SENIOR INFORMATION SECURITY ANALYST

Posted on Oct 7, 2024 by ESPO Corporation
Irvine, CA
Health & Safety
Immediate Start
Annual Salary
Contract/Project
Job Title: SENIOR INFORMATION SECURITY ANALYST

Department: Technology

Location: 100% Remote, United States

Job Type: Full-time

Reports to: Manager, Information Security Operations

SUMMARY

Senior Information Security Analyst plays a critical role in ensuring the security and integrity of our healthcare and benefit payments solutions.

This role encompasses both analyst and engineering responsibilities, focusing on securing our environment. In addition, Senior Information Security Analyst will take a leadership role in mentoring and training new security analysts, contributing to the growth and development of our security team.

RESPONSIBILITIES

* Participate in development and implementation of security policies, procedures, and standards specific to healthcare and benefit payments solutions to ensure compliance with regulatory requirements, including SOC, HITECH, PCI, HIPAA, and other relevant standards.

* Monitor and analyze network traffic, Intrusion Detection Systems (IDS), EDR and DLP alerts, SIEM security events and logs.

* Lead incident response efforts, investigating and mitigating security events and incidents promptly and efficiently.

* Perform the root cause analysis following incident recovery and make appropriate prevention recommendations.

* Develop and refine incident response plans and procedures to enhance organizational resilience.

* Regularly develop new use cases for automation and tuning of security tools.

* Contribute to security strategy and posture by identifying security gaps.

* Evaluate, implement, and manage security tools and technologies to enhance the overall security posture.

* Design, implement, and manage security controls and measures to safeguard sensitive healthcare and benefit payments data.

* Develop and implement security awareness training programs to educate employees on security policies and best practices.

* Mentor and train new security analysts, fostering a culture of continuous learning and development within the security team.

* Collaborate with cross-functional teams to ensure that security is integrated into all aspects of our business processes.

* Stay up to date with the latest security trends, vulnerabilities, and threats specific to healthcare and benefit payments, and make recommendations for security improvements.

* Prepare and present reports on security incidents, risks, and compliance to management; engage in collaboration with internal and external audits to ensure compliance with all relevant requirements.

* Manage ad-hoc technical initiatives.

EDUCATION/EXPERIENCE

Required:

* Bachelor's degree in Computer Science, Information Security, or related field, or equivalent experience.

* 5+ years of experience in information security

* Proficiency in security tools and technologies, including IDS/IPS, SIEM, NDR, firewalls, and endpoint protection.

* Deep knowledge and hands-on skills in security incident response and investigation.

* Experience with security testing tools and methodologies.

* A demonstrated track record for accomplishing goals and meeting deadlines, excellent attention to detail, and strong prioritization skills. Desired:

* Pursue relevant industry certifications.

* Prior experience in information security teams with a focus on healthcare and benefit payments solutions.

ROLE-BASED COMPETENCIES

* Ability to analyze complex security incidents and assess their impact on the organization.

* Apply critical thinking to identify patterns, trends, and anomalies in security data.

* Effectively communicate complex security concepts to both technical and non-technical stakeholders.

* Stay flexible and adapt to rapidly changing security landscapes and emerging threats.

* Collaborate seamlessly with cross-functional teams, fostering a culture of shared responsibility for security.

* Understand and manage emotions effectively, especially during high-pressure situations.

* Demonstrate empathy and interpersonal skills when working with colleagues and stakeholders.

* Uphold high ethical standards and maintain integrity in handling sensitive security information.

* Adhere to professional codes of conduct and promote a culture of ethics within the team.

ESPO Corporation

View all open jobs at

Leaders in Technical Recruiting & Staffing since 1965

We are an Equal Opportunity Employer and value the benefits of diversity in our workforce . All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity and expression, national origin, disability, protected Veteran status, or any other attribute or protected characteristic by law. If you need assistance applying please contact us directly.

Reference: 203591767

https://jobs.careeraddict.com/post/96016604

SENIOR INFORMATION SECURITY ANALYST

Posted on Oct 7, 2024 by ESPO Corporation

Irvine, CA
Health & Safety
Immediate Start
Annual Salary
Contract/Project
Job Title: SENIOR INFORMATION SECURITY ANALYST

Department: Technology

Location: 100% Remote, United States

Job Type: Full-time

Reports to: Manager, Information Security Operations

SUMMARY

Senior Information Security Analyst plays a critical role in ensuring the security and integrity of our healthcare and benefit payments solutions.

This role encompasses both analyst and engineering responsibilities, focusing on securing our environment. In addition, Senior Information Security Analyst will take a leadership role in mentoring and training new security analysts, contributing to the growth and development of our security team.

RESPONSIBILITIES

* Participate in development and implementation of security policies, procedures, and standards specific to healthcare and benefit payments solutions to ensure compliance with regulatory requirements, including SOC, HITECH, PCI, HIPAA, and other relevant standards.

* Monitor and analyze network traffic, Intrusion Detection Systems (IDS), EDR and DLP alerts, SIEM security events and logs.

* Lead incident response efforts, investigating and mitigating security events and incidents promptly and efficiently.

* Perform the root cause analysis following incident recovery and make appropriate prevention recommendations.

* Develop and refine incident response plans and procedures to enhance organizational resilience.

* Regularly develop new use cases for automation and tuning of security tools.

* Contribute to security strategy and posture by identifying security gaps.

* Evaluate, implement, and manage security tools and technologies to enhance the overall security posture.

* Design, implement, and manage security controls and measures to safeguard sensitive healthcare and benefit payments data.

* Develop and implement security awareness training programs to educate employees on security policies and best practices.

* Mentor and train new security analysts, fostering a culture of continuous learning and development within the security team.

* Collaborate with cross-functional teams to ensure that security is integrated into all aspects of our business processes.

* Stay up to date with the latest security trends, vulnerabilities, and threats specific to healthcare and benefit payments, and make recommendations for security improvements.

* Prepare and present reports on security incidents, risks, and compliance to management; engage in collaboration with internal and external audits to ensure compliance with all relevant requirements.

* Manage ad-hoc technical initiatives.

EDUCATION/EXPERIENCE

Required:

* Bachelor's degree in Computer Science, Information Security, or related field, or equivalent experience.

* 5+ years of experience in information security

* Proficiency in security tools and technologies, including IDS/IPS, SIEM, NDR, firewalls, and endpoint protection.

* Deep knowledge and hands-on skills in security incident response and investigation.

* Experience with security testing tools and methodologies.

* A demonstrated track record for accomplishing goals and meeting deadlines, excellent attention to detail, and strong prioritization skills. Desired:

* Pursue relevant industry certifications.

* Prior experience in information security teams with a focus on healthcare and benefit payments solutions.

ROLE-BASED COMPETENCIES

* Ability to analyze complex security incidents and assess their impact on the organization.

* Apply critical thinking to identify patterns, trends, and anomalies in security data.

* Effectively communicate complex security concepts to both technical and non-technical stakeholders.

* Stay flexible and adapt to rapidly changing security landscapes and emerging threats.

* Collaborate seamlessly with cross-functional teams, fostering a culture of shared responsibility for security.

* Understand and manage emotions effectively, especially during high-pressure situations.

* Demonstrate empathy and interpersonal skills when working with colleagues and stakeholders.

* Uphold high ethical standards and maintain integrity in handling sensitive security information.

* Adhere to professional codes of conduct and promote a culture of ethics within the team.

ESPO Corporation

View all open jobs at

Leaders in Technical Recruiting & Staffing since 1965

We are an Equal Opportunity Employer and value the benefits of diversity in our workforce . All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity and expression, national origin, disability, protected Veteran status, or any other attribute or protected characteristic by law. If you need assistance applying please contact us directly.

Reference: 203591767

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test