Job Details

ID #50876619
Estado Pennsylvania
Ciudad Brynmawr
Full-time
Salario USD TBD TBD
Fuente Aqua America, Inc
Showed 2024-01-16
Fecha 2024-01-17
Fecha tope 2024-03-17
Categoría Etcétera
Crear un currículum vítae

Security Analyst II

Pennsylvania, Brynmawr, 19010 Brynmawr USA

Vacancy caducado!

Reference #: R3738

delivers safe, clean, reliable services that improve quality of life for individuals, families, and entire communities.Operating as the (water and wastewater services) and the and (natural gas) brands, Essential serves approximately 5.5 million people across 10 states. We are committed to sustainable growth, operational excellence, a superior customer experience, and premier employer status - including a competitive and comprehensive benefits package as well as a commitment to career growth opportunities.We are advocates for the communities we serve and are dedicated stewards of natural lands, protecting more than 7,600 acres of forests and other habitats throughout our footprint.Our company is one of the most significant publicly traded water, wastewater service and natural gas providers in the U.S.The primary responsibilities of the Security Analyst II are to ensure the security and integrity of the organization's information systems, with a specific focus on risk & vulnerability management as well as security compliance. The Security Analyst will frequently engage with both technical teams and business process owners to analyze risk, communicate risk posture, and develop effective remediation strategies. Ready to take your career to the next level? Let's talk!Essential Duties:

Manage execution of both enterprise-wide and focused risk, threat, and vulnerability assessments, including but not limited to Security Awareness, Vulnerability, Configuration, and Third-Party Assessments.

Analyze and prioritize risk, vulnerability, and compliance findings to define remediation priorities considering all available data sources; partnering with technology and business stakeholders to socialize and implement remediation plans.Define and manage qualitative and quantitative metrics and reporting to measure the success of vulnerability, third party, security awareness, security awareness, configuration, and asset management remediations.

Ability to lead ongoing vulnerability management processes, including working with IT and business stakeholders to prepare vulnerability remediation plans, track progress, and reduce overall vulnerability exposures.

Participate in development, implementation and operation of control/compliance frameworks and security best practices based on ISO 27001/27002, NIST (800-30, Cyber Security Framework/CSF), COBIT, Critical Security Controls, CIS Configuration Benchmarks.

Monitor compliance with security configuration standards for servers, endpoints, software, and networking platforms based on CIS Benchmarks.

Work closely with IT, development, and operations teams to ensure the integration of security practices into the software development lifecycle (SDLC) and IT operations.

Lead or assist with vendor and 3rd party risk assessments.

Create/maintain documentation of security solutions, services, configurations, and processes.

Work closely with engineers focused on intrusion detection, incident response and security operations to manage risk related to existing and emerging threats.

Collaborate with other security engineers to analyze, process, integrate, communicate, and respond to threat intelligence.

Ability to participate in or lead development, improvements and updates to continually improve security controls, policies, guidelines, processes and procedures.

Develop and deliver security awareness training programs for employees to enhance their understanding of security best practice to ensure that security and risk management continue to be integrated into the corporate culture.

Lead development and operation of the security awareness program to ensure that security and risk management continue to be integrated into the corporate culture.

Implement and maintain controls for compliance and privacy. Act as liaison to internal and external audit teams as needed.

Provide escalation support for the Information Technology Help Desk as required.

Abilit to work off hours maintenance windows and participate in rotating on call shift periodically.

Ability to work alone or function effectively as part of a team.

All other duties as assigned by management.MINIMUM QUALIFICATIONS:

Bachelors in Information Technology, Computer Science, Cyber Security, Security and Risk Analysis, Information Assurance.

3-5 years of previous experience

Candidates must have a minimum of one of the following certifications or will be required to obtain within the first 12 months: CISSP, GIAC (GSEC, GSNA), CRISC, CISA, CISM, CCSP, SSCP, CAP, CSSLP, CSX PractitionerKNOWLEDGE, SKILLS, AND ABILITIES:Experience working with assessment tools such as Qualys Policy Compliance and CIS-CAT.

Experience developing and using Qualys, or other vulnerability management, platforms with experience in multiple modules and/or areas: Vulnerability Management, Policy Compliance, Continuous Monitoring, Policy Compliance, Web Application Scanning and Asset Management.

Experience leading security awareness program development including:

Leading regular phishing assessment campaigns.

Creating innovative security awareness campaigns using solution provider and custom-developed tools/trainings designed to be flexible and adaptable across a diverse employee population (executives, engineering, marketing and communications, finance, customer service, etc.).

Participate in aligning the security awareness program with the enterprise's greatest risks and measure the impact in risk reduction from security awareness efforts.

GRC platform experience, with RSA Archer knowledge a strong positive.

Strong written and verbal communication skills are required as this position will be responsible for working directly with technical teams and business stakeholders.

Demonstrates strong organizational skills and the ability to multi-task, prioritize workload and delegate responsibilities.

Strong analytical skills for assessing and prioritizing security risks.

Ability to promote a security-conscious culture within the organization.

Ability to adapt to evolving threats, technologies, and organizational needs.

Ability to understand and integrate security into project and application lifecycles for enterprise IT systems.

Minimum of 3 to 5 years experience in Information Technology focusing on information security auditing, risk analysis and vulnerability management.

General knowledge of the following technologies from a security perspective: Active Directory, database platforms, web server platforms, Middleware, PKI, cloud computing, Office 365 and Azure.

Experience using statistical, quantitative, and qualitative analysis techniques.

Proactive approach to staying informed on the latest security threats, vulnerabilities, and industry best practices.Essential Utilities, Inc., is an Equal Opportunity/Affirmative Action employer. Equal employment opportunity is provided to all employees and applicants for employment without regard to the following legally protected characteristics: race, color, religion, sex, national origin, age, pregnancy (including childbirth and related medical conditions, including medical conditions related to lactation), physical or mental disability, covered-veteran status, genetic information (including testing and characteristics), sexual orientation, gender identity or expression or any other characteristic protected by applicable local, state or federal law.

Essential Utilities is committed to providing reasonable accommodation to individuals with disabilities. If you have a condition that may prevent you from applying for a job online or need to request an

Vacancy caducado!

Suscribir Reportar trabajo