Recent Searches

You haven't searched anything yet.

9 Information Security Analyst Jobs in Little Rock, AR

SET JOB ALERT
Details...
USAble Mutual Insurance Company
Little Rock, AR | Full Time
$80k-95k (estimate)
11 Months Ago
Stephens
Little Rock, AR | Full Time
$106k-138k (estimate)
6 Days Ago
Cardinal Health
Little Rock, AR | Full Time
$128k-158k (estimate)
4 Days Ago
Teradata
Little Rock, AR | Full Time
$85k-102k (estimate)
Just Posted
Stephens Default
Little Rock, AR | Full Time
$115k-143k (estimate)
8 Months Ago
PWC Brand
Little Rock, AR | Full Time
$118k-155k (estimate)
1 Month Ago
Simmons Bank
Little Rock, AR | Intern
$55k-67k (estimate)
2 Months Ago
Dillards
Little Rock, AR | Full Time
$67k-82k (estimate)
5 Months Ago
Southern Bancorp
Little Rock, AR | Full Time
$196k-251k (estimate)
2 Weeks Ago
Information Security Analyst
$80k-95k (estimate)
Full Time | Insurance 11 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

USAble Mutual Insurance Company is Hiring an Information Security Analyst Near Little Rock, AR

To learn more about Arkansas Blue Cross and Blue Shield Hiring Policies, please click here. Arkansas Blue Cross is only seeking applicants for remote positions from the following states: Arkansas, Florida, Georgia, Illinois, Kansas, Louisiana, Minnesota, Mississippi, Oklahoma, South Carolina, Tennessee, Texas, Virginia and Wisconsin. Workforce Scheduling Flex Job Summary The Information Security Analyst is responsible for the operations, administration, and governance of the enterprise security solutions and processes. Requirements EDUCATION High School diploma or equivalent Bachelor’s degree in Business, Computer Science, Management Information Systems, or related field. In lieu of degree, minimum five (5) years' relevant experience will be considered. LICENSING/CERTIFICATION Professional security management certification (Certified Information Systems Security Professional (CISSP)) or other similar credentials desired. EXPERIENCE Minimum three (3) years' experience conducting various system audits and working with external vendors, conducting information security risk assessments and/or experience related to information security, business continuity, or disaster recovery. Knowledge of at least one (1) common information security management framework, such as HIPAA, HITRUST, ISO/IEC 27001, ITIL, NIST, COBIT, and/or ITL. System analysis experience preferred. Project management experience preferred. Data testing and/or software application testing preferred. ESSENTIAL SKILLS & ABILITIES Detail-Oriented Critical thinking Strong analytical skills Problem sensitivity Ingenuity Project management skills Excellent communication skills Ability to build collaborative relationships. Skills Analytical, Critical Thinking, Cultivate Relationships, Detail-Oriented, Oral Communication, Project Management, Written Communication Responsibilities Asset Security: Provides guidance and policy expertise for data security, specifically regarding data classification, data storage, data transmission, and data lifecycle. Sets baseline configurations and monitor data governance. Sets policy and enforcement on security standards, such as file permissions, encryption, cloud data security, network assets, endpoint requirements, and others., Communication and Network Security: Provides/supports network monitoring solutions within SOC/SIEM implementation. Handles initial incident response functions. Provides limited consultation to support elements within this domain. Oversees implementation, configuration, maintenance, and changes for all network security capabilities and assets., Identity and Access Management: Provides account security management and control across all account security systems. Manages privileged access management entitlement review/approvals. Conducts usage audits, verify removal and retired accounts, approve launcher requests, and provides end user support. Creates, modifies, deletes, and retires member accounts. Manages role entitlement process. Maintains Workday integration. Manages access management application/system updates and testing., Performs other duties as assigned., Security and Risk Management: Provides guidance to business partners for all information security-related issues and identified security risks. Creates, manages, and enforces information security policy. Provides oversight of framework compliance. Manages enterprise audit remediation and CAP management. Manages vulnerability management plan. Conducts anti-phishing campaigns. Conducts and manages the security awareness and training program. Manages the third party risk management program., Security Architecture and Engineering: Ensures information security is designed with confidentiality, integrity, and access in mind. Sets security requirements. Ensures system redundancy and fault tolerance. Sets standards for mobile and web security. Ensures security of IoT devices., Security Assessment and Testing: Provides requested evidence/artifacts for all security-related assessments/audits. Coordinates and schedule security assessments required of the Enterprise. Coordinates and ensures the quality of outside vendor-provided security assessments, risk assessments, and penetration testing of enterprise assets, Security Operations: Applies information security concepts, techniques, and best practices to support incident response plans and capabilities. Conducts and supports investigations, conducts logging and monitoring activities, securely provisions resources, tests disaster recovery plans, and addresses personnel safety and security concerns., Software Development Security: Provides technical consultation as required. Oversees the static and dynamic scanning of internally developed software within the company and provide reports to ensure proper remediation of code vulnerabilities. Reviews SDLC documentation to ensure compliance with established company and regulatory standards as applicable., This is an all-inclusive responsibility listing for all levels of Information Security Analyst. Incumbent is responsible for: (Role) – Proficiency in three (3) security components: Certifications Certified Information Systems Security Professional (CISSP) - The International Information System Security Certification Consortium (ISC)² Security Requirements This position is identified as level three (3). This position must ensure the security and confidentiality of records and information to prevent substantial harm, embarrassment, inconvenience, or unfairness to any individual on whom information is maintained. The integrity of information must be maintained as outlined in the company Administrative Manual. Segregation of Duties Segregation of duties will be used to ensure that errors or irregularities are prevented or detected on a timely basis by employees in the normal course of business. This position must adhere to the segregation of duties guidelines in the Administrative Manual. Employment Type Regular ADA Requirements 2.1 General Office Worker, Semi-Active, Campus Travel - Someone who normally works in an office setting or remotely, periodically has lifting and carrying requirements up to 40 lbs and routinely travels for work within walking distance of location of primary work assignment as essential functions of the job. Arkansas Blue Cross has been named one of central Arkansas’ "Top Work Places" by the Arkansas Democrat-Gazette and has earned a top ranking in the large business category multiple times since 2012. Why? We Love our Employees At Arkansas Blue Cross, we care about the health, wellness, and even education of our employees. We offer many great incentives such as: Tuition reimbursement because we value education. Club Blue, a free, onsite gym to encourage exercise. Green Leaf Grill (onsite cafeteria) to help promote healthy eating. Incentives for wellness education and exercise. We Love the Family Environment The average tenure is 10 years with hundreds of employees having been here 15 years or longer. Truly a family atmosphere. Employees go out of their way to help fellow employees in times of need. We Love our Community At Arkansas Blue Cross, our employees care about their community and work together to help others. Our employees often volunteer at charity walks/runs. If you see a gathering of Blue T-shirts at an event, you are probably seeing our Blue team! Our employees organize fundraising events for a variety of charities. From scheduled casual days, to supply collections, to selling treats for a cause, our employees are always helping others. Whether it is within our state, around the world, or happening to one of our own, when disasters strike, our employees help wherever they are needed. It’s just another way we show that Blue cares.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Insurance

SALARY

$80k-95k (estimate)

POST DATE

05/23/2022

EXPIRATION DATE

10/16/2023

WEBSITE

arkansasbluecross.com

HEADQUARTERS

LITTLE ROCK, AR

SIZE

1,000 - 3,000

FOUNDED

1948

CEO

CURTIS BARNETT

REVENUE

$1B - $3B

INDUSTRY

Insurance

Related Companies
About USAble Mutual Insurance Company

For 70 years, Arkansas Blue Cross and Blue Shield has been a trusted partner to Arkansans by providing reliable insurance plans while also being a valuable community partner. We live here, work here and raise our families here we are dedicated to Arkansas and to you. We work hard to improve the health, financial security and peace of mind to the members and communities we serve. Arkansas Blue Cross and Blue Shield is an Independent Licensee of the Blue Cross and Blue Shield Association.

Show more

USAble Mutual Insurance Company
Remote | Full Time
$119k-146k (estimate)
Just Posted
USAble Mutual Insurance Company
Full Time
$107k-130k (estimate)
4 Months Ago

The job skills required for Information Security Analyst include Information Security, Incident Response, Risk Management, SIEM, Risk Assessment, Network Security, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Unity Health
Full Time
$66k-81k (estimate)
7 Days Ago
For the skill of  Incident Response
United States Steel
Full Time
$81k-105k (estimate)
8 Months Ago
For the skill of  Risk Management
Arkansas Methodist Medical Center
Other
$137k-178k (estimate)
5 Months Ago
Show more

The following is the career advancement route for Information Security Analyst positions, which can be used as a reference in future career path planning. As an Information Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Security Analyst. You can explore the career advancement for an Information Security Analyst below and select your interested title to get hiring information.

PWC Brand
Full Time
$118k-155k (estimate)
1 Month Ago
Simmons Bank
Intern
$55k-67k (estimate)
2 Months Ago
Stephens Default
Full Time
$115k-143k (estimate)
8 Months Ago