IT Security Analyst – Hybrid TX/OH/MN/MA R0043553

USA - Houston, TX, Allen Pkwy

Wolters Kluwer

Wolters Kluwer is a global provider of professional information, software solutions, and services.

View all jobs at Wolters Kluwer

Apply now Apply later

IT Security Analyst – Hybrid TX/OH/MN/MA R0043553

Summary:

The Security Analyst is responsible for protecting an organization's information systems from security breaches and cyberattacks. This role involves monitoring security systems, analyzing potential threats, and implementing measures to safeguard sensitive data.

Hybrid: Eight days a month we come together in one our offices to experience the value of connecting with colleagues. You will report to the IT Security Director and work under the leadership of the SVP, Product Software Engineering DXG FCC.  #LIHybrid

Hybrid Locations:  USA-TX-Houston-Allen Pkwy | USA-OH-Columbus-Easton Commons Way | USA-MN-St Cloud-Sauk View Dr | USA-MN-Minneapolis-South Fifth St | USA-MA-Waltham-Third Ave

Required Job Qualifications (Minimum):

  • Education:  Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or related field.
  • Experience:    Proven experience in security analysis, network security, or a related field.
  •  Knowledge of security tools and technologies (e.g., firewalls, intrusion detection systems).
  •  Understanding of common security threats, vulnerabilities, and mitigation strategies.
  •  Familiarity with regulatory requirements and standards (e.g., GDPR, HIPAA, ISO 27001).
  •  Strong analytical and problem solving skills.
  •  Relevant certifications (e.g., CISSP, CEH, CompTIA Security+) are preferred.

Essential Responsibilities:

  •  May involve working outside regular hours to address urgent security issues.
  • This role is crucial in safeguarding the organization's digital assets and ensuring a robust security posture.
  • Monitor Security Systems: Continuously oversee and manage security tools and systems to detect and respond to potential threats or breaches.
  • Incident Response: Investigate and respond to security incidents, including analyzing logs, identifying vulnerabilities, and coordinating with other IT teams to mitigate risks.
  • Threat Analysis: Research and assess emerging security threats and vulnerabilities to keep the organization informed and prepared.
  • Compliance: Ensure adherence to security policies, procedures, and regulatory requirements. Assist in audits and compliance reviews.
  • Security Policy Development: Develop, update, and enforce security policies and procedures to protect organizational assets.
  • Reporting: Prepare and present regular security reports and updates to management, highlighting risks, incidents, and actions taken.
  • User Training: Educate employees on security best practices and procedures to enhance overall security awareness.
  • Vulnerability Assessment: Conduct regular security assessments, including penetration tests and vulnerability scans, to identify and address potential weaknesses.

Additional Information:

Wolters Kluwer offers great benefits and programs to help meet your needs and balance your work and personal life, including: Medical, Dental, & Vision Plans, 401(k), FSA/HSA, Commuter Benefits, Tuition Assistance Plan, Vacation and Sick Time, and Paid Parental Leave. Full details of our benefits are available  https://www.mywolterskluwerbenefits.com/index.html

Wolters Kluwer (EURONEXT: WKL) is a global leader in professional information, software solutions, and services for the healthcare, tax and accounting, financial and corporate compliance, legal and regulatory, and corporate performance and ESG sectors. We help our customers make important decisions every day by providing expert solutions that combine deep domain knowledge with specialized technology and services.  Wolters Kluwer reported 2022 annual revenues of €5.5 billion. The group serves customers in over 180 countries, maintains operations in over 40 countries, and employs approximately 20,000 people worldwide. We are headquartered in Alphen aan den Rijn, the Netherlands. 

Diversity Matters

Wolters Kluwer strives for an inclusive company culture in which we attract, develop, and retain diverse talent to achieve our strategy. As a global company, having a diverse workforce is of the utmost importance. We've been recognized by employees as a European Diversity Leader in the Financial Times, as one of Forbes America’s Best Employers for Diversity in 2022, 2021 and 2020 and as one of Forbes America’s Best Employers for Women in 2021, 2020, 2019 and 2018. In 2020 , we placed third in the Female Board Index, and were recognized by the European Women on Boards Gender Diversity Index. Wolters Kluwer and all of our subsidiaries, divisions and customer/departments is an Equal Opportunity / Affirmative Action employer.

The above statements are intended to describe the general nature and level of work being performed by most people assigned to this job.  They’re not intended to be an exhaustive list of all responsibilities and requirements.  The job description provided is subject to revision and modification at any time.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  20  12  0
Category: Analyst Jobs

Tags: Audits CEH CISSP Cloud Compliance CompTIA Computer Science Firewalls GDPR HIPAA Incident response Intrusion detection ISO 27001 Monitoring Network security Security analysis Security assessment Strategy Vulnerabilities Vulnerability scans

Perks/benefits: Health care Medical leave Parental leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.