Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Blue Star Partners, LLC

    Cloud Cybersecurity Analyst

    Chicago, IL, United States

    J ob Title: Cloud Cybersecurity Analyst | IT Governance & Control Manager Bill rate: $70-$80 per hour Location: Chicago Remote/Hybrid: Remote Term: 6 months *NO Visa holders, 1099’s or Corp to Corp. Scope of Services: The Cloud Cybersecurity Analyst specializes in security governance, risk, and compliance, focusing on PCI DSS compliance manage

    Job Source: Blue Star Partners, LLC
  • Blue Star Partners, LLC

    Cloud Cybersecurity Analyst

    Chicago, IL, United States

    • Ending Soon

    J ob Title: Cloud Cybersecurity Analyst | IT Governance & Control Manager Bill rate:  $70-$80 per hour Location:  Chicago Remote/Hybrid:  Remote Term:  6 months *NO Visa holders, 1099’s or Corp to Corp. Scope of Services: The Cloud Cybersecurity Analyst specializes in security governance, risk, and compliance, focusing on PCI DSS compliance manage

    Job Source: Blue Star Partners, LLC
  • Hanami International

    Internal Controls Manager, Americas

    Chicago, IL, United States

    A world leading, Fortune 500-sized ($3bn t/o; 10,000 employees) listed manufacturing business, consistently voted as 'one of the best businesses to work for' is looking for an Internal Controls Manager, Americas (reporting directly to the Regional Head of Internal Controls, who in turn reports to the Global Head of Internal Controls, VP). The role

    Job Source: Hanami International
  • Reyes Holdings

    Director, Internal Controls

    Niles, IL, United States

    Responsibilities Join the leading beverage provider, Reyes Coca-Cola Bottling! * Benefits: Medical, Dental, Vision, 401K Match, PTO, Education Reimbursement If you enjoy our products, you'll really enjoy being a part of our team! Pay Transparency Statement: The compensation philosophy reflects the Company's reasonable expectation at the time o

    Job Source: Reyes Holdings
  • Coca-Cola

    Director, Internal Controls

    Niles, IL, United States

    Join the leading beverage provider, Reyes Coca-Cola Bottling! Benefits: Medical, Dental, Vision, 401K Match, PTO, Education Reimbursement If you enjoy our products, you'll really enjoy being a part of our team! Pay Transparency Statement: The compensation philosophy reflects the Company's reasonable expectation at the time of posting. We consid

    Job Source: Coca-Cola
  • Reyes Holdings

    Director, Internal Controls

    Niles, IL, United States

    • Ending Soon

    Location field must contain 'city, state' or a zip code to perform a radius search (e.g., Denver, CO or 46122 ). City and state must be separated by a comma followed by a space (e.g., Houston, TX ) Overview Reyes Coca-Cola Bottling is a proud West Coast and Midwest bottler and distributor of Coca-Cola brands. We deliver Coca-Cola products to re

    Job Source: Reyes Holdings
  • Grant Thornton

    Cyber Privacy and Data Protection Senior Manager

    Chicago, IL, United States

    • Ending Soon

    Cyber Privacy and Data Protection Senior Manager Grant Thornton Grant Thornton is one of the world's largest professional services networks of independent accounting and consulting member firms which provide assurance, tax and advisory services to privately held businesses, public interest entities, and... View company page Grant Thornton is

    Job Source: Grant Thornton
  • Early Warning Services, LLC

    IT Risk Manager (LOD1) - Contract

    Chicago, IL, United States

    At Early Warning, we've powered and protected the U.S. financial system for over thirty years with cutting-edge solutions like Zelle, Paze℠, and so much more. As a trusted name in payments, we partner with thousands of institutions to increase access to financial services and protect transactions for hundreds of millions of consumers and small busi

    Job Source: Early Warning Services, LLC

Senior Manager, Internal Controls - PCI/DSS

Chicago, IL, United States

GEICO is a leading insurance provider in the United States, and we are committed to providing exceptional service and delivering innovative protection solutions to our customers. As part of our ongoing commitment to maintaining the highest standards of security and compliance, we are seeking experienced and talented Payment Card Industry Data Security Standard Internal Controls Senior Manger to join our Internal Controls Team. As a PCI DSS Internal Controls Senior Manager, you will work collaboratively with other IT professionals and business stakeholders to ensure that the organization's systems and networks are secure and compliant with PCI DSS requirements.

Description:

The PCI DSS Internal Controls Senior Manager will have the opportunity to impact meaningfully and contribute to GEICO's Control Program. The PCI DSS Internal Controls Senior Manager plays a key role in the continued development, transformation, and maturity of an ever-growing Controls Security Program that supports the delivery of the industry compliance PCI certifications to support security requirements. In this role, you will be helping to transform and implement GEICO's PCI DSS program. This will include partnering with the PCI DSS Team in the planning, preparation and execution of PCI audits, providing subject matter expertise, and working collaboratively with internal teams, external customers, internal and external auditors, and other stakeholders.

Responsibilities

As a PCI DSS Internal Controls Senior Manager, you will:

* Assist in the transformation of GIECO's PCI DSS program.

* Ensure the company designs, implements, and maintains secure computer systems and networks that comply with the Payment Card Industry Data Security Standard (PCI DSS).

* Communicate control deficiencies to the process owners and provide recommendations for remediation.

* In collaboration with process owners, process managers and technology owners, ensure proper documentation of all policies and procedures applicable to the controls of significant processes, specifically, those related to network and security devices.

* Identify key controls, perform gap analysis and update processes to meet control objectives as well as identify and mitigate security risks and vulnerabilities in the organization's systems and networks.

* Identify, evaluate, document, and monitor the remediation of control deficiencies, with an emphasis on assisting process and IT owners to remediate control deficiencies.

* Assist management with meeting coordination, follow-up, presentations, and documentation.

* Facilitate external auditors with performance or independent testing and coordination with process owners. Provide direct assistance, as needed (e.g., key reports testing, walkthroughs).

* Assist with PCI DSS quarterly control certification survey of process owners and process managers throughout the organization.

* Maintain the audit, assessments findings resolution.

* Assist in BC/DR testing and finding resolutions.

* Develop and implement enterprise governance, risk, and compliance strategy and solutions.

* Assist in audit readiness assessments for any new standards NIST 800-53.

* Automate and assist in gathering the audit evidence for all cyber audits

* Apply a risk-based approach to planning, executing, and reporting on audit engagements and auditing process.

* Use knowledge and skills to influence remediation and prioritization of key risks while demonstrating holistic understanding and management of risks according to regulatory requirements and industry best practices.

* Create efficiencies in for audit engagements by establishing and maintaining a document request list (DRL) library.

* Stay up to date and informed on developing regulatory concerns and changing IT and information security trends.

Qualifications:

* Must have the Payment Card Industry Professional Certification (PCIP).

* Minimum of 5 years work experience in auditing, control assessment, PCI DSS.

* Strong experience with PCI DSS standard.

* Knowledge of applicable information security management, governance, and compliance principles, practices, laws, rules, regulations, and frameworks such as GLBA, FFIEC and NIST

* Must have experience with security technologies such as firewalls, intrusion detection and prevention systems, and encryption technologies.

* Comprehensive understanding of cybersecurity principles, frameworks, and regulations (e.g., ITIL, NIST, MITRE, COBIT, COSO, HITRUST, SOC reports, CSF, ISO, GDPR, PCI)

* Experience working with internal and external auditors.

* Knowledge of one of the following areas is a must: computer networking, network security practices, compliance or computer security.

* Knowledge of Cyber and cloud security standard frameworks, architecture, design, operations, controls, technology, solutions, and service orchestration

* Extensive hands-on experience with security testing and auditing tools and technique.

* Strong knowledge of information systems auditing, monitoring, controlling, and assessment process

* Ability to work in fast paced environment.

* Ability to work independently and strategically.

* Demonstrated expertise in identifying and analyzing controls and developing effective mitigation strategies.

* Excellent critical thinking, problem-solving, and decision-making skills.

* Strong interpersonal and communication skills, with the ability to effectively collaborate with both technical and non-technical peers.

* Proven ability to manage multiple projects simultaneously and prioritize tasks based on urgency and impact.

The following Cybersecurity certifications are highly desired:

* Security+

* CISM (Certified Information Security Manager)

* CISSP (Certified Information Systems Security Professional)

* CISA (Certified Information Systems Auditor)

* CRISC (Certified in Risk and Information Systems Controls)

* Or other relevant cybersecurity certifications

Experience

* Minimum of 6 years of experience in Governance, Risk, and Compliance, preferably in the insurance and financial services industry.

* Minimum of 5 years of experience working with PIC DSS, NIST 800-53

Education:

* Bachelor's degree in engineering, Computer Science, Information Security, or a related field

Location:

This hybrid role involves on-site presence 3 days per week at one of our office locations in Chevy Chase, MD, New York, NY, or Chicago, IL

Annual Salary

$127,000.00 - $207,000.00

The above annual salary range is a general guideline. Multiple factors are taken into consideration to arrive at the final hourly rate/ annual salary to be offered to the selected candidate. Factors include, but are not limited to, the scope and responsibilities of the role, the selected candidate's work experience, education and training, the work location as well as market and business considerations.

At this time, GEICO will not sponsor a new applicant for employment authorization for this position.

Benefits:

As an Associate, you'll enjoy our Total Rewards Program* to help secure your financial future and preserve your health and well-being, including:

* Premier Medical, Dental and Vision Insurance with no waiting period* Paid Vacation, Sick and Parental Leave* 401(k) Plan* Tuition Reimbursement* Paid Training and Licensures* Benefits may be different by location. Benefit eligibility requirements vary and may include length of service.

Coverage begins on the date of hire. Must enroll in New Hire Benefits within 30 days of the date of hire for coverage to take effect.

The equal employment opportunity policy of the GEICO Companies provides for a fair and equal employment opportunity for all associates and job applicants regardless of race, color, religious creed, national origin, ancestry, age, gender, pregnancy, sexual orientation, gender identity, marital status, familial status, disability or genetic information, in compliance with applicable federal, state and local law. GEICO hires and promotes individuals solely on the basis of their qualifications for the job to be filled.

GEICO reasonably accommodates qualified individuals with disabilities to enable them to receive equal employment opportunity and/or perform the essential functions of the job, unless the accommodation would impose an undue hardship to the Company. This applies to all applicants and associates. GEICO also provides a work environment in which each associate is able to be productive and work to the best of their ability. We do not condone or tolerate an atmosphere of intimidation or harassment. We expect and require the cooperation of all associates in maintaining an atmosphere free from discrimination and harassment with mutual respect by and for all associates and applicants.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Senior Manager, Internal Controls - PCI/DSS jobs in Chicago, IL, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.