Recent Searches

You haven't searched anything yet.

1 Job in madison, wi

SET JOB ALERT
Details...
National Guardian Life Insurance Company
Madison, WI | Full Time
$79k-104k (estimate)
3 Weeks Ago
Security Administrator
$79k-104k (estimate)
Full Time | Insurance 3 Weeks Ago
Save

National Guardian Life Insurance Company is Hiring a Security Administrator Near Madison, WI

We are adding a Security Administrator to our team!

Who We Are:

Since 1909, National Guardian Life Insurance Company (NGL) has been one of America’s most successful and highly rated independent life insurance companies. We specialize in a suite of innovative products for life’s journey, giving people the financial stability, careful guidance and peace of mind to lead a life filled with confidence, dignity and grace.

NGL's Core Values – integrity, dependability, collaboration, compassion and growth are a foundation of our company and help to build on the interactions we have with our policyholders, partners, funeral homes and each other. We believe in creating an inclusive, welcoming environment for all where diversity is celebrated, and everyone is encouraged to live their best, most authentic self. We offer Employee Resource Groups for employees to get involved, learn, network, and offer professional and personal development opportunities.

With over 100 years of experience, our passion is to serve people. Learn more

Work Environment:NGL offers a flexible work environment where employees can work fully remote, hybrid or onsite at our Madison, Wis. office. We support virtual working arrangements in certain states outside of WI.

A Day in the Life:

The Security Administrator is a member of the Information Security team to help ensure the availability, security and integrity of NGL brand, personnel, services, systems and data. This position is responsible for monitoring endpoint, network and cloud infrastructure for any suspicious activity, and staying ahead of the latest security vulnerabilities to implement timely remediation. The Security Administrator role also provides support for security-related issues and efficiently resolving tickets related to security controls

Primary Responsibilities: 

  • Assist in detection, monitoring, and remediation of potential security related events and incidents.
  • Deploy, administer and monitor security controls, including endpoint protection, vulnerability analysis, SIEM and other tools as required.
  • Provide support and troubleshoot issues related to security controls.
  • Monitor and secure CI/CD Pipelines and Cloud environments.
  • Contribute to continual assessment of internal security controls, including their design and mitigations and assist in resolving monitor gaps and misconfigurations.
  • Stay current and continually increase knowledge of technology advancements.
  • Document, track, manage and report on latest vulnerabilities and mitigate accordingly.
  • Educate employees on security related topics when the opportunity arises.
  • Perform timely execution of tasks and projects, ensuring all are completed by assigned deadlines.
  • Perform other duties as assigned.

Essential to Your Success:

  • Solid understanding of enterprise detection technologies and processes
  • Demonstrated understanding of day-to-day operational processes such as security monitoring, data correlation, troubleshooting, security operations, etc.
  • Knowledge of Vulnerability Management and Remediation
  • Knowledge of system administration, networking, and operating system hardening techniques
  • Experience working with software vendors to implement security controls
  • Ability to work independently as well as part of a team, with effective communications skills to interact with a variety of stakeholders
  • Knowledge of Cloud Security and Infrastructure as Code is a plus
  • Understanding of cybersecurity principles, frameworks, and best practices (NIST Cybersecurity Framework, ISO 27001, GDPR, etc).
  • Excellent attention to detail and ability to work under pressure
  • Excellent critical thinking and problem-solving skills
  • Passion for Cybersecurity and Technology

Education Requirements:

  • Minimum: Associate Degree in Cybersecurity or other formal training
  • Preferred: Other
    • CISSP, CISA, GSEC, OSCP, PMP and/or Security certifications are preferred.

Years of Experience:

  • A minimum of one year of experience in Information Security or IT analyzing and applying information security principles and practices.
  • Basic knowledge of network components, cloud technologies and various operating systems required.

What We Offer:

At NGL, we provide a comprehensive Total Rewards package that includes competitive base pay and benefits designed to offer solutions to help meet your unique life needs.

Benefits:

  • 20 days of Paid Time Off growing to 25 days after 5 years
  • 11 Paid Holidays (9 company holidays and 2 personal holidays of your choice)
  • Health care, dental and vision plans
  • Up to $1,500 annually towards an employee's choice
  • Annual bonus based on company performance
  • Paid Parental Leave
  • 401(k) match up to 9%
  • Paid Sabbatical after 8 years
  • Paid Volunteer Time
  • Education Assistance Program
  • Employee Recognition Program
  • And much more!

Click here to learn more about our comprehensive Total Rewards program.

NGL is committed to creating a diverse environment and is an Equal Opportunity Employer. Qualified applicants will be considered for employment without regard to race, color, creed, religion, national origin, ancestry, citizenship status, age, disability, sex or gender (including pregnancy, childbirth and related medical conditions), gender identity or gender expression (including transgender status), sexual orientation, marital status, military service and veteran status, physical or mental disability, protected medical condition as defined by applicable state or local law, genetic information, or any other characteristic protected by applicable federal, state, or local laws.

NGL is committed to providing reasonable accommodations to qualified individuals with disabilities in the recruitment process. To request an accommodation, please contact hrmadison@nglic.com.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Insurance

SALARY

$79k-104k (estimate)

POST DATE

05/04/2024

EXPIRATION DATE

07/02/2024

WEBSITE

nglic.com

HEADQUARTERS

MADISON, WI

SIZE

200 - 500

FOUNDED

1909

CEO

JOHN D LARSON

REVENUE

$200M - $500M

INDUSTRY

Insurance

Related Companies
About National Guardian Life Insurance Company

Since 1909, National Guardian Life Insurance Company (NGL) has been one of Americas most successful and highly rated independent life insurance companies. NGL specializes in a suite of innovative products for lifes journey, giving people the financial stability, careful guidance and peace of mind to lead a life filled with confidence, dignity and grace. Licensed to do business in 49 states and the District of Columbia, NGL is rated A (Excellent) from AM Best, the world's oldest and most authoritative insurance rating information source. The A rating further attests to our financial strength an ... d ability to meet our policyholder obligations. We are proud to serve partners and policyholders through connection, collaboration and compassion. Reliability, quality and stability are attributes partners and policyholders can expect from NGL. Join us on Facebook at: Facebook.com/NGLIC Subscribe to our YouTube page at: YouTube.com/MyNGLIC Ratings current as of 03/24/21. National Guardian Life Insurance Company is not affiliated with The Guardian Life Insurance Company of America a/k/a The Guardian or Guardian Life. More
Show Less

Show more

The job skills required for Security Administrator include Information Security, Troubleshooting, Analysis, Cybersecurity, Problem Solving, Life Insurance, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Administrator. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Administrator. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Zenith Services
Full Time
$94k-114k (estimate)
6 Days Ago
For the skill of  Troubleshooting
Ahlstrom
Full Time
$47k-62k (estimate)
Just Posted
For the skill of  Analysis
WEC Energy Group
Full Time
$92k-110k (estimate)
Just Posted
Show more

The following is the career advancement route for Security Administrator positions, which can be used as a reference in future career path planning. As a Security Administrator, it can be promoted into senior positions as an Information Security Supervisor that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Administrator. You can explore the career advancement for a Security Administrator below and select your interested title to get hiring information.