IS Security Analyst II jobs in United States
cer-icon
Apply on Employer Site
company-logo

Medical College of Wisconsin · 1 day ago

IS Security Analyst II

The Medical College of Wisconsin is seeking a Cybersecurity Analyst II to safeguard its systems and data while enabling research. This role focuses on compliance, risk management, incident response, and program coordination, translating complex security requirements into practical controls across various environments.

EducationHigher EducationMedical
check
H1B Sponsor Likelynote

Responsibilities

Ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure
Evaluates, tests, recommends, develops, coordinates, monitors, and maintains information security
Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents
Investigates and resolves security incidents and recommends enhancements to improve security
Develops techniques and procedures for conducting IS security risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security information systems
Monitors, evaluates, and maintains systems and procedures to protect the data systems and databases from unauthorized users
Researches, recommends, and implements changes to procedures and systems to enhance data systems security in accordance with industry standards. Prepare and present findings to leadership
Other duties as assigned

Qualification

Risk AssessmentHIPAA Security RuleNIST SP 800-53NIST SP 800-171Incident documentationCompliance AuditsCloud environments reviewAnalytical thinkingCollaborationLeadership abilityEffective communication

Required

Bachelor's Degree in Information Security, IT, or related field—or equivalent experience
5 years in security operations, risk/compliance, or assessment roles within healthcare, higher ed, or research-intensive settings
Experience reviewing (not engineering) cloud environments against frameworks (HIPAA, NIST 800-53/171) and control catalogs (CIS Benchmarks, CSA CCM)
Framework Fluency: HIPAA Security Rule; NIST SP 800-53 r5; NIST SP 800-171; awareness of CMMC v2; familiarity with NIH/dbGaP controlled-access requirements for genomic data

Preferred

Experience supporting ePHI and/or CUI in academic medicine or research computing
Exposure to research enclaves or secured workspaces
Working knowledge of NIST CSF 2.0 mappings to HIPAA/800-53
Experience contributing to DMS Plans or security appendices for grants

Benefits

Outstanding Healthcare Coverage, including but not limited to Health, Vision, and Dental. Along with Flexible Spending options
403B Retirement Package
Competitive Vacation and Paid Holidays offered
Tuition Reimbursement
Paid Parental Leave
Employee & Family Assistance Program (EFAP)
Pet Insurance
On campus Fitness Facility, offering onsite classes
Additional discounted rates on items such as: Select cell phone plans, local fitness facilities, Milwaukee recreation and entertainment etc.

Company

Medical College of Wisconsin

company-logo
Medical College of Wisconsin is a school in Milwaukee.

H1B Sponsorship

Medical College of Wisconsin has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (139)
2024 (70)
2023 (70)
2022 (81)
2021 (67)
2020 (65)

Funding

Current Stage
Late Stage
Total Funding
$22.7M
Key Investors
US Department of Commerce, Economic Development AdministationNational Institutes of HealthPaula and Rodger Riney Foundation
2024-07-03Grant
2023-08-17Grant
2022-08-25Grant· $5.9M

Leadership Team

leader-logo
John R. Raymond
President and CEO
linkedin
Company data provided by crunchbase