Recent Searches

You haven't searched anything yet.

10 senior information security specialist Jobs in denver, co

SET JOB ALERT
Details...
Disability Solutions
Denver, CO | Full Time
$81k-99k (estimate)
1 Week Ago
NICE
Denver, CO | Full Time
$100k-119k (estimate)
1 Week Ago
Disability Solutions
Denver, CO | Full Time
$102k-127k (estimate)
5 Days Ago
Business Performance Systems, LLC
Denver, CO | Full Time
$93k-113k (estimate)
3 Days Ago
Bank of America
Denver, CO | Full Time
$82k-100k (estimate)
7 Days Ago
Hispanic Technology Executive Council
Denver, CO | Full Time
$82k-100k (estimate)
7 Days Ago
Vertafore Career Center
Denver, CO | Full Time
$141k-183k (estimate)
4 Days Ago
Bank of America
Denver, CO | Full Time
$82k-100k (estimate)
4 Days Ago
PNC
Denver, CO | Full Time
$67k-100k (estimate)
7 Days Ago
Information Security IAM Governance Sr. Analyst
Apply
$81k-99k (estimate)
Full Time 1 Week Ago
Save

Disability Solutions is Hiring an Information Security IAM Governance Sr. Analyst Near Denver, CO

Job Description:
At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.
One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We're devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.
Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.
Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!
Job Description:
This job is responsible for developing and managing enterprise-wide information security policies, procedures, and standards. Key responsibilities include applying cyber security knowledge and an understanding of laws, rules and regulations to maintain and manage policies, execute and streamline processes, identify gaps in coverage, and manage risk reduction in a policy governance lifecycle. Job expectations include aligning processes and controls to requirements and reporting on adherence to the enterprise policy.
Global Information Security (GIS) is responsible for protecting bank information systems, confidential and proprietary data, and customer information. GIS develops the bank's Information Security strategy and policy, manages the Information Security program, identifies and addresses vulnerabilities and operates a global security operations center that monitors, detects and responds to cybersecurity incidents. Within GIS, Identity and Access Management (IAM) is a security discipline that enables the right individuals to access the right resources at the right times and in the right context. IAM addresses the mission-critical need to ensure appropriate access to the resources across increasingly heterogeneous technology environments, and to meet increasingly rigorous compliance requirements
Role Description/what you can expect in Identity & Access Management:
In today's highly connected world, managing and securing human and machine identities is essential to the safety and success of our workforce. The Identity & Access Management (IAM) team works within Global Information Services (GIS) and in close participation with all other Line of Business teams as well as second and third line of defense partners. Identity and Access Management is the centralized governance function for the enterprise, driving consistency through end-to-end horizontal risk oversight as well as vertical, functional capabilities that provide comprehensive subject matter expertise on all IAM systems and services. This role is highly visible and requires frequent interaction with senior management and key stakeholders. In this role, the IAM Governance Analyst will be responsible for identifying IAM policy requirements, monitoring adherence, escalating compliance risks, driving remediation strategies and plans, as well as leading coordination for regulatory activities, e.g. audits, compliance self-testing activities, and regulatory exams.
Are you passionate about the latest IT technologies and thrive in a fast-paced international environment? In a typical day, you may work with other team members on the book of work, operational concerns, or risk items. You will help overcome obstacles and maintain good relationships with key stakeholders across the bank to ensure timely and effective delivery. We offer you the opportunity to collaborate with a passion team of IAM professions who are leaders in their field. We thrive on being challenged and everything we do is anchored in managing risk for the bank.
Required Qualifications:
  • Plan, develop, and deliver IAM governance processes and technical solutions which elevate security, improve compliance, and automate governance activities for applications, infrastructure, and processes.
  • Oversee identity lifecycle and access governance activities including developing, maintaining, and facilitating the adoption of IAM policy standards, processes, and procedures.
  • Lead the coordination and response to regulatory, audit, and compliance requests
  • Aid in the automation of audit/compliance evidence gathering and metrics reporting
  • Conduct emerging trend research, product evaluations, and tool selection
  • Collaborate with stakeholders to develop cutting-edge IAM policies and standards that iteratively support IAM enhancements across process, data, and technology.
  • Engage with Product Managers and Senior Architects to drive the strategic technology roadmap, which dictates the need for modernized security principles.
  • Engage and consult with all IAM capabilities to identify gaps and establish solutions to close gaps.
  • Maintain end-to-end governance processes across the IAM space with aligned controls and metrics to evaluate control effectiveness.
  • Facilitate multiple forums with high level executives to communicate compliance expectations, provide strategic direction and oversight, and provide a mechanism for reviewing decisions with downstream impacts.
  • Drive partnership with Operational Risk partners on access related Compliance Monitoring and Testing activities.
  • Apply industry best practices, templates, and documentation while also proposing improvements.
  • Clearly articulate the reasons and methods behind proposed changes through informative materials for educating others.
  • Provide education to team members regarding the proposed changes.
Desired Qualifications:
  • Deep experience managing strategies related to authentication, privileged access management, and IAM enforcement in public clouds are essential for this role.
  • Ability to manage data and conduct data analytics, resulting in actionable insights.
  • Robust understanding of and direct experience delivering IAM-related zero trust capabilities.
  • Experience deploying and managing Policy-Based Access Control (PBAC).
  • Knowledge and understanding of IAM-specific laws, rules, and regulations within the financial services sector.
  • Familiarity with NIST 800-53, COBIT, COSO, and/or ISO, and attack frameworks such as MITRE.
  • Experience planning, researching and developing security strategies, standards, and procedures.
Skills:
  • Strong technical background and ability to learn new technologies quickly
  • Ability to identify, analyze and address problems to resolve issues whenever possible in a way that minimizes negative impact and risk to the organization
  • Ability to work independently on initiatives with little oversight. Motivated and willing to learn.
  • Strong analytical skills / problem solving / conceptual thinking
  • Ability to be comfortable delivering messages across a wide spectrum of individuals having varying degrees of technical understanding
  • Strong leadership skills and qualities which enable you to work with peers and various levels of managements
  • Excellent interpersonal and communication skills
  • Ability to question processes for the purpose of improving them
Shift:
1st shift (United States of America)
Hours Per Week:
40

Job Summary

JOB TYPE

Full Time

SALARY

$81k-99k (estimate)

POST DATE

05/02/2024

EXPIRATION DATE

05/20/2024

WEBSITE

getssdhelp.com

Show more