IT Security Analyst Senior

IND HRYN 402

FIS

FIS is fintech for bold ideas. FIS is behind the financial technology that transforms how we live, work and play.

View all jobs at FIS

Apply now Apply later

Job Description

Are you curious, motivated, and forward-thinking? At FIS, you’ll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all fun.

About the team


It’s an amazing opportunity to join a Talented team of innovative and committed folks doing interesting work at the world’s largest global provider dedicated to financial technology solutions!

What you will be doing

• Executes security controls to prevent hackers from infiltrating company information or jeopardizing programs.
• Researches attempted efforts to compromise security protocol and recommends solutions.
• Maintains security systems and administers security policies to control access to systems.
• Maintains company firewall and utilizes applicable encryption methods.
• Creates information security documentation related to work area and completes requests in accordance with company requirements.
• Responds to information security-related questions and inquiries using established information security tools and procedures.
• Resolves and/or performs follow through to resolve all information security issues and questions.
• Implements and administers information security controls using software and vendor security systems.
• Identifies opportunities and executes plans to improve workflow and understands and quantifies business impacts of those improvements for communication to management.
• Interfaces with user community to understand security needs and implements procedures to accommodate them. Ensures that user community understands and adheres to necessary procedures to maintain security.
• Provides status reports on security matters to develop security risk analysis scenarios and response procedures.
• Other related duties assigned as needed.
 

What you bring:


• Knowledge of networks technologies (protocols, design concepts, access control)
• Knowledge of security technologies (encryption, data protection, design, privilege access, etc.)
• Knowledge of network design and engineering
• Proficiency in time management, communications, decision making, presentation and organizational skills
• Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules
• Basic to intermediate decision-making and problem solving skills
• Basic to intermediate verbal and written communication skills to technical and non-technical audiences of various levels in the organization
• Experience establishing and maintaining effective working relationships with employees and/or clients

EDUCATION REQUIREMENTS
Bachelor’s degree in computer science or the equivalent combination of education, training, or work experience.


FIS JOB LEVEL DESCRIPTION
Career professional role. Highly-skilled with extensive proficiency. Develops large and/or complex solutions that require analysis and research. Works on multiple projects as a project leader or frequently as the subject matter expert. Works on projects/issues of medium to high complexity that require demonstrated knowledge across multiple technical areas and business segments. Coaches and mentors junior technical staff. Works under minimal supervision on complex projects. Wide latitude for independent judgment. Typically requires five or more years of experience. Frequently reports to an IT Security Administration Manager.

Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Analyst Jobs

Tags: Computer Science Encryption Firewalls Privacy Risk analysis

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.