Remote
102 days ago
Cybersecurity Analyst

The selected candidate will be participating in the implementation the systems infrastructure for a ISO cyber security governance offering and in the execution of cyber security support services across a variety of insurance delivery business units involving Information Technologies (IT) and 3rd party account management systems that may include privacy data including PII, PCI and HIPPA.

This individual should be a motivated self-starter and have a strong foundation and understanding in state-of-the-art cyber security architectures, hardware, and software implementations for large organization's using either enterprise based and/or cloud based environments. The ideal candidate should be a strong team player with excellent communication skills, both written and oral, be willing to learn and execute on any client requests, and have the ability to interact with all levels of customer staff from the executive level down to highly technical analysts in structured and unstructured situations

Responsibilities:

Lead and/or participate in the development of new and innovative cybersecurity related professional services solutions for a large commercial enterprise. Lead and/or participate in remote business units to identify cyber security gaps in enterprise IT network and systems designs or implementations and recommend mitigation strategies plans to address the identified gaps. Business units maybe part of corporate structure or independent.Lead and/or participate in the planning, design, and implementation of cyber security controls in IT organizations in accordance with applicable standards and guidelines. Develop policies & procedures and recommendations as required for the implementation of IT cyber and systems cyber security and compliance controls. Develop content-rich final reports and associated deliverables with results of subject matter expert analyses and improvement recommendations Present the results of findings, analyses, and recommendations to corporate stakeholders to include senior or executive leadership Maintain a broad knowledge of current and emerging state-of-the-art IT cyber systems technologies, architectures, and products. Maintain a working knowledge of applicable cyber security standards and guidelinesPosition requires (20% - 50%) travel within the United States, with the potential for international travel

Qualifications:

Bachelor's degree from an accredited college in a related discipline or equivalent experience/combined education, with 3 years of professional experienceExperience with cyber security processes, tools, and technologies and extensive knowledge of best practices regarding their implementation in insurance IT environmentsKnowledge of industry best cyber security practices and standards to include but not limited to the following; ISO 2700x, IEC/ISA 62443, NIST Core Security FrameworkStrong interpersonal, verbal, and written communication skills to successfully accomplish client-facing interactionsAbility to work independently with little or no supervisionKnowledge and understanding of cyber security attack surfaces and vectors, method types and their usage in targeted attacks such as phishing, malware implantation, perimeter vulnerabilities, application vulnerabilities, lateral movement, etc.Experience with Cloud based IT implementations and the related cyber best practices Experience with Microsoft based infrastructure and the related cyber best practicesCyber security certifications such as Security+ or SSCP recommended

Risk Strategies is an equal opportunity workplace and is committed to ensuring equal employment opportunity without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, Veteran status, or other legally protected characteristics. Learn more about working at Risk Strategies by visiting our careers page: www.risk-strategies.com/careers.

Confirm your E-mail: Send Email
All Jobs from Risk Strategies Company