{"21467564":{"jobPath":"/jobs/21467564/data-governance-manager","source":"naylor","job":"21467564","jobTitle":"Data Governance Manager"},"1a48417f4417044e6a154e020f0403020b54543a0000410b7c434c08161d5376720a1b0a4e2a044e150f0c1e4f45492f7f0d1c0507354e0204181d13676d150608144f46584359442e00461859101c633812094e111a08114347545954442e00461859101c605f5e521445-0dc4c006700aad9bf091415fcb7c3d13":{"location":"Pittsburgh, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1a48417f4417044e6a154e020f0403020b54543a0000410b7c434c08161d5376720a1b0a4e2a044e150f0c1e4f45492f7f0d1c0507354e0204181d13676d150608144f46584359442e00461859101c633812094e111a08114347545954442e00461859101c605f5e521445/0dc4c006700aad9bf091415fcb7c3d13.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Wabtec","salary":"","summary":" a plus (CRISC, CISM, CISA, or CISSP) What will your typical day look like? Vulnerability Management Program Development...","source":"careerjet","job":"1a48417f4417044e6a154e020f0403020b54543a0000410b7c434c08161d5376720a1b0a4e2a044e150f0c1e4f45492f7f0d1c0507354e0204181d13676d150608144f46584359442e00461859101c633812094e111a08114347545954442e00461859101c605f5e521445-0dc4c006700aad9bf091415fcb7c3d13","posted":"24-Jun-25","jobTitle":"Risk Analyst - Vulnerability Management"},"1212416e42091f024e154e000d413e150a4a110b1d53674a534c4a011d6c77064f090d021a4728411a090e1658297e4240140307461a4306482c0f090447111a6b3e4b455c4a48166d2d4819500f01000004002145515e401b-d4cbe33dc716adc6ed24f95d0b92cbcc":{"location":"Philadelphia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1212416e42091f024e154e000d413e150a4a110b1d53674a534c4a011d6c77064f090d021a4728411a090e1658297e4240140307461a4306482c0f090447111a6b3e4b455c4a48166d2d4819500f01000004002145515e401b/d4cbe33dc716adc6ed24f95d0b92cbcc.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"City of Philadelphia","salary":"$90000 - 100000 per year","summary":" Management tools One or more of PMP, CISA, CISM or CISSP Certifications strongly preferred but not required Any equivalentof compliance regulations and frameworks including NIST 800-53 controls, HIPAA safeguards, COBIT strongly desired...","source":"careerjet","job":"1212416e42091f024e154e000d413e150a4a110b1d53674a534c4a011d6c77064f090d021a4728411a090e1658297e4240140307461a4306482c0f090447111a6b3e4b455c4a48166d2d4819500f01000004002145515e401b-d4cbe33dc716adc6ed24f95d0b92cbcc","posted":"28-Jun-25","jobTitle":"Compliance Project Manager"},"191841644302001c4a15540a070f4e340043011a0007530b7c5f4e0c061a42175461210f0808174d151c001c440b6e484e111d07530d222709150f472452170000074f48492f7e010c1b551d541a48201c040d49000d0a07286f5c594c443f1c480045001c08010964114d515f4a1b-dd223c60f947898ef121f3d9af78f8a4":{"location":"Home, PA","jobPath":"https://jobviewtrack.com/en-gb/job-191841644302001c4a15540a070f4e340043011a0007530b7c5f4e0c061a42175461210f0808174d151c001c440b6e484e111d07530d222709150f472452170000074f48492f7e010c1b551d541a48201c040d49000d0a07286f5c594c443f1c480045001c08010964114d515f4a1b/dd223c60f947898ef121f3d9af78f8a4.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Highmark Health","salary":"","summary":", and countermeasures Experience with common information security management frameworks, such as HITRUST, ISO 27001, CobiT, ITIL Knowledge Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified...","source":"careerjet","job":"191841644302001c4a15540a070f4e340043011a0007530b7c5f4e0c061a42175461210f0808174d151c001c440b6e484e111d07530d222709150f472452170000074f48492f7e010c1b551d541a48201c040d49000d0a07286f5c594c443f1c480045001c08010964114d515f4a1b-dd223c60f947898ef121f3d9af78f8a4","posted":"26-Apr-25","jobTitle":"Information Security Architect - Data Protection"},"21411438":{"jobPath":"/jobs/21411438/security-specialist","source":"naylor","job":"21411438","jobTitle":"Security Specialist "},"4e1a416944160a0d531b5243210f1a02174e150449325f4f54592f2d3b4e6601440a1c412a0e1745171c06012862690d640a1b0b551a410f48201b030c5476291c17435f1d694c100e4e661a410f1115070416223506081f535f544e5e442b075511431707134e2304541569584a1e180f-9b8b15c36e7646efe3f0ac4a828efcdc":{"location":"King of Prussia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-4e1a416944160a0d531b5243210f1a02174e150449325f4f54592f2d3b4e6601440a1c412a0e1745171c06012862690d640a1b0b551a410f48201b030c5476291c17435f1d694c100e4e661a410f1115070416223506081f535f544e5e442b075511431707134e2304541569584a1e180f/9b8b15c36e7646efe3f0ac4a828efcdc.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"TMC Bonham Hospital","salary":"","summary":" to the COSO/COBIT Framework and the Standards for the Professional Practice of Internal Auditing published by the Institute...): Certified Public Accountant (CPA), Certified Information Systems Auditor (CISA), Certified Information Security Systems...","source":"careerjet","job":"4e1a416944160a0d531b5243210f1a02174e150449325f4f54592f2d3b4e6601440a1c412a0e1745171c06012862690d640a1b0b551a410f48201b030c5476291c17435f1d694c100e4e661a410f1115070416223506081f535f544e5e442b075511431707134e2304541569584a1e180f-9b8b15c36e7646efe3f0ac4a828efcdc","posted":"04-Jul-25","jobTitle":"Assistant Director - IT Internal Audit & Data Analytics"},"481a417f4417044e6a154e020f041c65214913011d12460b704c4305080b5576630c06121b0b11491a0f493e4b455c4a48166d3c4e074b432b0e0014104c00010714286f544a44100e020726491003605f5e521345-530a326996890abde696491567b8caae":{"location":"Philadelphia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-481a417f4417044e6a154e020f041c65214913011d12460b704c4305080b5576630c06121b0b11491a0f493e4b455c4a48166d3c4e074b432b0e0014104c00010714286f544a44100e020726491003605f5e521345/530a326996890abde696491567b8caae.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"EY","salary":"","summary":" systems, engineering, or a related discipline CPA, CA, CISA, CISSP, CISM, CBCP, CIA, CIPP, CGEIT certification is desired...","source":"careerjet","job":"481a417f4417044e6a154e020f041c65214913011d12460b704c4305080b5576630c06121b0b11491a0f493e4b455c4a48166d3c4e074b432b0e0014104c00010714286f544a44100e020726491003605f5e521345-530a326996890abde696491567b8caae","posted":"28-Jun-25","jobTitle":"Risk Consulting - Digital Risk - Manager - Philadelphia"},"21370202":{"jobPath":"/jobs/21370202/security-awareness-specialist","source":"naylor","job":"21370202","jobTitle":"Security Awareness Specialist "},"21373555":{"jobPath":"/jobs/21373555/senior-risk-specialist","source":"naylor","job":"21373555","jobTitle":"Senior Risk Specialist"},"4f1b416f58170600420753433a081d0c45611a09050a595f3f644302001c4a15540a070f4e2510531d060c00590b7c434c08161d537662161b08000216535429071246524e592f36061d4c54610d090d171411223d060f1c58465c59440b014e661a410f11121a665419435c58-a78344624edc147f8fc60322a9cf0adc":{"location":"Pittsburgh, PA","jobPath":"https://jobviewtrack.com/en-gb/job-4f1b416f58170600420753433a081d0c45611a09050a595f3f644302001c4a15540a070f4e2510531d060c00590b7c434c08161d537662161b08000216535429071246524e592f36061d4c54610d090d171411223d060f1c58465c59440b014e661a410f11121a665419435c58/a78344624edc147f8fc60322a9cf0adc.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Wabtec","salary":"$77400 - 110300 per year","summary":" management. ISO 27001 standard knowledge is highly desirable. Governance and Risk Certification a plus (CRISC, CISM, CISA...","source":"careerjet","job":"4f1b416f58170600420753433a081d0c45611a09050a595f3f644302001c4a15540a070f4e2510531d060c00590b7c434c08161d537662161b08000216535429071246524e592f36061d4c54610d090d171411223d060f1c58465c59440b014e661a410f11121a665419435c58-a78344624edc147f8fc60322a9cf0adc","posted":"21-Jun-25","jobTitle":"Risk Analyst - Business Information"},"21463696":{"jobPath":"/jobs/21463696/security-compliance-analyst","source":"naylor","job":"21463696","jobTitle":"Security Compliance Analyst"},"1a1c416a42120a1c49154e000d413c0e164b542b061e5a47544c43070a6c641b4d1304080f090645543a0000410b7c434c08161d537673060608011545721d1b02536b455c4154171b6c74114e0a07134e240a4d040400124448580d6c0a0e025e0754613a081d0c45611a09050a595f3c1c14505c5c-c54581360baf0af4eaaaff1fc414ca5e":{"location":"King of Prussia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1a1c416a42120a1c49154e000d413c0e164b542b061e5a47544c43070a6c641b4d1304080f090645543a0000410b7c434c08161d537673060608011545721d1b02536b455c4154171b6c74114e0a07134e240a4d040400124448580d6c0a0e025e0754613a081d0c45611a09050a595f3c1c14505c5c/c54581360baf0af4eaaaff1fc414ca5e.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"UGI Corporation","salary":"","summary":" (e.g., NIST 800-53, COBIT, FAIR) and compliance standards. Exceptional analytical, problem-solving, and organizationalat all levels. Certifications such as CISA, CRISC, CISSP, or ISO 27001 Lead Auditor (preferred). AmeriGas is an Equal...","source":"careerjet","job":"1a1c416a42120a1c49154e000d413c0e164b542b061e5a47544c43070a6c641b4d1304080f090645543a0000410b7c434c08161d537673060608011545721d1b02536b455c4154171b6c74114e0a07134e240a4d040400124448580d6c0a0e025e0754613a081d0c45611a09050a595f3c1c14505c5c-c54581360baf0af4eaaaff1fc414ca5e","posted":"07-May-25","jobTitle":"Global Senior Governance, Risk, and Compliance Analyst"},"21467557":{"jobPath":"/jobs/21467557/security-compliance-analyst","source":"naylor","job":"21467557","jobTitle":"Security Compliance Analyst"},"21423994":{"jobPath":"/jobs/21423994/it-manager-netsuite-specialist","source":"naylor","job":"21423994","jobTitle":"IT Manager - NetSuite Specialist"},"4b1d416c5d1403074415540a070f4e340043011a000753296e484e111d07530d00221b1201040c41000d6b20580b7c5e5e0b0c07460045613b040d121749001149304545495f42081c6c741143161a081a1e64114d5f5a42-5008a27d6e7b9b9c6a3f6affe17b7894":{"location":"Philadelphia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-4b1d416c5d1403074415540a070f4e340043011a000753296e484e111d07530d00221b1201040c41000d6b20580b7c5e5e0b0c07460045613b040d121749001149304545495f42081c6c741143161a081a1e64114d5f5a42/5008a27d6e7b9b9c6a3f6affe17b7894.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"PwC","salary":"","summary":" participating in Workday Community CISA, CRISC, or CGEIT CPA Workday Certification (HCM, FINS, Payroll, integrations, Extend...","source":"careerjet","job":"4b1d416c5d1403074415540a070f4e340043011a000753296e484e111d07530d00221b1201040c41000d6b20580b7c5e5e0b0c07460045613b040d121749001149304545495f42081c6c741143161a081a1e64114d5f5a42-5008a27d6e7b9b9c6a3f6affe17b7894","posted":"27-Jun-25","jobTitle":"Workday Application Security & Controls Sr. Associate"},"124d416443100a1c49154c4329140a0e114f066a28064e4249425f6626005311520d090d6f565c174059-f935877477de94806116b757e81c4355":{"location":"Pittsburgh, PA","jobPath":"https://jobviewtrack.com/en-gb/job-124d416443100a1c49154c4329140a0e114f066a28064e4249425f6626005311520d090d6f565c174059/f935877477de94806116b757e81c4355.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Jefferson Wells","salary":"","summary":" with Internal Auditing. - CIA, CPA, CISA, CFE certifications would be a plus. - Industry experience including (but not limited...","source":"careerjet","job":"124d416443100a1c49154c4329140a0e114f066a28064e4249425f6626005311520d090d6f565c174059-f935877477de94806116b757e81c4355","posted":"03-Jul-25","jobTitle":"Internal Auditor - Pittsburgh"},"194e416e54060a1c072745001d1307131c00390907124d4e4f2f7e010c1b551d541a482c0f090447111a6b36444c544348011d074913002e090f0f000052762b10114f591d7e48071a1c4e0059613b141e170a5200482412444a5a485f655e57104011-683195ced6aeba400922f3fb4e41b484":{"location":"Pittsburgh, PA","jobPath":"https://jobviewtrack.com/en-gb/job-194e416e54060a1c072745001d1307131c00390907124d4e4f2f7e010c1b551d541a482c0f090447111a6b36444c544348011d074913002e090f0f000052762b10114f591d7e48071a1c4e0059613b141e170a5200482412444a5a485f655e57104011/683195ced6aeba400922f3fb4e41b484.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Arconic","salary":"","summary":" with exposure to operational technology (OT) environments. Active security certification (e.g., CISSP, CISM, CISA, Security...","source":"careerjet","job":"194e416e54060a1c072745001d1307131c00390907124d4e4f2f7e010c1b551d541a482c0f090447111a6b36444c544348011d074913002e090f0f000052762b10114f591d7e48071a1c4e0059613b141e170a5200482412444a5a485f655e57104011-683195ced6aeba400922f3fb4e41b484","posted":"21-Jun-25","jobTitle":"Cyber Security Engineering & Support Manager"},"4e4f416479442e1b431d5443250000060245066a20270a6852405d08060f491745433a040308114576213d536944505d410d0e004411002e090f0f000052763a0c1e455f580d64304f2f521049176a283a4728411a090e16582a0c141a505e-7e2187aa43f2b8a02838faea9479fdf2":{"location":"Pittsburgh, PA","jobPath":"https://jobviewtrack.com/en-gb/job-4e4f416479442e1b431d5443250000060245066a20270a6852405d08060f491745433a040308114576213d536944505d410d0e004411002e090f0f000052763a0c1e455f580d64304f2f521049176a283a4728411a090e16582a0c141a505e/7e2187aa43f2b8a02838faea9479fdf2.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"UPMC","salary":"","summary":" Applications. Representative IT Management Framework or Regulatory Experience Preferences: COBIT, HITRUST, ISO, ITIL, PMBOK, SOX(IT) Certification Preferences: CISA, CISSP, CIA, PMP Licensure, Certifications, and Clearances: * Act 34 UPMC...","source":"careerjet","job":"4e4f416479442e1b431d5443250000060245066a20270a6852405d08060f491745433a040308114576213d536944505d410d0e004411002e090f0f000052763a0c1e455f580d64304f2f521049176a283a4728411a090e16582a0c141a505e-7e2187aa43f2b8a02838faea9479fdf2","posted":"12-Apr-25","jobTitle":"Manager, IT Audit & Compliance (Hybrid Remote)"},"481a417e480a06015554630c06121b0b11411a1c49325f4f54592f370a004e1b52433c040d0f0b4f18070e0a0a6852435e11031a461a54613b04000e0a52542b061d595e51594c0a1b6c6601440a1c413d020b491b1a6b274f485543420800095e54630c06121b0b11411a1c6842131c0e1c-18fe83135af257e5d6d04dedd4d6a300":{"location":"Philadelphia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-481a417e480a06015554630c06121b0b11411a1c49325f4f54592f370a004e1b52433c040d0f0b4f18070e0a0a6852435e11031a461a54613b04000e0a52542b061d595e51594c0a1b6c6601440a1c413d020b491b1a6b274f485543420800095e54630c06121b0b11411a1c6842131c0e1c/18fe83135af257e5d6d04dedd4d6a300.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Protiviti","salary":"$87000 - 130000 per year","summary":", CISA, CISM, CISSP, or similar preferred. Our Hybrid Workplace Protiviti practices a hybrid modelsummaries. Commonly used internal control frameworks, including COBIT, ISO 27001, NIST CSF, CIS, ITIL, etc. Sarbanes-Oxley...","source":"careerjet","job":"481a417e480a06015554630c06121b0b11411a1c49325f4f54592f370a004e1b52433c040d0f0b4f18070e0a0a6852435e11031a461a54613b04000e0a52542b061d595e51594c0a1b6c6601440a1c413d020b491b1a6b274f485543420800095e54630c06121b0b11411a1c6842131c0e1c-18fe83135af257e5d6d04dedd4d6a300","posted":"14-May-25","jobTitle":"Philadelphia Technology Audit & Advisory Senior Consultant"},"4f4e417b44070a4e7706451001050b0911003707040346425c434e016d384e17454338130b140c4411061d537a59524958071b6c711d430648311c021649100d07070a665c434c030a1c2524520c0c140d13456d150608144f593f7b44070a4e7706451001050b09112145515e471b-830c0020a6b2e7dd06e3b396351f6ded":{"location":"Pittsburgh, PA","jobPath":"https://jobviewtrack.com/en-gb/job-4f4e417b44070a4e7706451001050b0911003707040346425c434e016d384e17454338130b140c4411061d537a59524958071b6c711d430648311c021649100d07070a665c434c030a1c2524520c0c140d13456d150608144f593f7b44070a4e7706451001050b09112145515e471b/830c0020a6b2e7dd06e3b396351f6ded.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"BNY","salary":"","summary":"-functional teams. Strong skills in data analysis and decision-making. ISA, PMP, QSA, CISSP, or CISM certifications...","source":"careerjet","job":"4f4e417b44070a4e7706451001050b0911003707040346425c434e016d384e17454338130b140c4411061d537a59524958071b6c711d430648311c021649100d07070a665c434c030a1c2524520c0c140d13456d150608144f593f7b44070a4e7706451001050b09112145515e471b-830c0020a6b2e7dd06e3b396351f6ded","posted":"03-Jul-25","jobTitle":"Vice President, Fraud & Compliance (PCI-DSS) Product Manager"},"21440808":{"jobPath":"/jobs/21440808/security-operations-center-soc-analyst","source":"naylor","job":"21440808","jobTitle":"Security Operations Center (SOC) Analyst"},"4e1a416944160a0d531b5243210f1a02174e150449325f4f54592f2d3b4e6601440a1c412a0e1745171c06012862690d640a1b0b551a410f48201b030c5476291c17435f1d694c100e4e661a410f1115070416223506081f535f544e5e442b075511431707134e2304541569584a1e180f-5ac6e52fcff2066effaefc58cdc32fdd":{"location":"King of Prussia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-4e1a416944160a0d531b5243210f1a02174e150449325f4f54592f2d3b4e6601440a1c412a0e1745171c06012862690d640a1b0b551a410f48201b030c5476291c17435f1d694c100e4e661a410f1115070416223506081f535f544e5e442b075511431707134e2304541569584a1e180f/5ac6e52fcff2066effaefc58cdc32fdd.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Universal Health Services","salary":"","summary":" to the COSO/COBIT Framework and the Standards for the Professional Practice of Internal Auditing published by the Institute...): Certified Public Accountant (CPA), Certified Information Systems Auditor (CISA), Certified Information Security Systems...","source":"careerjet","job":"4e1a416944160a0d531b5243210f1a02174e150449325f4f54592f2d3b4e6601440a1c412a0e1745171c06012862690d640a1b0b551a410f48201b030c5476291c17435f1d694c100e4e661a410f1115070416223506081f535f544e5e442b075511431707134e2304541569584a1e180f-5ac6e52fcff2066effaefc58cdc32fdd","posted":"05-Jul-25","jobTitle":"Assistant Director - IT Internal Audit & Data Analytics"},"1b1b416479442e1b431d540c1a632202044454291c17435f525f2f2d3b4e6b1141076a283a472c7476291c17435f525f2c55565a1446-b9b823a62b05b37072c39d2a745272fc":{"location":"King of Prussia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1b1b416479442e1b431d540c1a632202044454291c17435f525f2f2d3b4e6b1141076a283a472c7476291c17435f525f2c55565a1446/b9b823a62b05b37072c39d2a745272fc.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"TMC Bonham Hospital","salary":"","summary":" Framework, COBIT Framework and the Standards for the Professional Practice of Internal Auditing published by the Institutereports in accordance with COSO/COBIT frameworks. Execute audit work programs as assigned in a timely manner...","source":"careerjet","job":"1b1b416479442e1b431d540c1a632202044454291c17435f525f2f2d3b4e6b1141076a283a472c7476291c17435f525f2c55565a1446-b9b823a62b05b37072c39d2a745272fc","posted":"19-Apr-25","jobTitle":"Lead IT Auditor"},"21343265":{"jobPath":"/jobs/21343265/pam-security-engineer","source":"naylor","job":"21343265","jobTitle":"PAM Security Engineer"},"21463860":{"jobPath":"/jobs/21463860/director-of-it","source":"naylor","job":"21463860","jobTitle":"Director of IT"},"1e13417e623c4f274900451106000247245510011d716d5952585d4426005311520d090d4e2610441d1c0601286253594816010f4b5461160c081a652c4e000d1b1d4b471d6c5800061a4806223027394e2610441d1c684213190b1e-0a74ad502d78d0a7adafce57c0f351c1":{"location":"Exton, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1e13417e623c4f274900451106000247245510011d716d5952585d4426005311520d090d4e2610441d1c0601286253594816010f4b5461160c081a652c4e000d1b1d4b471d6c5800061a4806223027394e2610441d1c684213190b1e/0a74ad502d78d0a7adafce57c0f351c1.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Takeda","salary":"$86500 - 135960 per year","summary":", or relative discipline. o CPA/CA, CIA, CFE, CISA, CISM, CGEIT or other advanced certifications equivalent certification...","source":"careerjet","job":"1e13417e623c4f274900451106000247245510011d716d5952585d4426005311520d090d4e2610441d1c0601286253594816010f4b5461160c081a652c4e000d1b1d4b471d6c5800061a4806223027394e2610441d1c684213190b1e-0a74ad502d78d0a7adafce57c0f351c1","posted":"10-May-25","jobTitle":"SOX Auditor, Group Internal Audit"},"1248416479443c0b4401520a1c184e260b4118111a0728784f0d7e010c1b551d541a482000060959071c6b3a7e0b6e484e111d07530d22300d021b150c540d48281d4b47445e5966263a07354e0204181d1364114d505d42-4aaa0e98d14a75676b1f48bcb10b7204":{"location":"Scranton, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1248416479443c0b4401520a1c184e260b4118111a0728784f0d7e010c1b551d541a482000060959071c6b3a7e0b6e484e111d07530d22300d021b150c540d48281d4b47445e5966263a07354e0204181d1364114d505d42/4aaa0e98d14a75676b1f48bcb10b7204.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"ID Logistics","salary":"","summary":" such as: ISC2 Series (CC, CISSP, SSCP, CGRC, ISSAP, ISSMP, ISSEP GIAC Series ISACA Series (ISACA, CISM, CRISC, CISA) EC-Council...","source":"careerjet","job":"1248416479443c0b4401520a1c184e260b4118111a0728784f0d7e010c1b551d541a482000060959071c6b3a7e0b6e484e111d07530d22300d021b150c540d48281d4b47445e5966263a07354e0204181d1364114d505d42-4aaa0e98d14a75676b1f48bcb10b7204","posted":"03-Jul-25","jobTitle":"Sr. IT Security Analyst"},"1e4d417e480a06015554693748201b030c541b1a6b204f4554425f44263a07354e0204181d136769204828064e4249425f663c0b491d4f11482000060959071c6b3a7e0b7c434c08161d5375115a5f5658-d703f72ef2e61ea1bf3dd485c456530d":{"location":"Radnor, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1e4d417e480a06015554693748201b030c541b1a6b204f4554425f44263a07354e0204181d136769204828064e4249425f663c0b491d4f11482000060959071c6b3a7e0b7c434c08161d5375115a5f5658/d703f72ef2e61ea1bf3dd485c456530d.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Lincoln Financial Group","salary":"$93300 - 169700 per year","summary":", Computer Science, or other related IT field Upon Hire Certifications/Licensures: (CISA, CISSP and/or CIA) Expertise in IT..., NIST, COBIT, NY DFS, SEC, PCI DSS etc.), project management, and audit techniques Demonstrates problem solving skills...","source":"careerjet","job":"1e4d417e480a06015554693748201b030c541b1a6b204f4554425f44263a07354e0204181d136769204828064e4249425f663c0b491d4f11482000060959071c6b3a7e0b7c434c08161d5375115a5f5658-d703f72ef2e61ea1bf3dd485c456530d","posted":"01-May-25","jobTitle":"Senior Analyst - IT Auditor"},"1b1b416479442e1b431d540c1a632202044454291c17435f525f2f2d3b4e6b1141076a283a472c7476291c17435f525f2c55565a1446-1f0d747ce7c373b494f819fb8278676f":{"location":"King of Prussia, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1b1b416479442e1b431d540c1a632202044454291c17435f525f2f2d3b4e6b1141076a283a472c7476291c17435f525f2c55565a1446/1f0d747ce7c373b494f819fb8278676f.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Universal Health Services","salary":"","summary":" Framework, COBIT Framework and the Standards for the Professional Practice of Internal Auditing published by the Institutereports in accordance with COSO/COBIT frameworks. Execute audit work programs as assigned in a timely manner...","source":"careerjet","job":"1b1b416479442e1b431d540c1a632202044454291c17435f525f2f2d3b4e6b1141076a283a472c7476291c17435f525f2c55565a1446-1f0d747ce7c373b494f819fb8278676f","posted":"19-Apr-25","jobTitle":"Lead IT Auditor"},"1b18417f4417044e661a410f11121a652659160d1b004f48485f4410164e661a410f11121a653749070349304545495f42081c6c640d42061a120b0410521d1c105378424e462f25010f4b0d5317695057505111-0f1f94931a08ac3afb2cde3aac126a60":{"location":"Pittsburgh, PA","jobPath":"https://jobviewtrack.com/en-gb/job-1b18417f4417044e661a410f11121a652659160d1b004f48485f4410164e661a410f11121a653749070349304545495f42081c6c640d42061a120b0410521d1c105378424e462f25010f4b0d5317695057505111/0f1f94931a08ac3afb2cde3aac126a60.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Wabtec","salary":"$77400 - 110300 per year","summary":" knowledge is highly desirable. Governance and Risk Certification a plus (CRISC, CISM, CISA, or CISSP) What will your typical...","source":"careerjet","job":"1b18417f4417044e661a410f11121a652659160d1b004f48485f4410164e661a410f11121a653749070349304545495f42081c6c640d42061a120b0410521d1c105378424e462f25010f4b0d5317695057505111-0f1f94931a08ac3afb2cde3aac126a60","posted":"20-Jun-25","jobTitle":"Risk Analyst - Cybersecurity Risk & Controls"}}
eNGINE builds Technical Teams. We are a Solutions and Placement firm shaped by decades of interaction with Technical professionals. Our inspiration is continuous learning and engagement with the markets we serve, the talent we represent, and the teams we build. Our Consulting Workforce is encouraged to enjoy career fulfillment in the form of challenging projects, schedule flexibility, and paid training/certifications. Successful outcomes start and finish with eNGINE.
eNGINE is seeking a Security & Compliance Engineer who can confidently operate at the intersection of technical security operations and compliance. This is a hybrid role requiring equal parts incident response and SOC maturity building, with governance and certification management (HITRUST, SOC2, etc.) as a consistent thread. We're seeking a well-rounded, mid-to-senior level professional who can own incident response, coordinate HITRUST efforts, and enforce policy across our modern cloud-native stack.
What You’ll Be Doing:
Lead incident response readiness, testing, and process maturity
Serve as point of contact for HITRUST certification and documentation
Manage risk assessments, security questionnaires, and compliance governance
Monitor and evolve cloud and SaaS security posture (Azure, DataDog, etc.)
Oversee DR, BCP, and physical security documentation and testing
Create, maintain, and test incident response and business continuity playbooks
You’ll Fit This Role If You Have:
5+ years in a Security Engineering or Senior Security Analyst role
3+ years hands-on experience in vulnerability remediation or security operations
Proven experience with security compliance frameworks (SOC2, HITRUST, ISO, etc.)
Strong technical acumen in identity management, MFA, and SIEM tools (we use DataDog)
Certifications in Networking, Cloud Security, or Incident Response preferred
Healthcare, Pharma, or SaaS platform industry experience strongly preferred
eNGINE is a Technical Solutions firm shaped by decades of interaction with Technical professionals. Our inspiration is continuous learning and engagement with the markets we serve, the talent we represent, and the teams we build. Successful outcomes start and finish with eNGINE.