Recent Searches

You haven't searched anything yet.

1 Business Information Security Officer (BISO)-Corporate IT Job in Harrisburg, PA

SET JOB ALERT
Details...
Unisys
Harrisburg, PA | Full Time
$166k-209k (estimate)
3 Months Ago
Business Information Security Officer (BISO)-Corporate IT
Unisys Harrisburg, PA
$166k-209k (estimate)
Full Time | IT Outsourcing & Consulting 3 Months Ago
Save

Unisys is Hiring a Business Information Security Officer (BISO)-Corporate IT Near Harrisburg, PA

Job Description


What success looks like in this role:

Responsible for the development, adoption, compliance, and governance of the security strategy, roadmap, and policies that are aligned to the organization’s overall security objectives within Corporate IT (CIT).
The BISO is a senior leader who is the single point of contact for information security related matters within CIT. The BISO works closely with the CIO and is a member of the CIT senior leadership team. The BISO informs, tracks, communicates, and manages security, risk, and compliance of CIT as it relates to Global Information Security (GIS) overarching program. The BISO is also responsible for managing the security requirements of CIT infrastructure and applications. The BISO bridges CIT to GIS and is held accountable for the cybersecurity outcomes within CIT.

Key Responsibilities

  • Responsible for maintaining an inventory of CIT cyber risk, vulnerability remediation status, policy violations, endpoint alerts, cybersecurity training, security exception requests, and security architecture for their respective service offerings.
  • Responsible to ensure compliance to policies in CIT and to report GIS on a set of KPIs as defined by the CISO on behalf of CIT.
  • Coordinate CIT cyber requirements and compliance for things such as pen-testing, audits, or the procurement of cyber security technologies that may be required uniquely to support CIT.
  • Accountable for the security health and risk state of CIT.
  • Develops executive level intelligence briefing structure and drives implementation of actionable intelligence based on the accepted risk strategy.
  • Oversee policy standards and implementation strategies to ensure procedures and guidelines comply with Cybersecurity policies.
  • Monitor and evaluate the effectiveness of CIT’s cybersecurity safeguards to ensure that they provide the intended level of protection to Unisys and to the customers.
  • Ensure that Security requirements specific to customer projects and implementations are included in all phases of the system life cycle.
  • Consult with CIT Architecture, design and development team handling new projects to ensure that Unisys security policies and guidelines and followed.
  • Engage with GIS’ Threat Intelligence Security Incident Response Process team to properly address and manage cybersecurity incidents or vulnerabilities in CIT.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during scans, risk assessments, audits, inspections, etc.
  • Advise senior management on cost/benefit analysis of information Security programs, policies, processes, systems, and elements
  • Be the face of Security within CIT for any internal, external or customer audits
  • Understands CIT, strategy, and information security requirements.
  • Works closely with GIS, IA and legal teams to improve the security posture, compliance, and risk management for each business unit.
  • Promotes information security technology strategy and roadmap across each business unit. Brings requirements and drivers to the enterprise Information Security Risk Management team to influence the development of the information security strategy and roadmap.
  • Ensures CIT’s information security solutions and applications are aligned with GIS and business unit needs, as well as good information security methodology.

Provide periodic measurements and KPIs on the implementation of security policy within CIT to GIS

You will be successful in this role if you have:

  • Bachelor’s Degree or equivalent experience
  • 15 years broad and diverse experience across cybersecurity strategy, compliance, operations, security architecture, vulnerability management, and cloud security
  • Strong understanding of audit/risk management methodologies and regulatory requirements pertaining to information security, privacy and/or data security
  • Experience across multiple industries with expertise handling regulatory issues and risks
  • ISACA CRISC or CISM, (ISC)² CISSP or CISSP-ISSMP certifications are a plus
  • Risk management experience with demonstrated technical proficiency in applying cybersecurity controls
  • Experience overseeing and executing highly complex, cross-organizational initiatives within a large enterprise setting
  • Ability to build relationships, influence and drive outcomes across multiple stakeholder groups
  • Ability to effectively present complex technical topics to non-technical and technical audiences
  • Project management experience highly desired
  • Ability to manage multiple complex priorities and competing agendas without express authority over delivery teams
  • Ability to interpret and apply policies and regulations across a large, complex business
  • Analytical aptitude with an emphasis on investigative, methodical critical questioning and logical thinking; a data-driven decision maker

This role may require access to export-controlled commodities and technology. Therefore, to conform to U.S. export control regulations, applicant should be eligible for any required authorizations from the U.S. Government.

Unisys is proud to be an equal opportunity employer that considers all qualified applicants without regard to age, caste, citizenship, color, disability, family medical history, family status, ethnicity, gender, gender expression, gender identity, genetic information, marital status, national origin, parental status, pregnancy, race, religion, sex, sexual orientation, transgender status, veteran status or any other category protected by law.

This commitment includes our efforts to provide for all those who seek to express interest in employment the opportunity to participate without barriers. If you are a US job seeker unable to review the job opportunities herein, or cannot otherwise complete your expression of interest, without additional assistance and would like to discuss a request for reasonable accommodation, please contact our Global Recruiting organization at GlobalRecruiting@unisys.com or alternatively Toll Free: 888-560-1782 (Prompt 4). US job seekers can find more information about Unisys’ EEO commitment here.

eeo
Notice For U.S. Applicants: Unisys is an Equal Opportunity Employer – Minorities/Females/ Veterans/Individuals with Disabilities/ Sexual Orientation/Gender Identity

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$166k-209k (estimate)

POST DATE

01/12/2024

EXPIRATION DATE

05/05/2024

WEBSITE

unisys.com

HEADQUARTERS

BLUE BELL, PA

SIZE

15,000 - 50,000

FOUNDED

1873

TYPE

Public

CEO

PETER A ALTABEF

REVENUE

$1B - $3B

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Unisys

Unisys is an American IT company that provides cloud, infrastructure management and security-centric solutions to commercial and financial sectors.

Show more

Unisys
Remote | Full Time
$78k-95k (estimate)
Just Posted
Cto
Unisys
Full Time
$326k-439k (estimate)
Just Posted
Unisys
Remote | Full Time
$48k-60k (estimate)
Just Posted