IT Security Analyst

FIS
Virtual from Any State, FL , United States of America
Full-time

Position Type : Full time

Full time

Type Of Hire :

Experienced (relevant combo of work and education)

Education Desired : Bachelor's Degree

Bachelor's Degree

Travel Percentage : 15 - 25%

15 - 25%

Job Description

About FIS

Are you curious, motivated, and forward-thinking? At FIS you’ll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology.

Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all fun.

About the team

This team is led by an IT Security Executive supporting the Chief Information Security Officer (CISO). The focus within this team is cybersecurity governance, policy and risk management.

About the role

Experienced junior professional with cybersecurity domain knowledge focused on delivering the global information security awareness program, developing and enhancing policies, helping with Merger & Acquisition (M&A) security due diligence, and supporting cyber governance and risk management activities.

Must be comfortable working individually owning activities and outcomes, and as part of a team delivering cyber transformation initiatives.

What you will be doing

Support the Cyber Policy, Governance & Risk Management IT Security Manager by owning and delivering activities as part of centralizing, enhancing and operating a formal Cyber Governance and Risk Management program.

Assist in risk management lifecycle activities including conducting risk assessments, evaluating risk (, through the policy exception process), helping develop risk treatment plans, and maintaining the risk register.

  • Develop new or update existing policies to reflect changes in FIS internal environment, emerging technologies, and external threat and regulatory landscape.
  • Plan, coordinate and deliver content for security awareness and education. Will have the opportunity to lead one or more junior resources as the team is built out.
  • Support the cybersecurity governance and risk management program, including processes to identify, assess, treat, monitor and report risks through the lifecycle.
  • Update, manage and maintain the Risk Register, and integration with broader risk management processes (, ERM, issues management etc.)
  • Drive implementation of and support various risk management projects for Cybersecurity and broader Chief Risk Officer (CRO) transformation program.
  • Support risk owners with developing pragmatic and timely risk remediation plans and tracking and reporting accepted / residual risk across the enterprise.
  • Enhance, operate and continuously improve the risk exception process, monitoring compliance with FIS policy and standard requirements, and applicable regulations.
  • Help support the Business Information Security Officers (BISOa) with risk management, risk acceptance and policy exception activities impacting regions and regional lines of businesses.
  • Develop documentation and knowledge articles on risk management processes.
  • Support the delivery of the global information security awareness program. Plan and coordinate an annual calendar of security awareness activities and events and develop ongoing awareness and education content.
  • Perform annual reviews of the mandatory security awareness and education training, and update / enhance to address new threats, risks and regulations.
  • Develop meaningful metrics and reporting, including risk analysis findings.
  • Assist with M&A security due diligence activities, and security and regulatory audits and assessments.
  • Collaborate with Corporate Communications, Legal, Compliance, Privacy, Sanctions and other stakeholder groups, as needed, to communicate key messages and changes related to policy updates and the cyber governance and risk management program (, effective change management).
  • Stay current on evolving security threats, emerging trends and technologies, and regulations impacting fintech.

What you bring

  • Minimum of three to seven years of relevant experience based on industry and prior job responsibilities.
  • Demonstratable experience in cyber risk management, security awareness, and policies and standards.
  • A self-starter and self-learner, proactively bringing creative and innovative ideas to improve awareness and security processes.
  • Must be able to work independently with minimal supervision as well as in a team setting.
  • Comfortable juggling multiple asks, strong organizational skills and outstanding attention to detail.
  • Brings a collaborative approach and recognizes the importance of education and change management in a complex, global, regulated organization.
  • Can lead teams and is enthusiastic about coaching and people development.
  • Ability to travel 15% to 25% within United States.

What we offer you

  • Flexible and creative work environment.
  • Diverse and collaborative atmosphere.
  • Professional and personal development resources.
  • Opportunities to volunteer and support charities.
  • Competitive salary and benefits.

FIS is committed to providing its employees with an exciting career opportunity and competitive compensation. The pay range for this full-time position is $99, - $167, and reflects the minimum and maximum target for new hire salaries for this position based on the posted role, level, and location.

Within the range, actual individual starting pay is determined additional factors, including job-related skills, experience, and relevant education or training.

Any changes in work location will also impact actual individual starting pay. Please consult with your recruiter about the specific salary range for your preferred location during the hiring process.

Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients.

For specific information on how FIS protects personal information online, please see the .

EEOC Statement

FIS is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, genetic information, national origin, disability, veteran status, and other protected characteristics.

The EEO is the Law poster is supplement document

For positions located in the US, the following conditions apply. If you are made a conditional offer of employment, you will be required to undergo a drug test.

ADA Disclaimer : In developing this job description care was taken to include all competencies needed to successfully perform in this position.

However, for Americans with Disabilities Act (ADA) purposes, the essential functions of the job may or may not have been described for purposes of ADA reasonable accommodation.

All reasonable accommodation requests will be reviewed and evaluated on a case-by-case basis.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies.

FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

pridepass

8 days ago
Related jobs
Promoted
VirtualVocations
Boca Raton, Florida

A company is looking for a Senior IT Security Analyst (Remote). ...

FIS
Virtual from Any State, FL , United States of America

Experienced junior professional with cybersecurity domain knowledge focused on delivering the global information security awareness program, developing and enhancing policies, helping with Merger & Acquisition (M&A) security due diligence, and supporting cyber governance and risk management ...

Promoted
VirtualVocations
Fort Myers, Florida

A company is looking for a Principal IT Security Analyst for a remote permanent position starting on Aug 29, 2024. ...

FIS
Virtual from Any State, FL , United States of America

FIS is committed to providing its employees with an exciting career opportunity and competitive compensation. As an IT Security Analyst with FIS, your skills will be put to the test on the front lines of cyber-crime. We evaluate qualified applicants without regard to race, color, religion, sex, sexu...

Nesco Resource
Tampa, Florida

The IT Specialist is responsible for providing services to enhance the use of IT products such as customer and desk side support, acquisition, implementation, deployment, help desk, asset, and problem management. Monitor software patch platform for vulnerabilities requiring manual remediation with M...

Starr Insurance Companies
Destin, Florida

Starr is an equal opportunity employer, which means we'll consider all suitably qualified applicants regardless of gender identity or expression, ethnic origin, nationality, religion or beliefs, age, sexual orientation, disability status or any other protected characteristic. Collaborate with IT, le...

ADEX Corporation
Melbourne, Florida

The IT Security General Analyst support the Security Operations Control. Ability to prioritize vulnerability mitigation efforts based on risk. IT Security (General Analyst). Monitor security events to identify anomalies for possible incidents within. ...

Jobs for Humanity
Jacksonville, Florida

Experienced junior professional with cybersecurity domain knowledge focused on delivering the global information security awareness program, developing and enhancing policies, helping with Merger & Acquisition (M&A) security due diligence, and supporting cyber governance and risk management ...

UF Health Jacksonville
Jacksonville, Florida

Associate's degree and 3 years IT experience which must involve handling computer and network security within a broad, complex multi-facility organization. Associate's Degree and three (3) years IT experience which must involve handling computer and network security within a broad, complex multi-fac...

TEKsystems
Tampa, Florida

Assist in routinely auditing and monitoring compliance with IT Security standards and policies. Assist in overseeing and directly liaising with security service providers across the North America business unit and consult on Security Convergence for the South America business unit. Security, Physica...