{"4f12416e54060a1c072745001d1307131c22270d0a06584249540d251c1d4207530c1a633d02065506011d0a0a6a4e5e58160e00441122300d021b150c540d6a2800595e4f4c43070a6f164410525e-d75726e41be0fdb937aced9546c4dd3d":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-4f12416e54060a1c072745001d1307131c22270d0a06584249540d251c1d4207530c1a633d02065506011d0a0a6a4e5e58160e00441122300d021b150c540d6a2800595e4f4c43070a6f164410525e/d75726e41be0fdb937aced9546c4dd3d.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Bank of America","salary":"$94800 - 143700 per year","summary":" / CISSP / CEH / CISM / CISA Knowledge of NIST guidelines Shift: 1st shift (United States of America) Hours Per Week: 40of NIST, PCI, ISO, SDLC, COBIT, and ITIL standards Desired Skills: Information Security certifications, including ISO27002...","source":"careerjet","job":"4f12416e54060a1c072745001d1307131c22270d0a06584249540d251c1d4207530c1a633d02065506011d0a0a6a4e5e58160e00441122300d021b150c540d6a2800595e4f4c43070a6f164410525e-d75726e41be0fdb937aced9546c4dd3d","posted":"03-Jul-25","jobTitle":"Travelling Cyber Security Assurance Assessor"},"121d417e480a06015554693748201b030c545425081d4b4c585f2f2d3b4e74114e0a07134e2a044e150f0c0128785843440b1d4e631d470a1c00024728411a090e16582974790d251a0a4e00002e090f0f000052763b0c1d43444f0d6c110b0753546d02060009021721455859421c-f762a2a9c66048aafebc1d54fb8f4031":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-121d417e480a06015554693748201b030c545425081d4b4c585f2f2d3b4e74114e0a07134e2a044e150f0c0128785843440b1d4e631d470a1c00024728411a090e16582974790d251a0a4e00002e090f0f000052763b0c1d43444f0d6c110b0753546d02060009021721455859421c/f762a2a9c66048aafebc1d54fb8f4031.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"PwC","salary":"","summary":" & Accounting, Mathematics, Economics - 7 years of IT controls auditing, consulting and/or implementing IT solutions - CPA or CISA - Knowledge of COSO, CoBIT, ITIL frameworks - Leading IT controls assurance projects - Developing tailored solutions for clients...","source":"careerjet","job":"121d417e480a06015554693748201b030c545425081d4b4c585f2f2d3b4e74114e0a07134e2a044e150f0c0128785843440b1d4e631d470a1c00024728411a090e16582974790d251a0a4e00002e090f0f000052763b0c1d43444f0d6c110b0753546d02060009021721455859421c-f762a2a9c66048aafebc1d54fb8f4031","posted":"28-Jun-25","jobTitle":"Digital Assurance & Transparency - IT Audit Senior Manager Products & Services"},"484e41644302001c4a15540a070f4e340043011a0007530b7c434c08161d5376690d0e0e1c0a04541d070753794e5e585f0d1b170726491003633d02065506011d0a0a79545e46442e00461859101c632709034f060508074344530d7e010c1b551d541a6a3307140e003506081f5358492c1c545f5a1f-51a0aa87c5fc44c2ce8c8a519b97cde0":{"location":"Darien, IL","jobPath":"https://jobviewtrack.com/en-gb/job-484e41644302001c4a15540a070f4e340043011a0007530b7c434c08161d5376690d0e0e1c0a04541d070753794e5e585f0d1b170726491003633d02065506011d0a0a79545e46442e00461859101c632709034f060508074344530d7e010c1b551d541a6a3307140e003506081f5358492c1c545f5a1f/51a0aa87c5fc44c2ce8c8a519b97cde0.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"University of Chicago Hospital","salary":"","summary":" certifications are required or must be obtained within 12 months of hire: CRISC, CISM, CISA or any other applicable certification...","source":"careerjet","job":"484e41644302001c4a15540a070f4e340043011a0007530b7c434c08161d5376690d0e0e1c0a04541d070753794e5e585f0d1b170726491003633d02065506011d0a0a79545e46442e00461859101c632709034f060508074344530d7e010c1b551d541a6a3307140e003506081f5358492c1c545f5a1f-51a0aa87c5fc44c2ce8c8a519b97cde0","posted":"12-Jul-25","jobTitle":"Information Security Risk Analyst - Intermediate"},"121c41644302001c4a15540a070f4e340043011a0007530b6e5d4807060f4b1d53176a2800010a5219091d1a45451d7e48071a1c4e0059613b040d121749001149205a4e5e444c08061d5376690d0e0e1c0a04541d070753795b584e44050307540022300d021b150c540d6958431a1a0b-2a889597fba022988bf7e081fe11dd64":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-121c41644302001c4a15540a070f4e340043011a0007530b6e5d4807060f4b1d53176a2800010a5219091d1a45451d7e48071a1c4e0059613b040d121749001149205a4e5e444c08061d5376690d0e0e1c0a04541d070753795b584e44050307540022300d021b150c540d6958431a1a0b/2a889597fba022988bf7e081fe11dd64.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Foley & Lardner LLP","salary":"$82700 - 115800 per year","summary":" CISSP, CISA, CRISC, CISM or similar certifications desired Minimum of two (2) years of increasingly substantive rolesframeworks: COBIT, ISO 27001, NIST 800-53, NIST CSF, or equivalent framework required Familiarity with information security...","source":"careerjet","job":"121c41644302001c4a15540a070f4e340043011a0007530b6e5d4807060f4b1d53176a2800010a5219091d1a45451d7e48071a1c4e0059613b040d121749001149205a4e5e444c08061d5376690d0e0e1c0a04541d070753795b584e44050307540022300d021b150c540d6958431a1a0b-2a889597fba022988bf7e081fe11dd64","posted":"16-Jul-25","jobTitle":"Information Security Specialist (GRC)"},"1f1f416479443c0b4401520a1c184e230c52110b1d1c582974790d341d014301431748250715004300071b71637f1d6944160a0d531b52613b040d121749001149374359584e590b1d6c6e2000300d021b150c540d695843191909-4b7dd6c7ca12fa9a4d28b4563544e621":{"location":"Naperville, IL","jobPath":"https://jobviewtrack.com/en-gb/job-1f1f416479443c0b4401520a1c184e230c52110b1d1c582974790d341d014301431748250715004300071b71637f1d6944160a0d531b52613b040d121749001149374359584e590b1d6c6e2000300d021b150c540d695843191909/4b7dd6c7ca12fa9a4d28b4563544e621.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Edwards Lifesciences","salary":"","summary":", integrating security into CI/CD pipelines and cloud environments Certifications such as CISSP, CISM, CSSLP, GIAC, MCSE, or CCSP(e.g., ISO/IEC 27001, ITIL, COBIT, NIST). Ability to manage teams, provide coaching and feedback, and partner with HR...","source":"careerjet","job":"1f1f416479443c0b4401520a1c184e230c52110b1d1c582974790d341d014301431748250715004300071b71637f1d6944160a0d531b52613b040d121749001149374359584e590b1d6c6e2000300d021b150c540d695843191909-4b7dd6c7ca12fa9a4d28b4563544e621","posted":"16-Jul-25","jobTitle":"Director, IT, Product Security"},"1b13416944160a0d531b52432f0e1802174e15060a160a79545e46442c014a044c0a090f0d0267671b1e0c01444a534e48443d07541f0020070c1e0b0c411a0b0c716944505d410d0e004411003101120565264f1918051a4b455e480d20061c4217540c1a633c0e164b542c00014f4849425f655e5e174516-89b455f150d7db98386eca8a274ca03c":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-1b13416944160a0d531b52432f0e1802174e15060a160a79545e46442c014a044c0a090f0d0267671b1e0c01444a534e48443d07541f0020070c1e0b0c411a0b0c716944505d410d0e004411003101120565264f1918051a4b455e480d20061c4217540c1a633c0e164b542c00014f4849425f655e5e174516/89b455f150d7db98386eca8a274ca03c.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Hub International","salary":"$160000 - 190000 per year","summary":", or related field. Advanced degree preferred. Relevant professional certifications (CISSP, CISM, CRISC, CISA, or similar...","source":"careerjet","job":"1b13416944160a0d531b52432f0e1802174e15060a160a79545e46442c014a044c0a090f0d0267671b1e0c01444a534e48443d07541f0020070c1e0b0c411a0b0c716944505d410d0e004411003101120565264f1918051a4b455e480d20061c4217540c1a633c0e164b542c00014f4849425f655e5e174516-89b455f150d7db98386eca8a274ca03c","posted":"11-Jul-25","jobTitle":"Sr Director, Governance, Risk, and Compliance"},"4b4d416348101801551f003018040d0e044c1d1b1d71644e495a4216046c740445000100020e1654755150461b-38da6eb2d55f392323ec2bfca34c2e60":{"location":"Belleville, IL","jobPath":"https://jobviewtrack.com/en-gb/job-4b4d416348101801551f003018040d0e044c1d1b1d71644e495a4216046c740445000100020e1654755150461b/38da6eb2d55f392323ec2bfca34c2e60.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Zachary Piper Solutions","salary":"$50000 - 85000 per year","summary":", FISMA, ISO, HIPAA, COBIT, HITECH, CISM, CISSP, 800-53 rev. 3, 800-53 rev. 4, 800-37, Security+, CAP, CISA, firewall, NOC...","source":"careerjet","job":"4b4d416348101801551f003018040d0e044c1d1b1d71644e495a4216046c740445000100020e1654755150461b-38da6eb2d55f392323ec2bfca34c2e60","posted":"21-Jun-25","jobTitle":"Network Specialist"},"184f417f4417044e661a410f11121a652659160d1b004f48485f4410164e661a410f11121a652659160d1b004f48485f4410164e751d53086a2000060959071c6b214358562c1e5358-2aa7c6b5e45422738f375af6c890673c":{"location":"Illinois","jobPath":"https://jobviewtrack.com/en-gb/job-184f417f4417044e661a410f11121a652659160d1b004f48485f4410164e661a410f11121a652659160d1b004f48485f4410164e751d53086a2000060959071c6b214358562c1e5358/2aa7c6b5e45422738f375af6c890673c.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"PayPal","salary":"","summary":", or computer science; outstanding Bachelor’s Degree candidates will be considered. Certifications preferred: CISM, CISA, CISSP..., CGEIT, AAIA 10+ years total experience in technology or security governance, policy, risk management, and / or compliance...","source":"careerjet","job":"184f417f4417044e661a410f11121a652659160d1b004f48485f4410164e661a410f11121a652659160d1b004f48485f4410164e751d53086a2000060959071c6b214358562c1e5358-2aa7c6b5e45422738f375af6c890673c","posted":"19-Jun-25","jobTitle":"Cybersecurity Risk Analyst"},"4e19416e42091f024e154e000d412f09044c0d1b1d716944505d410d0e00441122220600021e1654762010115842592f640a09015411436259515e5653-5ea2689c564e1b5e5c1c4e3a786e56fd":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-4e19416e42091f024e154e000d412f09044c0d1b1d716944505d410d0e00441122220600021e1654762010115842592f640a09015411436259515e5653/5ea2689c564e1b5e5c1c4e3a786e56fd.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Alliant Credit Union","salary":"","summary":": Compliance, Risk Management, or Governance certifications: CRISC, CISM or CISA - Preferred Compensation & Benefits: Typicalframeworks & industry standards (e.g. FFIEC, GLBA, SOX, SOC 2, ISO, NIST, COSO, COBIT, PCI-DSS, GDPR, etc.) In Lieu...","source":"careerjet","job":"4e19416e42091f024e154e000d412f09044c0d1b1d716944505d410d0e00441122220600021e1654762010115842592f640a09015411436259515e5653-5ea2689c564e1b5e5c1c4e3a786e56fd","posted":"08-Jun-25","jobTitle":"InfoSec Compliance Analyst #Hybrid"},"1d13416c5f0707075311431769525950-41c431026a49974fac44014ac48169e4":{"location":"Illinois","jobPath":"https://jobviewtrack.com/en-gb/job-1d13416c5f0707075311431769525950/41c431026a49974fac44014ac48169e4.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Abbott","salary":"$97300 - 194700 per year","summary":" compliances and frameworks such as NIST Cybersecurity Framework, ISO 27001, EU DPD, HIPAA/HITECH Certifications such as CISA..., CISM, CRISC, CISSP, CPP or CFE are preferred Deep knowledge/expertise of latest security technologies and tools used...","source":"careerjet","job":"1d13416c5f0707075311431769525950-41c431026a49974fac44014ac48169e4","posted":"13-Jul-25","jobTitle":"IAM Architect"},"491d417e48071a1c4e0059432e14020b45741d050c717e4e53585f014f3a5515430848270f04104c00116b355f47510d790d020b253759010d134e340043011a00075329694843111d0b072052020b0a6f565513435d-dea48ab4005b71d054bb04ca14c1070c":{"location":"Palatine, IL","jobPath":"https://jobviewtrack.com/en-gb/job-491d417e48071a1c4e0059432e14020b45741d050c717e4e53585f014f3a5515430848270f04104c00116b355f47510d790d020b253759010d134e340043011a00075329694843111d0b072052020b0a6f565513435d/dea48ab4005b71d054bb04ca14c1070c.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Harper College","salary":"","summary":". Security+, CISSP, CISM, CISA industry certifications preferred In-depth knowledge of: Network administration, networkto guide students through implementing security best practices by using security frameworks including, ISO,NIST, COBIT, CIS...","source":"careerjet","job":"491d417e48071a1c4e0059432e14020b45741d050c717e4e53585f014f3a5515430848270f04104c00116b355f47510d790d020b253759010d134e340043011a00075329694843111d0b072052020b0a6f565513435d-dea48ab4005b71d054bb04ca14c1070c","posted":"15-May-25","jobTitle":"Cyber Security Full-Time Tenure Track Faculty"},"124e416b440a0e00441d410f482000060959071c6b3543455c434e0d0e0207374f0d1c13010b676c11090d536b455c4154171b6c641b4e171a0e0247244e150410005e297b444305010d4e154c4324040f036411445c5d43-7b898aee0094d6c2936af9f6863e0fdc":{"location":"Rolling Meadows, IL","jobPath":"https://jobviewtrack.com/en-gb/job-124e416b440a0e00441d410f482000060959071c6b3543455c434e0d0e0207374f0d1c13010b676c11090d536b455c4154171b6c641b4e171a0e0247244e150410005e297b444305010d4e154c4324040f036411445c5d43/7b898aee0094d6c2936af9f6863e0fdc.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Gallagher Bassett","salary":"$64500 - 126000 per year","summary":" certifications (e.g., CPA, CIA, CISA) a plus Experience with fraud controls and fraud risk assessments Experience in the Insurance...","source":"careerjet","job":"124e416b440a0e00441d410f482000060959071c6b3543455c434e0d0e0207374f0d1c13010b676c11090d536b455c4154171b6c641b4e171a0e0247244e150410005e297b444305010d4e154c4324040f036411445c5d43-7b898aee0094d6c2936af9f6863e0fdc","posted":"17-Jun-25","jobTitle":"Lead Financial Control Analyst"},"484e41644302001c4a15540a070f4e340043011a0007530b7c434c08161d5376690d0e0e1c0a04541d070753794e5e585f0d1b170726491003633d02065506011d0a0a79545e46442e00461859101c632709034f060508074344530d7e010c1b551d541a6a3307140e003506081f5358492c1c545f5a1f-fa61eae0995a2dc640de4eaf9ef116a5":{"location":"Darien, IL","jobPath":"https://jobviewtrack.com/en-gb/job-484e41644302001c4a15540a070f4e340043011a0007530b7c434c08161d5376690d0e0e1c0a04541d070753794e5e585f0d1b170726491003633d02065506011d0a0a79545e46442e00461859101c632709034f060508074344530d7e010c1b551d541a6a3307140e003506081f5358492c1c545f5a1f/fa61eae0995a2dc640de4eaf9ef116a5.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"University of Chicago Medicine","salary":"","summary":" certifications are required or must be obtained within 12 months of hire: CRISC, CISM, CISA or any other applicable certification...","source":"careerjet","job":"484e41644302001c4a15540a070f4e340043011a0007530b7c434c08161d5376690d0e0e1c0a04541d070753794e5e585f0d1b170726491003633d02065506011d0a0a79545e46442e00461859101c632709034f060508074344530d7e010c1b551d541a6a3307140e003506081f5358492c1c545f5a1f-fa61eae0995a2dc640de4eaf9ef116a5","posted":"14-Jul-25","jobTitle":"Information Security Risk Analyst - Intermediate"},"1c1c417d5f0d010d4e04410f48320b0410521d1c1071794e5e585f0d1b172524520a06020717044c76240c124e4e4f5e450d1f6c6418490606156f565510455e-edc658f51c372787dce074e4a8361fe3":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-1c1c417d5f0d010d4e04410f48320b0410521d1c1071794e5e585f0d1b172524520a06020717044c76240c124e4e4f5e450d1f6c6418490606156f565510455e/edc658f51c372787dce074e4a8361fe3.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Credera","salary":"","summary":" preferred): Security Architecture & Management: CISSP, CISM, CCSP, CISA, GIAC Security Leadership (GSLC) Technical...","source":"careerjet","job":"1c1c417d5f0d010d4e04410f48320b0410521d1c1071794e5e585f0d1b172524520a06020717044c76240c124e4e4f5e450d1f6c6418490606156f565510455e-edc658f51c372787dce074e4a8361fe3","posted":"09-Jul-25","jobTitle":"Security Principal - Market Growth and Client Leadership"},"124a417e5f443d07541f002e090f0f000052763a0000410b704c4305080b55767311482c0f090447111a6b305349585f5e010c1b551d541a483307140e2237110b165858584e5816061a5e546d02060009021721475f5e-3a772718514a71dda330ba76d015c855":{"location":"Illinois","jobPath":"https://jobviewtrack.com/en-gb/job-124a417e5f443d07541f002e090f0f000052763a0000410b704c4305080b55767311482c0f090447111a6b305349585f5e010c1b551d541a483307140e2237110b165858584e5816061a5e546d02060009021721475f5e/3a772718514a71dda330ba76d015c855.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"PayPal","salary":"","summary":", CISA, CISSP, CGEIT, AAIA 10+ years total experience in technology or security governance, policy, risk managementmanagement, or computer science; outstanding Bachelor’s Degree candidates will be considered. Certifications preferred: CISM...","source":"careerjet","job":"124a417e5f443d07541f002e090f0f000052763a0000410b704c4305080b55767311482c0f090447111a6b305349585f5e010c1b551d541a483307140e2237110b165858584e5816061a5e546d02060009021721475f5e-3a772718514a71dda330ba76d015c855","posted":"19-Jun-25","jobTitle":"Sr Manager, Cybersecurity Risk"},"4c4a417e480a06015554693748201b030c541b1a6b3a7e0b7c58490d1b0155767306060801154561010c000745593f647944263a2527450d010e1c472c74755959431b1d-9defc8f8960a393ed1b16742dc8b11ea":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-4c4a417e480a06015554693748201b030c541b1a6b3a7e0b7c58490d1b0155767306060801154561010c000745593f647944263a2527450d010e1c472c74755959431b1d/9defc8f8960a393ed1b16742dc8b11ea.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"GE HealthCare","salary":"$100800 - 151200 per year","summary":"-20%. Desired Characteristics CISA, CISSP, CISM or other professional certification is a plus. Familiaritywith industry standards/framework, such as NIST 800-53, NIST 800-171, NIST Privacy Framework, CSA CCM, ISO 27001, ITIL v3, COBIT...","source":"careerjet","job":"4c4a417e480a06015554693748201b030c541b1a6b3a7e0b7c58490d1b0155767306060801154561010c000745593f647944263a2527450d010e1c472c74755959431b1d-9defc8f8960a393ed1b16742dc8b11ea","posted":"04-Jul-25","jobTitle":"Senior IT Auditor"},"4e19416e42091f024e154e000d412f09044c0d1b1d716944505d410d0e00441122220600021e1654762010115842592f640a09015411436259515e5653-93803bf8025b7d6ec5c1c1eea4bb07cd":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-4e19416e42091f024e154e000d412f09044c0d1b1d716944505d410d0e00441122220600021e1654762010115842592f640a09015411436259515e5653/93803bf8025b7d6ec5c1c1eea4bb07cd.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Alliant Credit Union","salary":"","summary":" License/Certifications/Training: Compliance, Risk Management, or Governance certifications: CRISC, CISM or CISA - Preferred...) Knowledge of security control frameworks & industry standards (e.g. FFIEC, GLBA, SOX, SOC 2, ISO, NIST, COSO, COBIT, PCI-DSS...","source":"careerjet","job":"4e19416e42091f024e154e000d412f09044c0d1b1d716944505d410d0e00441122220600021e1654762010115842592f640a09015411436259515e5653-93803bf8025b7d6ec5c1c1eea4bb07cd","posted":"09-Jun-25","jobTitle":"InfoSec Compliance Analyst #Hybrid"},"494a41625d011d0f531d4f0d1b413d1700431d09051a595f3f625d011d0f531d4f0d1b633d1700431d09051a595f3f604a091b6f164410525e-c9d2f2bd7fa7cf62ab7bb8cc9a2506db":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-494a41625d011d0f531d4f0d1b413d1700431d09051a595f3f625d011d0f531d4f0d1b633d1700431d09051a595f3f604a091b6f164410525e/c9d2f2bd7fa7cf62ab7bb8cc9a2506db.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Health Care Service Corporation","salary":"$60300 - 133400 per year","summary":" and Compliance controls Policy development and review Industry certification (i.e. CISA, KPI (Metrics), HCISPP) Data ModellingIT/IS laws and regulations such as HIPAA, as well as governance and compliance frameworks (NIST, COBIT, ITIL, HITRUST...","source":"careerjet","job":"494a41625d011d0f531d4f0d1b413d1700431d09051a595f3f625d011d0f531d4f0d1b633d1700431d09051a595f3f604a091b6f164410525e-c9d2f2bd7fa7cf62ab7bb8cc9a2506db","posted":"13-Jul-25","jobTitle":"Operations Perf Mgmt Specialist"},"4919417e480a06015554720a1b0a4e2a044e150f0c0128785843440b1d4e6501530a06041d14456d150608144f593f6f58170600420753433a081d0c456d150608144f593f794807070048184f0411413c0e164b5425081d4b4c585f2f300a0d4f1a4f0f0706174737490703493045454e584110060040751153585058-d593bee8def9d078012d9e7158bad801":{"location":"Chicago, IL","jobPath":"https://jobviewtrack.com/en-gb/job-4919417e480a06015554720a1b0a4e2a044e150f0c0128785843440b1d4e6501530a06041d14456d150608144f593f6f58170600420753433a081d0c456d150608144f593f794807070048184f0411413c0e164b5425081d4b4c585f2f300a0d4f1a4f0f0706174737490703493045454e584110060040751153585058/d593bee8def9d078012d9e7158bad801.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"EY","salary":"","summary":" and performance processes. Must be eligible to obtain CPA, CA, CISA, CIPP, CGEIT, CIA, CISSP, CISM, CIPT, CRISC, CMA and/or relevant...","source":"careerjet","job":"4919417e480a06015554720a1b0a4e2a044e150f0c0128785843440b1d4e6501530a06041d14456d150608144f593f6f58170600420753433a081d0c456d150608144f593f794807070048184f0411413c0e164b5425081d4b4c585f2f300a0d4f1a4f0f0706174737490703493045454e584110060040751153585058-d593bee8def9d078012d9e7158bad801","posted":"18-Jun-25","jobTitle":"Business Consulting - Risk - Technology Risk - Senior Manager - Multiple Positions"},"4818416c5f0707075311431769505755531541-e44641913cd47e8cf8aeeb3282bfecc3":{"location":"Abbott Park, IL","jobPath":"https://jobviewtrack.com/en-gb/job-4818416c5f0707075311431769505755531541/e44641913cd47e8cf8aeeb3282bfecc3.html?affid=f74b1b169ff653e7ebdd310c58e7185b","employer":"Abbott","salary":"$97300 - 194700 per year","summary":" compliances and frameworks such as NIST Cybersecurity Framework, ISO 27001, EU DPD, HIPAA/HITECH Certifications such as CISA..., CISM, CRISC, CISSP, CPP or CFE are preferred Deep knowledge/expertise of latest security technologies and tools used...","source":"careerjet","job":"4818416c5f0707075311431769505755531541-e44641913cd47e8cf8aeeb3282bfecc3","posted":"15-Jul-25","jobTitle":"IAM Architect"}}