Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Globe Life

    Information Security Analyst II

    McKinney, TX, United States

    • Ending Soon

    Information Security Analyst II Primary Duties & Responsibilities JOB SUMMARY Experience what being part of the Globe Life family feels like. Be inspired by your leaders, encouraged, and cheered on by your teammates to excel and be supported in your career while working with us. We offer a competitive salary with a great benefits package, includin

    Job Source: Globe Life
  • Fisher Investments

    Information Security Data Analyst

    Plano, TX, United States

    • Ending Soon

    Overview It's an exciting time to be a member of the Fisher Investments Technology Department! We're investing in the future of our firm's technology and are building our team to achieve global growth. We are looking for a Information Security Data and Analytics Analyst to support our Cyber Security Data and Analytics team. The Opportunity: The a

    Job Source: Fisher Investments
  • Cencora

    Data Analyst I - Information Security

    Plano, TX, United States

    • Ending Soon

    Our team members are at the heart of everything we do. At Cencora, we are united in our responsibility to create healthier futures, and every person here is essential to us being able to deliver on that purpose. If you want to make a difference at the center of health, come join our innovative company and help us improve the lives of people and ani

    Job Source: Cencora
  • US Renal Care

    Sr. Analyst, Information Security

    Plano, TX, United States

    • Ending Soon

    Mission Diversity Inspiration Growth OUR MISSION At U.S. Renal Care, we're changing the lives of everyone living with kidney disease. OUR DIVERSITY IS OUR STRENGTH At USRC, we are building a culture of diversity and inclusion where each employee has a voice, and every team member is valued for their individual talents. Our common purpose is the

    Job Source: US Renal Care
  • Magellan Health

    Lead Information Security Analyst - Remote

    Frisco, TX, United States

    • Ending Soon

    Candidates for this remote position should have a favorably adjudicated T3 investigation / secret clearance to be eligible for this role. This position is contingent upon a contract award. This is also a fully remote position. This position will analyze, evaluate and design/redesign business, IT or operational processes using scientific approache

    Job Source: Magellan Health
  • Axelon

    Cyber Security Analyst II

    Frisco, TX, United States

    Job Title: Cyber Security Analyst II (Hybrid) Location: Frisco, TX or Charlotte, NC, or Denver, CO or Roseland, NJ, then Woodbridge, NJ Job Description: The Information Security Analyst participates in the development, communication, implementation, enforcement and monitoring of security controls to protect the organization's technology assets fr

    Job Source: Axelon
  • SoFi

    Information Security Engineer

    Frisco, TX, United States

    Employee Applicant Privacy Notice Who we are: Shape a brighter financial future with us. Together with our members, we’re changing the way people think about and interact with personal finance. We’re a next-generation fintech company using innovative, mobile-first technology to help our millions of members reach their goals. The industry is going t

    Job Source: SoFi
  • Toyota

    Information Security Engineer

    Plano, TX, United States

    paid time off, paid holidays, tuition reimbursement, 401(k), relocation assistance, remote work We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you see is right for you, we encourage you to apply! Our pe

    Job Source: Toyota

Information Security Analyst II

McKinney, TX, United States

Job Description

JOB SUMMARY

Experience what being part of the Globe Life family feels like. Be inspired by your leaders, encouraged, and cheered on by your teammates to excel and be supported in your career while working with us. We offer a competitive salary with a great benefits package, including 401(K) match, medical, dental, and vision health plans, short - term and long-term disability, paid time off, tuition reimbursement and other career development opportunities.

The Information Security Analyst is responsible for establishing and executing a portion of the Globe Life Information Security Program to provide information security services that support the reduction of business security risk. This position performs attack surface assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known threats. This position will evaluate activities and metrics of security programs and identify areas for improvement in execution, coverage, and reporting. This also supports the creation, review, and support of enterprise security policies, standards, and supporting documentation.

PRIMARY DUTIES & RESPONSIBILITIES

Establish, implement, and maintain Information Security programs, requirements, and standards based on the analysis of user, policy, regulatory, and resource demands

Analyze organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives

Oversee and/or support authorized penetration testing on enterprise network assets

Assess the network environment against known threats and attack techniques

Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing

Prepare vulnerability reports that identify technical and procedural findings, and provide recommended remediation strategies/solutions

Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications)

Participate in the analysis of business workflows to identify vulnerabilities and areas of non-compliance with company and regulatory standards

Assist in the creation and reporting of Information Security program metrics that effectively measures program maturity

Gather metrics and identify trends in security practices that could increase risk to the company's information assets

Explain security principles and strategic objectives to peers within other departments

Assist in managing incident response procedures as needed

Serve as an escalation point for responding to questions sent to the Information Security team regarding policy, regulations, data classification, security recommendations, education, etc.

Routinely review documentation related to regulations, standards, and trends in industry or information security for changes impacting the overall Information Security Management System or Information Security programs

Other duties and responsibilities, as assigned

Required Skills

KNOWLEDGE, SKILLS, & ABILITIES Possess knowledge of the following program areas: Identity and Access Management, Physical Security, Third Party Risk Management, Enterprise Risk Management, Security Awareness Training, Cryptography, Threat and Vulnerability Management, Incident Response, Business Continuity Planning / Disaster Recovery, Data Classification, Insider Threat, Data Loss Prevention, and Data Protection

Familiarity with GLBA, HIPAA and PCI

Understanding of the purpose and applicability of ISO, NIST, FIPS, COBIT, and COSO

Able to approach security in an objective fashion

Able to facilitate and keep meetings objective and on point, utilizing conflict resolution skills when necessary

Able to discuss information security in terms of business support when speaking with peers and executives

Delivers well-organized, impactful presentations

Knowledge in the following areas enterprise security: Different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks)

Cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored)

System administration, network, and operating system hardening techniques

Cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks)

Network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth)

Ethical hacking principles and techniques

Data backup and restoration concepts

System administration concepts for operating systems such as but not limited to Unix/Linux, IOS, Android, and Windows operating systems

Infrastructure supporting information technology (IT) for safety, performance, and reliability

An organization's information classification program and procedures for information compromise

Packet-level analysis using appropriate tools (e.g., Wireshark, tcpdump)

Cryptology

Network protocols such as TCP/IP, Dynamic Host Configuration, Domain Name System (DNS), and directory services.

Penetration testing principles, tools, and techniques.

An organization's threat environment.

Application Security Risks (e.g. Open Web Application Security Project Top 10 list)

Able to analyze data and identify the root cause of an issue as well as providing recommendations for improvements in administrative and technical controls to address the issues identified in the root cause analysts

Good interpersonal skills that include the ability to effectively communicate both in written and verbal forms

Must stay up to date on the latest security trends, vulnerabilities, privacy legislation, and news items and communicate new finding with other team members

Applicable to all employees of Globe Life & Accident and its subsidiaries: Reliable and predictable attendance of your assigned shift

Ability to work full time and/or part time based on the position specifications.

Required Experience

EDUCATION & WORK EXPERIENCE REQUIRED At least 5-7 years of experience in information security, IT security, intelligence or a related field is preferred.

Bachelor's or Master's degree in Information Technology, Information Systems, Information Assurance or equivalent experience is preferred

CISSP, SSCP from (ISC)2 or GIAC Enterprise Vulnerability Assessor is preferred

Experience in, or functional knowledge of, multiple Information Security disciplines in support of the insurance, healthcare or finance industries. Information Security disciplines are programs or controls that support the protection of the confidentiality, integrity, and availability of information

Experience in Information Security risk management and mitigation is preferred

Experience in implementing the NIST Risk Management Framework is desired

Apply

Create Email Alert

Create Email Alert

Email Alert for Information Security Analyst II jobs in McKinney, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.