Senior IS Security Analyst

Recruiter
AAA of Southern California
Location
Costa Mesa
Posted
17 Sep 2018
Closes
02 Oct 2018
Job role
Accountant
Teamwork. Integrity. Dedication. Together, we make a difference. If you are a career-minded, service-driven professional looking to join a fast paced organization then you have come to the right place. AAA is a member service organization affiliated with the national AAA network. With offices across the U.S., we're united by common mission and common values of excellent member service. With more than 13,000 employees in 21 states, we provide legendary service to 15 million loyal members. With a constantly growing membership, we are always welcoming dedicated professionals looking to challenge themselves and build a career within our dynamic organization. You will find that being part of a very successful team is extremely rewarding. The Automobile Club of Southern California is seeking career-minded individuals for our Senior Information Security Analyst (VRM) opportunity in Costa Mesa, CA. The individual will be responsible for: Conduct third party risk management assessments to assist in determining their ability to protect confidential data. Assessments and controls include those relevant to laws, regulations, and industry security standards. Analyze assessment findings and establish a risk score based on an established scoring framework. Present findings and assessment to business owners as well as third party vendor. Review third party vendor remediation plans and determine if the plan sufficiently mitigates identified risks. Track progress on remediation of identified risks and vulnerabilities and provide appropriate reporting to constituents. Enhance risk/vulnerability assessment programs and questionnaires to aid in the identification and mitigation of security risks. Monitor appropriate sources for newly identified vulnerabilities, evaluate the risks such vulnerabilities pose to the organization's information and systems, and advise management of appropriate measures to eliminate or reduce the organization's risk or exposure to such vulnerabilities. Assist in the development of appropriate information security policies, standards, procedures, checklists, and guidelines using generally-recognized security concepts tailored to meet the requirements of the organization. Required Skills: BS or BA degree in a related field or equivalent work experience. Minimum five years' experience in information security, internal audit, compliance, and/or regulatory functions. Third party (vendor) management experience. Effective organizational and planning skills. Excellent judgment, verbal and written communication skills. Strong working knowledge and experience with ISO 27001:2013 and 27002:2013 standards for information security Candidate must be familiar with threats and vulnerabilities, latest trends and risks and be able to understand the technical remediation action steps or plans and communicate them effectively to teams within the organization and/or third party vendor. Desired Skills: Experience using RSA Archer, or similar systems, to manage third party risk assessments Current Certified Information Systems Security Professional CISSP certification. Risk Management Experience Required Skills: BS or BA degree in a related field or equivalent work experience. Minimum five years' experience in information security, internal audit, compliance, and/or regulatory functions. Third party (vendor) management experience. Effective organizational and planning skills. Excellent judgment, verbal and written communication skills. Strong working knowledge and experience with ISO 27001:2013 and 27002:2013 standards for information security Candidate must be familiar with threats and vulnerabilities, latest trends and risks and be able to understand the technical remediation action steps or plans and communicate them effectively to teams within the organization and/or third party vendor. Desired Skills: Experience using RSA Archer, or similar systems, to manage third party risk assessments Current Certified Information Systems Security Professional CISSP certification. Risk Management Experience Benefits: Health Coverage for Medical, Dental, Vision Paid time off including Vacation, Illness and Holidays Life Insurance Disability Coverage Pension 401k Savings Plan Employee Discounts Career opportunities across multiple business lines and states 'Creating members for life by exceeding our members' expectations through valuable products and legendary service.' AAA is an Equal Opportunity Employer. SDL2017

Similar jobs

Similar jobs