, etc+ Interpreting standards, requirements, and their application to the enterprise Cloud environment in the most reasonable and cost-effective manner+ Developing, implementing, maintaining, and overseeing enforcement of security policies+ Collaborating with security architects and technical security teams to define and implement security processes and procedures based on industry-standard best practices and compliance requirements. Defining the requirements and validating the procedures and audit testing methodology+ Conducting regularly scheduled audits on systems and hosting third-party audits as required in order to maintain certifications and compliance certificates.+ Working with the DevOps teams to prepare ongoing client reporting, information for prospective clients, and marketing materials+ Providing training to teams as needed+ Assisting team members and internal clients in addressing highly complex security issues applicable to enterprise environmentIf you are hired into a Colorado work location, the anticipated compensation range for the position 139,000 to 214,000 is based on a full-time schedule.Your ultimate compensation may vary depending on your job-related skills and experience.For part time roles, the compensation will be adjusted appropriatelyRequired Technical and Professional Expertise+ Ability to utilize working knowledge of information security best practices such as: NIST 800 series, ISO 27000 series, GDPR, etc+ Experience with FedRAMP/FISMA compliance programs is a must, additional experience such as FedRAMP P-ATO, FFIEC, HIPAA, GDPR, SOC 2, or PCI is a bonus.+ Experience in risk assessment processes, policy development, proposals, work statements, product evaluations, and delivery of technology+ Ability to understand enterprise business computing operations/requirements, and in particular, Cloud+ Ability to stand firm on issues yet be flexible and creative when working with customers to find effective solutions+ Ability to understand and interpret laws and regulatory requirements related to information protection, and develop and implement appropriate processes to achieve and maintain compliance and reduce riskPreferred Technical and Professional Expertise+ Working in a change controlled production environment.+ Administering systems that are internet facing.+ Diagnosing the root cause of problems and propose solutions: Examples would be failed patches, tooling issues, false positives on system tests, authentication problems.+ Expertise in system configuration, especially privilege control (for example sudoer configuration), and system level firewall (iptables)+ An understanding of basic networking concepts: ipsec tunnels, firewalls, routers, public and private addressing.+ Project Management knowledge and experience a strong plus+ Experience with operations of data centres or Cloud, and networking security including security systems such as firewalls, intrusion detection, vulnerability scanning, OS patching, healthchecking+ Experience with container based architectures and implementations such as kubernetes, docker, etc*NoneAbout Business UnitDigitization is accelerating the ongoing evolution of business, and clouds - public, private, and hybrid - enable companies to extend their existing infrastructure and integrate across systems. IBM Cloud provides the security, control, and visibility that our clients have come to expect. We are working to provide the right tools and environment to combine all of our client's data, no matter where it resides, to respond to changing market dynamics.Your Life @ IBMWhat matters to you when you're looking for your next career challenge?Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust - where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Location StatementIBM offers a wide range of resources for eligible IBMers to thrive both inside and outside of work. In addition to a competitive benefits program consisting of medical and life insurance, retirement plans, and time off, eligible employees may also have access to:*12 weeks of paid parental bonding leave. Family care options are also available to support eligible employees during COVID-19.*World-class training and educational resources on our personalized, AI-driven learning platform. IBM's learning culture supports your restless attitude to grow your skills and build the depth and scale of knowledge needed to achieve your career goals.*Well-being programs to support mental and physical health.*Financial programs that empower you to plan, save, and manage your money (including expert financial counseling, 401(k), IBM stock discount, etc.).*Select educational reimbursement opportunities.*Diverse and inclusive employee resource groups where you can network and connect with IBMers across the globe.*Giving and volunteer programs to benefit charitable organizations and local communities.*Discounts on retail products, services, and experiences.We consider qualified applicants with criminal histories, consistent with applicable law.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.