✨ Fill and validate PDF forms with InstaFill AI. Save an average of 34 minutes on each form, reducing mistakes by 90% and ensuring accuracy. Learn more

Senior Information Security Compliance Analyst

Santander Holdings USA Inc Homestead, Florida
senior information security security security compliance compliance analyst security assessment management compliance information security senior technical
November 25, 2022
Santander Holdings USA Inc
Homestead, Florida
FULL_TIME
Senior Information Security Compliance Analyst

Country: United States of America

WHAT YOU WILL BE DOING

Summary of Responsibilities:

The Sr. Associate, Information Security designs implements and monitors Financial/Accounting/Operational processes. The incumbent is responsible for policy compliance and detecting threats and vulnerabilities in target systems, networks, and applications by conducting systems, network and web vulnerability assessment / security testing. The Consultant, Information Security identifies the security flaws and weaknesses in the systems that can be exploited to cause business risk, and provides crucial insights into the most pressing issues, suggesting how to prioritize security resources.

Responsibilities:

  • Conducts Policy Compliance against infrastructure servers and ensuring server hardening guides and policies are aligned to CIS control framework

  • Working experience in Endpoint compliance, network device (firewall, router & switch) compliance, Enterprise threat & vulnerability management

  • Update process and procedure document to enable effective Compliance management program

  • Reduce risk posture of the environment by conducting regular security gap analysis

  • Conducts Penetration Testing (e.g., internal, external, wireless, physical, social, etc.); Post vulnerability assessment, work with various stakeholders to provide remediation to the identified risks and bring the same to closure

  • Conducts walk-through of the assessment report to the stakeholders and help define remediation plan

  • Follows a standard methodology to identify and/or detect threats to the IT infrastructure, applications and other information assets

  • Works with various teams to follow a pre-assessment plan/ and assessment schedule for every assessment, conduct threat assessment, and deliver an assessment report

  • Performs technical security assessments (e.g., Windows, UNIX, firewalls, routers, oracle, SQL server, etc.)

  • Conducts vulnerability assessment on the target IT Infrastructure, applications and related information assets

  • Directs managers and a senior technical team to deliver security change in a global organization

  • Provides direction and act as an escalation point on projects and issues to other team members

  • Interacts with partners as needed to explain work product, security techniques, methodology and results to ensure appropriate business value

  • Acts as senior resource for incident response related activities. Collaborate with technical teams for security incident remediation and communication

  • Acts as influencer of peers and management

  • Provides technical security consulting support to address complex business and technology projects and requests

  • Contributes to strategic planning to evaluate, deploy or update security technologies.

  • Analyzes and implements security solutions to meet customer requirements

  • Conducts risk assessments to evaluate the effectiveness of existing controls and determine the impact of proposed changes to business processes, applications and systems

  • Promotes cross-department collaboration and communication to ensure appropriate processes, procedures and tools are installed, monitored, and effectively operating and alerting

  • Allocates and prioritizes security resources efficiently within the organization managing both resources and budgets

  • Conducts security research on threats and remediation methods

  • Develops and maintains a set of operational and forward-looking security metrics

  • Conducts proof of concepts, vendor comparisons and recommend solutions in line with business requirements

  • Oversees daily monitoring of security reports to identify issues and follow these issues to resolution

  • Oversees security projects and the security testing of new and existing applications

  • Prepares system security reports by collecting, analyzing, and summarizing data and trends; presents reporting for management review

  • Creates process improvement by identifying inefficiencies and solutions for process improvements

  • Guides and confirms that the design has been implemented as per the requirements

  • Updates job knowledge by tracking and understanding emerging security practices and standards; participating in educational opportunities; reading professional publications; maintaining personal networks; participating in professional organizations

  • Acts as a subject matter expert (SME) while providing leadership, guidance, and mentorship to other Information Security associates

  • Other duties as assigned

Qualifications:

  • Bachelor's Degree: Computer Science or equivalent field

  • Recognized industry certification and/or continuing education programs are a major plus including CISSP, GEVA, AWS, CRISC, CEH, etc.

  • or equivalent work experience

  • 5-9 years in field or similar industry

  • Experience in information security, governance, IT audit, or risk management

  • SAS experience

Skill and Abilities:

  • Strong working knowledge with Qualys (preferably), or other tools such as Rapid 7/Imperva/Nessus/etc.

  • Knowledge of risk assessment tools, technologies, and methods

  • Experience planning, researching and developing security strategies, standards, and procedures

  • Exceptional organizational skills and attention to detail

  • Ability to work cooperatively in a team environment

  • Strong understanding of security, incident response and/or networking/PC concepts

  • Familiarity with CIS, NIST, STIGS standards & guidelines, ITIL framework and Change Management

  • Proven ability to understand and analyze complex issues, then apply experience and judgment to develop sound recommendations especially as related to malware, eDiscovery, current threats/attacks and/or vulnerability management

  • Ability to communicate concisely, effectively and directly to executive management

  • Proven relationship building skills working with mid to senior level management and cross-functional teams; understands risks; additional focus on leadership; strong interpersonal skills; delivers precise, accurate results to meet commitments; mentors other team members

  • Demonstrated presentation development; tailors' message as needed; comfortable presenting to all levels; strong writing skills; demonstrates creativity in articulating messages that support recommendations

  • Strong knowledge of MIS reporting structures

  • Understands Risk Management needs and designs new solutions based detailed analysis and validation

  • Advanced knowledge of Microsoft Office (Outlook, Word; Excel) and PowerPoint

Diversity & EEO Statements: At Santander, we value and respect differences in our workforce and strive to increase the diversity of our teams. We actively encourage everyone to apply.

Santander is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, genetics, disability, age, veteran status or any other characteristic protected by law.

Working Conditions: Frequent Minimal physical effort such as sitting, standing and walking. Occasional moving and lifting equipment and furniture is required to support onsite and offsite meeting setup and teardown. Physically capable of lifting up to fifty pounds, able to bend, kneel, climb ladders.

Employer Rights: Employer Rights: This job description does not list all of the job duties of the job. You may be asked by your supervisors or managers to perform other duties. You may be evaluated in part based upon your performance of the tasks listed in this job description. The employer has the right to revise this job description at any time. This job description is not a contract for employment and either you or the employer may terminate at any time for any reason.



Primary Location: Dallas, Texas, United States of America


Other Locations: Texas-Dallas,Florida-Miami


Organization: Santander Consumer USA Inc.


Report this job

Similar jobs near me

Related articles