Information Security Analyst II

<p>With more than 7,000 employees, we are the largest health insurance company in Michigan. We offer an exciting work environment with a diverse group of employees. Our goal is to make health insurance easier for our members. We want to transform the industry and become a resource that people can trust.</p>

Detroit, MI

Blue Cross Blue Shield of Michigan

When you think of <a href="https://www.bcbsm.com/" target="_blank" rel="noopener noreferrer">Blue Cross Blue Shield of Michigan</a> for health insurance, you can know you&rsquo;re getting much more. We're a company founded on a tradition of affordable, quality health care for everyone, improving the present and investing in the future.<br /><br />We offer:<br />Plans for employers and individuals that meet today&rsquo;s needs, budgets and lifestyle<br />The largest network of doctors and hospitals in the state<br />Lower health care costs Higher quality health care<br />Award-winning diversity practices<br />Grants and programs that promote better health throughout Michigan<br /><strong><br />Mission:&nbsp;</strong>We commit to being our members&rsquo; trusted partner by providing affordable, innovative products that improve their care and health.<br /><br /><a href="http://www.bcbsm.com/index/about-us/our-company.html" target="_blank" rel="noopener noreferrer"><strong>Click here</strong></a> to learn more about our commitment to our Social Mission, view company updates and reviews, and view our awards &amp; accolades.<br /><br />Learn more about your options as an external candidate. <a href="https://bcbsm.taleo.net/careersection/2/jobsearch.ftl?lang=en" target="_blank" rel="noopener noreferrer">Click here</a> to view open positions. http://www.bcbsm.com

keywords: professional,teamwork,analysis,security,performance,support,reporting,assessment,certification,knowledge,degree,experience

Full-time

Competitive Total Compensation Package

Overview: <strong><span style="font-size: small;">Plan and execute information security initiatives for one or more IT functional area across the enterprise related to risk management, mitigation and response, compliance, control assurance, and user awareness. Assist in developing and driving security strategies, policies/standards, ensuring the effectiveness of solutions, and providing security-consultative services to the organization. Works on multiple medium to complex projects as team member and leads systems-related security components.</span></strong>
Responsibilities: <ul> <li>Maintain an up-to-date understanding of industry best practices.&nbsp; Develop, refine, and implement enterprise-wide security policies, procedures and standards to meet compliance responsibilities.&nbsp; Monitor compliance with security policies, standards, guidelines and procedures.&nbsp; Ensure security compliance with legal and regulatory standards. Support service-level agreements (SLAs) to ensure that security controls are managed and maintained.</li> <li>Assist in the development of processes and procedures for the information security governance program, including control document reviews, participant assessment preparation, meeting coordination, assessment finding mediation, assisting control owner with remediation plan development, tracking findings through remediation, progress monitoring, reporting and escalation.</li> <li>Participate with team(s) to gather a full understanding of project scope and business requirements.&nbsp;&nbsp; Analyze business processes and business requirements to determine conformance to security policies and procedures.&nbsp; Provide security-related guidance on business processes.&nbsp; Participate in designing secure infrastructure solutions and applications.</li> <li>Work directly with the customers, third parties and other internal departments and organizations to facilitate information security risk analysis and risk management processes and to identify acceptable levels of residual risk.&nbsp; Conduct business impact analysis to ensure resources are adequately protected with proper security measures.&nbsp; Analyze security analysis reports for security vulnerabilities and recommends feasible and appropriate options.&nbsp;</li> <li>Create, disseminate and update documentation of identified information security risks and controls.</li> <li>Check existing accounts and data access permission requests against documented authorizations.&nbsp; Assist in the data classification process.&nbsp; Develop and generate reports. Assist/perform in security assessments and performs security attestations.&nbsp; Participate in security investigations and compliance reviews as requested.&nbsp; Monitor multiple logs across diverse platforms to uncover specific activities as they occur from platform to platform.&nbsp; Consult with clients on security violations.&nbsp; Coordinate all IT internal and external assessment components.</li> <li>Perform security monitoring and reporting, analyze security alerts and escalate security alerts to local support teams.</li> <li>Provide security support for application- and infrastructure-related projects to ensure that security issues are addressed throughout the project life cycle.&nbsp;&nbsp; Assist in the development and implementation of information security disaster recovery test plans. Provide responsive support for problems found during normal working hours as well as outside normal working hours. Perform control and vulnerability assessments.&nbsp; Respond to security incidents, conducts forensic investigations and targets reviews of suspect areas.</li> <li>Generate adhoc and routine performance reports.&nbsp; Analyze reports and makes recommendations for improvements.&nbsp; Communicate reporting results to information security management.</li> <li>Assist in application security risk assessments for new or updated internal or third-party applications.&nbsp; Assist in the evaluation and recommendation for tools and solutions that provide security functions.</li> <li>Collaborate on projects to ensure that security issues are addressed throughout the project life cycle. Report to management concerning residual risk, vulnerabilities and other security exposures, including misuse of information assets and noncompliance.</li> <li>Other duties may be assigned.</li> </ul>
Requirements: <p><strong>EDUCATION AND/OR EXPERIENCE</strong></p> <ul> <li>Bachelor's degree in related field preferred.</li> <li>Three (3) years of combined IT and security work experience with a broad range of exposure to systems analysis, application development, database design and administration required.</li> <li>Professional certification in technical security areas preferred.</li> </ul> <p><strong>OTHER SKILLS AND ABILITIES</strong></p> <ul> <li>Knowledge of security issues, techniques and implications across all existing computer platforms required.</li> <li>Strong analytical, problem solving and consulting skills with knowledge of Information Security and related technologies.</li> <li>Knowledge of approaches, tools, and techniques for recognizing, anticipating, and resolving problems ability to apply this knowledge to diverse situations.</li> <li>Accuracy and attention to detail skills.</li> <li>Written and verbal communication skills.</li> <li>Ability to work independently, or within a team environment.</li> <li>Other related skills and/or abilities may be required to perform this job.</li> </ul>