Functional Area Expert II – National Remote

Número da Requisição: 2225208
Categoria: Technology
Localização da vaga: Washington, DC
(Remote considered)

Man standing and writing on a white board while presenting to two coworkers in a meeting room.

Optum is a global organization that delivers care, aided by technology to help millions of people live healthier lives. The work you do with our team will directly improve health outcomes by connecting people with the care, pharmacy benefits, data, and resources they need to feel their best. Here, you will find a culture guided by diversity and inclusion, talented peers, comprehensive benefits, and career development opportunities. Come make an impact on the communities we serve as you help us advance health equity on a global scale. Join us to start Caring. Connecting. Growing together. 

 

The government services support team at Optum has earned the trust of organizations that our entire country relies on, from the Department of Defense and Veteran’s Administration to the teams at Health & Human Services and the Centers for Medicare and Medicaid Services. We’re repaying that trust with hard work, new ideas and a commitment to finding better solutions every day. Join us and help create ways for our government services agencies to be more efficient and effective.

We are looking for a Security Lead, also known as our Functional Area Expert II/Security Team Manager, to oversee the organization’s cybersecurity strategy and team. This Senior role will be responsible for setting the vision for the cybersecurity department, defining policies and procedures, and ensuring the security of our digital infrastructure. The Functional Area Expert II will manage the Functional Area Expert I/ FedRAMP Lead Technical SME and other cybersecurity personnel to safeguard against digital threats.

You will enjoy the flexibility to telecommute* from anywhere within the U.S. as you take on some tough challenges.

Primary Responsibilities:

  • Develop and oversee the implementation of the organization’s cybersecurity strategy and policies
  • Responsible for all tasks related to cloud security actions required to accomplish Risk Management Framework (RMF) workflows including tasks associated with the ATO and security/privacy documentation
  • Lead and mentor the cybersecurity team, including the Security Project Manager, to ensure effective threat detection and response
  • Responsible for supporting audit findings, remediation activities, and documentation gaps and training others on best practices to achieve maximum ATO duration
  • Define and enforce cybersecurity standards, controls, and procedures across the organization
  • Collaborate with IT leadership and other departments to align cybersecurity initiatives with overall business objectives
  • Manage the cybersecurity budget, allocate resources effectively, and advocate for necessary cybersecurity investments
  • Stay abreast of the latest cybersecurity trends, threats, and technologies to continuously improve the organization’s security posture
  • Represent the cybersecurity team in executive meetings, reporting on risks, strategies, and progress
  • Build and maintain relationships with external security agencies, vendors, and partners

You’ll be rewarded and recognized for your performance in an environment that will challenge you and give you clear direction on what it takes to succeed in your role as well as provide development for other roles you may be interested in.

Required Qualifications:

  • Current Certified Information Systems Security Professional (CISSP), no substitutions will be accepted
  • 7+ years of experience with expertise in the FedRAMP Program methodology, understanding and working knowledge of Third-party Assessor Organization (3PAO) assessments for cloud service providers and cloud service offerings
  • 7+ years of experience with interpreting 3PAO assessment findings for vulnerabilities, customer responsibility, and continuous monitoring activities
  • 5+ years of experience and depth of understanding Platform Security requirements and experience with NIST security requirements on large scale deployments
  • 5+ years of hands-on experience training, leading, and managing a team
  • 3+ years of experience with Security tools expertise, GRC, archer, SIEM- SIEM, Splunk, Codescan, Secure network management and Vulnerability management
  • 3+ years Expertise in training and managing a team of security professionals to execute against a significant volume of work in progress leveraging agile best practices
  • 3+ years of experience with expertise in defining requirements for use case onboarding of SaaS and PaaS solutions following an ATO
  • 3+ years of experience with the ability to manage multiple projects through the entire RMF lifecycle including decommissioning after product sunset occurs
  • 3+ years of experience with expertise in developing repeatable templates to leverage to answer hybrid and customer responsible security controls and ensuring total team compliance in leveraging necessary templates and tools
  • 3+ years of experience with the responsibility of supporting audit findings, remediation activities, and documentation gaps and training others on best practices to achieve maximum ATO duration
  • 3+ years of hands-on experience managing performance and team standards including collecting input from customers and adjusting expectations as needed

Preferred Qualifications:

  • Other Advanced cybersecurity certifications (e.g., CISM, CISA)
  • Experience with regulatory compliance and industry standards related to cybersecurity
  • Proven track record of successfully leading large-scale cybersecurity initiatives and projects
  • Bachelor’s or master’s degree in Information Technology, Cybersecurity, Computer Science, or a related field
  • Must be able to communicate both verbally and in written form
  • Must have reliable internet service that allows for effective telecommuting
  • Must be eligible to work in the United States
  • Must be able to obtain and maintain a government security clearance
  • All work must be conducted in the United States 

*All Telecommuters will be required to adhere to UnitedHealth Group’s Telecommuter Policy.

 

 

California, Colorado, Nevada, Connecticut, New York, New Jersey, Rhode Island, Hawaii, Washington, or Washington, D.C. Residents Only: The hourly range for California, Colorado, Nevada, Connecticut, New York, New Jersey, Rhode Island, Hawaii, Washington or Washington, D.C. residents is $104,700 to $190,400 per year. Pay is based on several factors including but not limited to local labor markets, education, work experience, certifications, etc. UnitedHealth Group complies with all minimum wage laws as applicable. In addition to your salary, UnitedHealth Group offers benefits such as, a comprehensive benefits package, incentive and recognition programs, equity stock purchase and 401k contribution (all benefits are subject to eligibility requirements). No matter where or when you begin a career with UnitedHealth Group, you’ll find a far-reaching choice of benefits and incentives. 

 

Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. 

 

Application Deadline: This will be posted for a minimum of 2 business days or until a sufficient candidate pool has been collected. Job posting may come down early due to volume of applicants. 

 

At UnitedHealth Group, our mission is to help people live healthier lives and make the health system work better for everyone. We believe everyone–of every race, gender, sexuality, age, location, and income–deserves the opportunity to live their healthiest life. Today, however, there are still far too many barriers to good health which are disproportionately experienced by people of color, historically marginalized groups, and those with lower incomes. We are committed to mitigating our impact on the environment and enabling and delivering equitable care that addresses health disparities and improves health outcomes — an enterprise priority reflected in our mission.

 

 

Diversity creates a healthier atmosphere: UnitedHealth Group is an Equal Employment Opportunity / Affirmative Action employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, national origin, protected veteran status, disability status, sexual orientation, gender identity or expression, marital status, genetic information, or any other characteristic protected by law.

 

UnitedHealth Group is a drug – free workplace. Candidates are required to pass a drug test before beginning employment.

 

 

#RPO # Green

Detalhes da Vaga

Número da Requisição 2225208

Segmento de Negócios Optum Care Solutions

Condição Empregatícia Regular

Nível de Emprego Director

Viagem No

País: US

Status de hora extra Exempt

Horário de Trabalho Full-time

Turno Day Job

Posição de trabalho à distância Yes

Todas as oportunidades de emprego oficiais do UnitedHealth Group encontram-se em nosso site de carreiras e sites de recrutamento parceiros, como Indeed, Glassdoor, Luandre, Infojobs, Catho e Vagas.com, e para programas de entrada Cia do Estágio e ESPRO. Ressaltamos que não cobramos qualquer valor para participação em nossos processos seletivos ou obtenção de vagas. Pedimos para que você não forneça seus dados ou qualquer informação para plataformas ou pessoas suspeitas, que utilizem o nome da nossa organização ou se passem por nossos(as) representantes. Nossas redes sociais estão sempre abertas para resolução de dúvidas sobre vagas e processos seletivos, estamos à disposição.

Trabalhando no UnitedHealth Group

No UnitedHealth Group, você trabalhará ao lado de uma equipe de pessoas apaixonadas pelo que fazem e buscando conquistar os mesmos objetivos. Nossa presença e operações comerciais estão se expandindo em todo o mundo, expondo você a colegas e membros da equipe com experiências e pontos de vista amplamente divergentes.

Nossa Cultura

Saiba como estamos construindo equipes onde cada indivíduo é reconhecido por sua experiência e contribuições únicas.

Grupo diverso de pessoas conversando em um ambiente de trabalho.

Trabalhando no UnitedHealth Group

No UnitedHealth Group, você trabalhará ao lado de uma equipe de pessoas apaixonadas pelo que fazem e buscando conquistar os mesmos objetivos. Nossa presença e operações comerciais estão se expandindo em todo o mundo, expondo você a colegas e membros da equipe com experiências e pontos de vista amplamente divergentes.