Logo
Humana

Associate Director, Security Architecture(remote)

Humana, Juneau, Alaska, us, 99812


Humana Associate Director, Security Architecture (remote) Juneau, Alaska Apply Now

Become a part of our caring community and help us put health firstThe Associate Director, Security Architecture will play a key role in implementing security architecture, application security, identity and access management, and compliance with applicable security regulations and frameworks to ensure the enterprise can achieve the enterprise security strategy.ResponsibilitiesIdentify security requirements for enterprise solutions, local area networks (LANs), wide area networks (WANs), virtual private networks (VPNs), cloud networks, routers, firewalls, and related security and network devices.Assess applications and their development for adherence to enterprise security standards.Integrate security design review and other security controls into SDLC as part of the design process.Integrate security testing (SAST, DAST, OSA, IAST) for a portfolio of enterprise applications.Coordinate the implementation of policies, standards, and daily operations of Identity and Access Management Program.Facilitate the creation of clear, concise, and easy to access technology standards to provide engineering teams with tactical direction for achieving the enterprise security strategy.Implement complex security capabilities by partnering with various engineering teams.Evaluate compliance with security regulations and frameworks such as HIPAA, PCI, NIST CSF, HITRUST.Use your skills to make an impactRequired QualificationsBachelor's degree in Engineering/Computer Science or related relevant experience.7 or more years of technical cyber security architecture experience architecting cloud solutions in Azure, GCP or AWS.7 or more years of combined experience with Application Security, Zero Trust Network Architecture, Infrastructure Security, Endpoint Detection and Response, Identity Access and Management Solutions.5 or more years of experience working with security regulations and frameworks such as HIPAA, PCI, NIST CSF, HITRUST.4 or more years of management experience.Experience implementing and integrating Cyber Security technologies with enterprise-wide impact.Ability to partner within and across teams to gain consensus and enable change.Strong communication skills for creating and sharing presentations to multiple levels of audiences of stakeholders.Preferred QualificationsNegotiation and mediation skills.CISSP or CEH or similar certification.Additional InformationRemote/WAH requirements:Must have the ability to provide a high speed DSL or cable modem for a home office.A minimum standard speed for optimal performance of 25x10 (25mpbs download x 10mpbs upload) is required.Satellite and Wireless Internet service is NOT allowed for this role.A dedicated space lacking ongoing interruptions to protect member PHI / HIPAA information.Scheduled Weekly Hours40Pay RangeThe compensation range below reflects a good faith estimate of starting base pay for full time (40 hours per week) employment at the time of posting. The pay range may be higher or lower based on geographic location and individual pay will vary based on demonstrated job related skills, knowledge, experience, education, certifications, etc. $139,500 - $192,000 per year. This job is eligible for a bonus incentive plan.Description of BenefitsHumana, Inc. and its affiliated subsidiaries offers competitive benefits that support whole-person well-being. Associate benefits are designed to encourage personal wellness and smart healthcare decisions for you and your family.Equal Opportunity EmployerIt is the policy of Humana not to discriminate against any employee or applicant for employment because of race, color, religion, sex, sexual orientation, gender identity, national origin, age, marital status, genetic information, disability or veteran status.

#J-18808-Ljbffr