FreshRemote.Work

Sr. Associate, Information Security

REMOTE - Maryland

Sr. Associate, Information Security

Country: United States of America

The Sr Associate Information Security develops, manages and operates security services that assess, prioritize and mitigate information security and technology risk. Includes cyber security threat services, access management services and technology risk assessments. Designs network security perimeter architecture and relevant security controls. Reviews internal and external IT projects and applications for risk and adherence to security policies and industry best practices. Participates on internal security project teams to deploy security technologies and to make recommendations for hardware/software products for future release. Liaises with vendors for various security infrastructure-related products and services.

Essential Functions:

  • Provides direction and acts as an escalation point on projects and issues to other team members.
  • Interacts with partners as needed to explain work product, security techniques, methodology and results to ensure appropriate business value.
  • Acts as senior resource for incident response related activities. Collaborates with technical teams for security incident remediation and communication.
  • Acts as influencer of peers and management.
  • Oversees management and deployment of security infrastructure including Vulnerability Management, WAF, Network Monitoring, Logging correlation, DDOS prevention and IPS/IDS.
  • Provides technical security consulting support to address complex business and technology projects and requests.
  • Contributes to strategic planning to evaluate, deploy or update security technologies.
  • Analyzes and implements security solutions to meet customer requirements.
  • Conducts risk assessments to evaluate the effectiveness of existing controls and determine the impact of proposed changes to business processes, applications and systems.
  • Promotes cross-department collaboration and communication to ensure appropriate processes, procedures and tools are installed, monitored, and effectively operating and alerting.
  • Allocates and prioritizes security resources efficiently within the organization managing both resources and budgets.
  • Conducts security research on threats and remediation methods.
  • Develops and maintains a set of operational and forward looking security metrics.
  • Oversees daily monitoring of security reports to identify issues and follow these issues to resolution.
  • Oversees security projects and the security testing of new and existing applications.
  • Prepares system security reports by collecting, analyzing, and summarizing data and trends; presents reporting for management review.
  • Creates process improvement by identifying inefficiencies and solutions for process improvements.
  • Writes clear implementation guidelines for the implementation engineers.
  • Guides and confirms that the design has been implemented as per the requirements.
  • Updates job knowledge by tracking and understanding emerging security practices and standards; participating in educational opportunities; reading professional publications; maintaining personal networks; participating in professional organizations.


Qualifications: To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

Education:
Bachelor's Degree or equivalent work experience: Computer Science, Engineering or Information Technology Management, or equivalent field. Req

Work Experience:

  • 9+ Years Experience in IT Security.
  • 5+ Years Experience with CheckPoint, Palo Alto, FireEye, Imperva, Security Center, Splunk.
  • 5+ Years Strong knowledge of PCI, SOX, ISO and NIST security standards.
  • 5+ Years Experience with managing enterprise security projects.
  • 5+ Years Experience with penetration testing.


Skills and Abilities:

  • Knowledge of risk assessment tools, technologies, and methods
  • Experience planning, researching and developing security strategies, standards, and procedures
  • Ability to work cooperatively in a team environment
  • Strong understanding of security, incident response and/or networking/PC concepts
  • Proven ability to understand and analyze complex issues, then apply experience and judgment to develop sound recommendations especially as related to malware, eDiscovery, current threats/attacks and/or vulnerability management
  • Ability to communicate concisely, effectively and directly to executive management
  • Proven relationship building skills working with mid to senior level management and cross-functional teams; strong understands risks; additional focus on leadership; strong interpersonal skills; delivers precise, accurate results to meet commitments; mentors other team members.
  • Demonstrated presentation development; tailors message as needed; comfortable presenting to all levels; strong writing skills; demonstrates creativity in articulating messages that support recommendations


Diversity & EEO Statements: At Santander, we value and respect differences in our workforce and strive to increase the diversity of our teams. We actively encourage everyone to apply.

Santander is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, genetics, disability, age, veteran status or any other characteristic protected by law.

Working Conditions: Frequent Minimal physical effort such as sitting, standing and walking. Occasional moving and lifting equipment and furniture is required to support onsite and offsite meeting setup and teardown. Physically capable of lifting up to fifty pounds, able to bend, kneel, climb ladders.

Employer Rights: This job description does not list all of the job duties of the job. You may be asked by your supervisors or managers to perform other duties. You may be evaluated in part based upon your performance of the tasks listed in this job description. The employer has the right to revise this job description at any time. This job description is not a contract for employment and either you or the employer may terminate at any time for any reason.

The base pay range for this position is posted below and represents the annualized salary range. For hourly positions (non-exempt), the annual range is based on a 40-hour work week. The exact compensation may vary based on skills, experience, training, licensure and certifications and location.

Base Pay Range

Minimum:

$121,500.00 USD

Maximum:

$170,000.00 USD Apply