Grc Analyst - Pci Compliance
By Sweetwater Sound At , Fort Wayne, 46818
Bachelor’s degree in Information Technology, Risk Management, Computer Science, or related field. Equivalent experience considered, but degree highly preferred.
Broad knowledge of IT security industry trends including common information security management frameworks and controls, specifically NIST CSF
Proven experience working as a Compliance Analyst or similar role, with a strong understanding of PCI DSS standards and requirements.
Ability to operate with a high degree of independence in task and project management activities.
Security Certifications such as CISSP, CISA, or CRISC, or previous PCI ISA/QSA preferred.
Knowledge and understanding of security, regulatory, and privacy standards such as PCI DSS, GDPR, CCPA, HIPAA
Educator, Pci-Dss Jobs
By Swelar At United States
Compensation will depend on your education, experience, skills, abilities, and market trends.
Use Swelar’s "Agile Education" methods to continuously enhance students' learning experiences.
Teach our 9-week online boot camp on PCI-DSS Quality Assurance, providing practical, hands-on experience.
Contribute to creating Swelar’s curriculum that will benefit many individuals in their careers.
Write and research new content to keep teaching skills up to date.
Keep improving your skills and collaborate with other Swelar Educators to create digital platforms and tools for teaching.
Onsite-Pci- Security Specialist ( La Or Fl Or Wa)
By Beacon Hill Staffing Group At Los Angeles County, CA, United States

NOTE: This is an onsite position and candidates can either be local to Los Angeles,CA,Orlando, FL or Seattle, WA One of our clients is looking for a PCI Security Specialist / Risk ...

Pci Compliance Analyst Jobs
By Costco Wholesale At , Seattle, 98134, Wa $85,000 - $120,000 a year
Proven people management experience – worked with a variety of teams, globally.
Audits information system activities and systems to confirm compliance; and provides management with compliance assessments.
Shares knowledge and experiences with others to help grow the team talent bench through training and mentoring.
Stays current with new and evolving security topics and technologies via formal training and self-directed education.
Manages and communicates key compliance milestones for critical systems and complex processes.
Obtains and reviews evidence of compliance to support technical or complex PCI DSS requirements.