11 Apr
Compliance/UISL Coordinator
California, Scottsvalley , 95066 Scottsvalley USA

Vacancy expired!

Compliance/UISL Coordinator

Location: Scotts Valley

Job ID: 17154

Initial Review Date (IRD)UC Santa Cruz staff jobs are posted until filled. Application materials submitted by 11:59 pm on the IRD will be routed to the hiring unit for consideration. NOTE: Materials submitted after the IRD will be forwarded only at the request of the hiring unit. Submit your materials before the IRD to ensure consideration by the hiring unit. The Initial Review Date (IRD) for this job is:

04/27/2021

Dept Marketing StatementInformation Technology Services (ITS) is the campus innovation nexus that supports and amplifies the value of research, teaching, learning, and digital experiences at UC Santa Cruz. We are a group of diverse, enthusiastic people who produce extraordinary results that foster a campus climate where employees feel a sense of belonging. Our guiding principles are integrity, client focus, teamwork, knowledge, and fulfillment. We are looking for people who are deeply curious, hard-working, ambitious, kind, and deeply committed to inclusive excellence. We aspire to operate in an Agile and Lean fashion. Our goal is to continually improve our service quality, experience, and value to our constituents. We care deeply about creating a diverse, high performing organization through recruiting while developing highly talented, well-rounded, staff. We invest in career paths and career development, devoting a significant amount of resources to skill and professional development for our staff. ITS promotes two areas for skill growth: 1. Developing generalizing specialists by focusing on technical depth and breadth 2. Growing service and product expertise More information about the ITS department can be found at: https://its.ucsc.edu

Job Overview The Compliance/UISL (Unit Information Security Lead) Coordinator applies skills as a seasoned, experienced IT security professional with a full understanding of industry practices, governmental regulations and campus, medical center or Office of the President policies and procedures to resolve a wide range of complex issues. A successful person in this position demonstrates competency in recommending methods and techniques to obtain results. Policy & Compliance and may serve as lead for specific IT Service Management processes.

Pay, Benefits, & Work Schedule

Salary Information: Salary Range: $73,700 - $93,000/annually. Salary commensurate with skills, qualifications and experience.

No. of Positions: 1

Benefits Level Eligibility: This position is eligible for Full benefits

Schedule Information:Full-time, FixedPercentage of Time: 100%Average Hours Per Week: 40Days of the Week: Mon-FriShift Includes: Day, Evenings, Weekend

Employee Classification: This is a Career appointment

Job End Date: None

Work Location: Scotts Valley

Union Representation: None

Job Code Classification: 007338 (IT SCRTY ANL 3)

Job Duties40% -
  • Provides ongoing and ad-hoc information security, risk assessment, IT policy and compliance-related consulting and support to ITS and campus administrators, Unit Information Security Leads, and employees.
15% -
  • Supervises students in ongoing IT security awareness and security/policy compliance training, communications and resources for the ITS Division and campus.
10% -
  • Implements complex and / or moderate-scale security controls to prevent unauthorized access or changes to campus, medical center or Office of the President information, hardware, software and / or network infrastructure. Independently researches, analyzes.
10% -
  • Applies, configures and manages complex security systems. Administers complex security configurations to control access to hardware, software and networks. Applies advanced encryption methods.
10% -
  • Collects, examines, analyzes and reports to management regarding the causes, effects and implications of security incidents. Applies advanced IT security concepts, governmental regulations, departmental and campus, medical center or Office of the President policies and procedures to respond to and appropriately escalate complex IT security incidents.
5% -
  • Proposes, leads and/or participates on policy and compliance planning committees and working groups. Includes coordination of campus HIPAA Security Rule Compliance Team, and participation on IT Security Program Workgroup, campus PCI Compliance Team, and Systemwide workgroups.
5% -
  • Researches, monitors and analyzes cyber security issues and trends, external regulations, legislation, UC and peer institution programs, policies, procedures, and materials, all of which can be complex in nature as relates to other job responsibilities.
5% -
  • Other duties as assigned.
ITS Security StatementInformation Technology positions are responsible for the security of UC Institutional Information and IT Resources. The incumbent is required to follow all applicable information security policies, procedures, and standards to maintain minimum standards of information security for data, systems and applications. Supervisors are responsible for making sure their staff have appropriate security skills and qualifications, and complete all appropriate and required security training.

Required Qualifications
  • Bachelor's degree in related area and / or equivalent experience / training.
  • Ability to follow department processes and procedures.
  • Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization.
  • Experience using IT security systems and tools. Knowledge of data encryption techniques. Experience analyzing logs for security breaches.
  • Knowledge of other areas of IT, department processes and procedures.
  • Knowledge of business analysis function and related tools, including report query tools, process flows and diagrams.
  • Ability to research, analyze and synthesize large amounts of data for preparing sound and relevant materials, presentations, or proposals.
  • Ability to assess campus and customer needs for information technology products and design services to meet those needs.
  • Demonstrated experience selecting and applying appropriate data encryption technologies.

APPLICANTS ARE REQUIRED TO USE THE UCSC ON-LINE PROCESSView full job description and access on-line application:https://careerspub.universityofcalifornia.edu/psp/ucsc/EMPLOYEE/HRMS/c/HRSHRAM.HRSAPPSCHJOB.GBL?Page=HRSAPPJBPST&Action=U&FOCUS=Applicant&SiteId=11&JobOpeningId=17154&PostingSeq=1 To ensure review of application materials by the hiring unit, they must be submitted on or before the initial review date (IRD) via the Staff Employment Opportunities web site; https://jobs.ucsc.edu. A computer is available at the UC Santa Cruz Staff Human Resources Office located at Scotts Valley Center. The Scotts Valley Center is located at 100 Enterprise Way, Suite E100, Scotts Valley, CA 95066. To learn more or to request disability accommodations, call 831-459-2009. Hearing impaired are encouraged to use the California Relay Service at 800-735-2922. UC Santa Cruz is an Equal Opportunity Employer. The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, or protected veteran status. UC Santa Cruz is committed to excellence through diversity and strives to establish a climate that welcomes, celebrates, and promotes respect for the contributions of all students and employees. Copyright ©2017 Jobelephant.com Inc. All rights reserved. Posted by the FREE value-added recruitment advertising agency jeid-d75872903e2c1c4bb535768a12eb377a

Vacancy expired!


Related jobs

Report job