Recent Searches

You haven't searched anything yet.

1 Information Security Analyst Job in United States, AL

SET JOB ALERT
Details...
American Express
United States, AL | Full Time
4 Months Ago
Information Security Analyst
American Express United States, AL
Full Time | Transportation 4 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

American Express is Hiring an Information Security Analyst Near United States, AL

You Lead the Way. We’ve Got Your Back.

With the right backing, people and businesses have the power to progress in incredible ways. When you join Team Amex, you become part of a global and diverse community of colleagues with an unwavering commitment to back our customers, communities, and each other. Here, you’ll learn and grow as we help you create a career journey that’s unique and meaningful to you with benefits, programs, and flexibility that support you personally and professionally.

At American Express, you’ll be recognized for your contributions, leadership, and impact—every colleague has the opportunity to share in the company’s success. Together, we’ll win as a team, striving to uphold our company values and powerful backing promise to provide the world’s best customer experience every day. And we’ll do it with the utmost integrity, and in an environment where everyone is seen, heard and feels like they belong.

Join Team Amex and let’s lead the way together.

Description:

As part of our diverse tech team, you can architect, code and ship software that makes us an essential part of our customers’ digital lives. Here, you can work alongside talented engineers in an open, supportive, inclusive environment where your voice is valued, and you make your own decisions on what tech to use to solve challenging problems. Amex offers a range of opportunities to work with the latest technologies and encourages you to back the broader engineering community through open source. And because we understand the importance of keeping your skills fresh and relevant, we give you dedicated time to invest in your professional development. Find your place in technology on #TeamAmex.

Our Information Security Analysts know that security is a top priority for our business and our partners and customers. Today, as cyber-attacks increase and compliance is more rigorously enforced, we look to them to stay ahead of what’s next and to protect our business and our future. So if you are dedicated to the latest technology and motivating others, secure your career here. You won’t just see the problem coming, you’ll see the solution.

New threats to our business, our partners and customers appear on the horizon every day, so no two days are the same. But there are some things you can count on doing: 

  • Providing guidance on information security processes, controls, and compliance, and information security risk management to team members

  • Encouraging employee contribution, such as feedback, career development planning, and goal setting.

  • Developing plans and strategies for information security tools, processes, and programs

  • Responding to changes in the regulatory environment and assisting other organizations in doing the same.

The primary focus for the Information Security Analyst is responsible for assisting with activities designed to systematically operate Identity and Access management workflows and controls, such as assessing application data quality from the application security store, quality assurance, and awareness, and/or other project oversight, including developing standard methodologies for information security standards and handling IT controls and compliance with regulatory guidance. This position is part of the Identity and Access Management (IAM) team within Information Security.

Specific responsibilities include:

  • Assists in developing, implementing and monitoring compliance to AXP and Information security policies, standards and procedures, and other policies and standards as appropriate

  • Implements security policies by administering and monitoring profiles, reviewing, violation reports and investigating possible exceptions; document controls

  • Prepares materials (reports, presentations, spreadsheets, etc) on information security to help develop scenarios, response procedures, and to enable informed decision-making; verify completeness, accuracy and relevance of data captured

  • Utilizes tools and documented processes to ensure consistency and optimization of information security processes; work in support of efforts to measure and improve information security processes

  • Prepares status reports on information security, or other matters to help develop, track, monitor and report on projects and initiatives

  • Consults on controls, processes, and procedures

  • Facilitates meetings to capture and document products/services or generic process

  • Changes

  • Maintains internal documentation library, ensuring that process and other documentation is regularly updated to reflect the latest operational processes and requirements

  • Provides root cause analysis assistance for incident management or postimplementation efforts

  • Provides analytical support as needed for issue management, project assessments, and reporting

  • Participates in the evaluation of products and/or procedures to improve productivity and effectiveness

  • Supports the analysis of underlying trends and action plans associated with information security and other domains

  • Maintains records to allow for historical trending analysis.

In addition, thInformation Security Analyst will:

  • Analyzes complex information and identifies the most meaningful details

  • Show personal determination and resilience; is optimistic in changing circumstances

  • Continually seeks and learns from feedback

  • Is clear when explaining ideas and concepts to others - communication is structured, compelling, and impactful, and builds a credible impression

  • Knowledge in technology infrastructure security, networking, databasessystemand/or Web operations; or other information security disciplines

  • Knowledge of integrated data concepts and experience with visualization tools (Visio, Power BI and SQL), data ingestion, data and metrics definitions.

  • Knowledge of frameworksstandards, and best practices (i.e.NIST, PCI, ISO, COBIT, CMMI)

Qualifications:

  • Experience with Identity and Access Management tools, IT Standards / IS Policies, documentation of new controls, and authoring requirements for new metrics to measure IAM processes and controls.

  • Experiencwith information security rismanagement and procesimprovement.

  • Must havknowledge or awareness in securitycompliance and/or other risk domain(s).

  • Requires knowledge of a minimum of several business and technical functional capabilities in the following areassecurity architecture; security engineering; threat management; vulnerability management; electronic discoverycomputer and data breach incident management; data protection; forensics; 3rparty/vendor managementsecurity monitoringcryptographysecurity operations and administration; accesmanagement; security policieand standardssecurity awareness; businescontinuity; disaster recovery; IT rismanagement and controlsweb security; data security; network securitysystem securitytechnology operationand compliance.

  • 2 years of Information Security / Identity and Access Management Experience

  • Bachelors Degrein Computer Science, Information SystemsBusiness Administration, or other related field (or equivalent work experience) is preferred. Holds, or will soon attain CISMCRISC, CISSP or other Security Certifications.

Salary Range: $85,000.00 to $150,000.00 annually bonus benefits

The above represents the expected salary range for this job requisition. Ultimately, in determining your pay, we'll consider your location, experience, and other job-related factors.

American Express is an equal opportunity employer and makes employment decisions without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran status, disability status, age, or any other status protected by law.

We back our colleagues with the support they need to thrive, professionally and personally. That's why we have Amex Flex, our enterprise working model that provides greater flexibility to colleagues while ensuring we preserve the important aspects of our unique in-person culture. Depending on role and business needs, colleagues will either work onsite, in a hybrid model (combination of in-office and virtual days) or fully virtually.

US Job Seekers/Employees - Click here to view the “Know Your Rights” poster and supplement and the Pay Transparency Policy Statement.

If the links do not work, please copy and paste the following URLs in a new browser window: https://www.dol.gov/agencies/ofccp/posters to access the three posters.

Employment eligibility to work with American Express in the U.S. is required as the company will not pursue visa sponsorship for these positions

Job Summary

JOB TYPE

Full Time

INDUSTRY

Transportation

POST DATE

12/07/2022

EXPIRATION DATE

12/16/2022

WEBSITE

americanexpress.com

HEADQUARTERS

PLANTATION, FL

SIZE

>50,000

FOUNDED

1850

TYPE

Public

CEO

PHILLIP WEBB

REVENUE

$10B - $50B

Related Companies
About American Express

American Express is a financial services company offering credit, corporate and charge cards and insurance products for individuals and businesses.

Show more

American Express
Full Time
$79k-103k (estimate)
1 Day Ago
American Express
Full Time
$102k-129k (estimate)
1 Day Ago

The following is the career advancement route for Information Security Analyst positions, which can be used as a reference in future career path planning. As an Information Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Security Analyst. You can explore the career advancement for an Information Security Analyst below and select your interested title to get hiring information.

Custom Staffing, Inc
Full Time
$103k-125k (estimate)
1 Week Ago
Techsara solutions Inc
Contractor
$103k-126k (estimate)
2 Weeks Ago
ASCAP
Full Time
$108k-131k (estimate)
2 Weeks Ago