Compliance/UISL Coordinator
University of California, Santa Cruz

Santa Cruz, California

Posted in Retail


This job has expired.

Job Info


Job Title: Compliance/UISL Coordinator
Location: Scotts Valley
Job ID: 17154
Notifications

Delay Notice: Due to the current health crisis, candidate selection or hiring steps may be delayed.


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$0','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$0');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;UCSC Statement

UC Santa Cruz is a public university like no other in California, combining the intimacy of a small, liberal arts college with the depth and rigor of a major research university.


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$1','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$1');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Initial Review Date (IRD)

UC Santa Cruz staff jobs are posted until filled. Application materials submitted by 11:59 pm on the IRD will be routed to the hiring unit for consideration. NOTE: Materials submitted after the IRD will be forwarded only at the request of the hiring unit. Submit your materials before the IRD to ensure consideration by the hiring unit.

The Initial Review Date (IRD) for this job is: 04/27/2021


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$2','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$2');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Dept Marketing Statement

Information Technology Services (ITS) is the campus innovation nexus that supports and amplifies the value of research, teaching, learning, and digital experiences at UC Santa Cruz. We are a group of diverse, enthusiastic people who produce extraordinary results that foster a campus climate where employees feel a sense of belonging.

Our guiding principles are integrity, client focus, teamwork, knowledge, and fulfillment. We are looking for people who are deeply curious, hard-working, ambitious, kind, and deeply committed to inclusive excellence.

We aspire to operate in an Agile and Lean fashion. Our goal is to continually improve our service quality, experience, and value to our constituents. We care deeply about creating a diverse, high performing organization through recruiting while developing highly talented, well-rounded, staff. We invest in career paths and career development, devoting a significant amount of resources to skill and professional development for our staff.

ITS promotes two areas for skill growth:

1. Developing generalizing specialists by focusing on technical depth and breadth

2. Growing service and product expertise

More information about the ITS department can be found at: https://its.ucsc.edu

Job Overview

The Compliance/UISL (Unit Information Security Lead) Coordinator applies skills as a seasoned, experienced IT security professional with a full understanding of industry practices, governmental regulations and campus, medical center or Office of the President policies and procedures to resolve a wide range of complex issues. A successful person in this position demonstrates competency in recommending methods and techniques to obtain results. Policy & Compliance and may serve as lead for specific IT Service Management processes.


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$3','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$3');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Pay, Benefits, & Work Schedule

Salary Information: Salary Range: $73,700 - $93,000/annually. Salary commensurate with skills, qualifications and experience.

No. of Positions: 1

Benefits Level Eligibility: This position is eligible for Full benefits

Schedule Information:
Full-time, Fixed
Percentage of Time: 100%
Average Hours Per Week: 40
Days of the Week: Mon-Fri
Shift Includes: Day, Evenings, Weekend

Employee Classification: This is a Career appointment

Job End Date: None

Work Location: Scotts Valley

Union Representation: None

Job Code Classification: 007338 (IT SCRTY ANL 3)


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$4','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$4');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Job Duties

40% -

  • Provides ongoing and ad-hoc information security, risk assessment, IT policy and compliance-related consulting and support to ITS and campus administrators, Unit Information Security Leads, and employees.

15% -

  • Supervises students in ongoing IT security awareness and security/policy compliance training, communications and resources for the ITS Division and campus.

10% -

  • Implements complex and / or moderate-scale security controls to prevent unauthorized access or changes to campus, medical center or Office of the President information, hardware, software and / or network infrastructure. Independently researches, analyzes.

10% -

  • Applies, configures and manages complex security systems. Administers complex security configurations to control access to hardware, software and networks. Applies advanced encryption methods.

10% -

  • Collects, examines, analyzes and reports to management regarding the causes, effects and implications of security incidents. Applies advanced IT security concepts, governmental regulations, departmental and campus, medical center or Office of the President policies and procedures to respond to and appropriately escalate complex IT security incidents.

5% -

  • Proposes, leads and/or participates on policy and compliance planning committees and working groups. Includes coordination of campus HIPAA Security Rule Compliance Team, and participation on IT Security Program Workgroup, campus PCI Compliance Team, and Systemwide workgroups.

5% -

  • Researches, monitors and analyzes cyber security issues and trends, external regulations, legislation, UC and peer institution programs, policies, procedures, and materials, all of which can be complex in nature as relates to other job responsibilities.

5% -

  • Other duties as assigned.

ITS Security Statement
Information Technology positions are responsible for the security of UC Institutional Information and IT Resources. The incumbent is required to follow all applicable information security policies, procedures, and standards to maintain minimum standards of information security for data, systems and applications. Supervisors are responsible for making sure their staff have appropriate security skills and qualifications, and complete all appropriate and required security training.


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$5','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$5');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Required Qualifications
  • Bachelor's degree in related area and / or equivalent experience / training.
  • Ability to follow department processes and procedures.
  • Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization.
  • Experience using IT security systems and tools. Knowledge of data encryption techniques. Experience analyzing logs for security breaches.
  • Knowledge of other areas of IT, department processes and procedures.
  • Knowledge of business analysis function and related tools, including report query tools, process flows and diagrams.
  • Ability to research, analyze and synthesize large amounts of data for preparing sound and relevant materials, presentations, or proposals.
  • Ability to assess campus and customer needs for information technology products and design services to meet those needs.
  • Demonstrated experience selecting and applying appropriate data encryption technologies.

var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$6','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$6');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Preferred Qualifications
  • Basic skill at reading and interpreting security logs.
  • Demonstrated skills applying security controls to computer software and hardware.
  • Experience in incident response and digital forensics including data collection, examination and analysis.
  • Demonstrated skill at administering complex security controls and configurations to computer hardware, software and networks.
  • Knowledge of computer hardware, software and network security issues and approaches.
  • Agile.
  • Lean / Six Sigma.
  • Industry recognized information security certifications.

var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$7','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$7');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Special Conditions
  • Selected candidate will be required to pass a pre-employment criminal history background check.
  • Ability to work long periods of time at a computer with or without accommodation.
  • Incumbent may be required to work nights, weekends and/or holidays.
  • Per the Child Abuse and Neglect Reporting Act (CANRA), this position has been identified as a Mandated Reporter. The selected candidate will be required to report known or suspected child abuse or neglect as defined by CANRA and will be required to sign a Statement Acknowledging Requirement to Report Child Abuse prior to commencing employment. CANRA Penal Codes, and related definitions, requirements, and responsibilities may be obtained here.

var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$8','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$8');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;Safety Statement

All UCSC employees must know and follow job safety procedures, attend required health and safety training, proactively promote safety at work, and promptly report actual and potential accidents and injuries.


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$9','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$9');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;How to Apply

Attach your resume and cover letter when applying for this job opening. Do not attach any documents to 'My Activities'. Visit our How to Apply tutorial for detailed instructions on our applicant process.


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$10','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$10');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;EEO/AA

The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, or protected veteran status. UC Santa Cruz is committed to excellence through diversity and strives to establish a climate that welcomes, celebrates, and promotes respect for the contributions of all students and employees.


var RichTextValue = PTRTEFillcache('https://careerspub.universityofcalifornia.edu/psp/ucsc_newwin/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL','PT_RTE_IMG_DB_LOC','record://PTRTDB','HRS_SCH_PSTDSC_DESCRLONG$11','1');var TextAreaObject = document.getElementById('HRS_SCH_PSTDSC_DESCRLONG$11');if (typeof(TextAreaObject) != 'undefined' && TextAreaObject != null) TextAreaObject.innerHTML = RichTextValue;


This job has expired.

More Retail jobs


Smart & Final
El Cajon, California
$16.25 per hour
Posted 24 minutes ago

Smart & Final
Los Angeles, California
$17.00 per hour
Posted 24 minutes ago

Smart & Final
La Puente, California
$17.00 per hour
Posted 22 minutes ago

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.