Information Security Risk Analyst

New Jersey Office - 210 Hudson Street

MUFG

三菱UFJ銀行のホームページ。住宅ローン、外貨預金、投資信託、個人年金などの商品案内。インターネットバンキング、口座開設もできます。

View all jobs at MUFG

Apply now Apply later

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

Job Summary

Coordinates and executes risk assessments on operating systems, networks, databases, middleware and other technologies and/or devices.

Responsible for providing expertise in the areas of compliance and IT Security audit risk management.

Major Responsibilities:

  • Responsible for risk assessment and resolution follow-up to assure compliance with applicable internal, regulatory, and legal requirements
  • Configures enterprise vulnerability assessment tools, performs internal/external scans, analyzes detected vulnerabilities, identifies the relevant threats and eliminates false positives through manual validation
  • Conducts formal risk analysis and self-assessments program for various Information Services systems and processes
  • Contributes expertise to help determine requirements and functional specifications for entire organization
  • Generates reports on assessment findings and summarizes them to facilitate remediation tasks for other operational teams
  • Works effectively with cross-functional and/or global teams, readily shares information with others

Qualifications

  • Bachelors in information Technology, Computer Science, Cybersecurity or equivalent
  • industry certification preferred [CISSP, CRISC, CISA preferred]
  • 1-2+ years’ experience in Information Technology Risk Management.
  • Possesses strong security/risk/legal knowledge.
  • Knowledge of the GRC aspects of information security subject matter including:
  • Control assurance design principles and practices
  • Knowledge of Information Technology audit practices
  • Knowledge of *nix operating systems (admin skill in Linux/AIX a plus).
  • Knowledge of Windows networking, windows domains and active directory, GPOs and end-point security
  • Knowledge of various compliance regulations - PCI, GLBA, SOX, FFIEC, and ISO 27001
  • Knowledge of risk assessment design and delivery
  • Knowledge of governance, risk, and compliance systems [RSA Archer a plus] a plus
  • Problem solving skills
  • Strong experience with MS office
  • PMP certification a plus.
  • Experience with preparing reports and metrics on the status of completed assessments, progress of remediation actions, and performance of the assessment tools.
  • Excellent communications and collaboration skills
  • Process analysis skills

The typical base pay range for this role is between $83K - $109K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

MUFG Benefits Summary

We will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws (including (i) the San Francisco Fair Chance Ordinance, (ii) the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance, (iii) the Los Angeles County Fair Chance Ordinance, and (iv) the California Fair Chance Act) to the extent that (a) an applicant is not subject to a statutory disqualification pursuant to Section 3(a)(39) of the Securities and Exchange Act of 1934 or Section 8a(2) or 8a(3) of the Commodity Exchange Act, and (b) they do not conflict with the background screening requirements of the Financial Industry Regulatory Authority (FINRA) and the National Futures Association (NFA). The major responsibilities listed above are the material job duties of this role for which the Company reasonably believes that criminal history may have a direct, adverse and negative relationship potentially resulting in the withdrawal of conditional offer of employment, if any.

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual’s associates or relatives that is protected under applicable federal, state, or local law.

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  6  1  0

Tags: Active Directory CISA CISSP Compliance Computer Science CRISC FFIEC GLBA Governance ISO 27001 Legal knowledge Linux Risk analysis Risk assessment Risk management RSA SOX Vulnerabilities Windows

Perks/benefits: Competitive pay Equity / stock options Health care Medical leave Parental leave Salary bonus Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.