This job listing has expired and the position may no longer be open for hire.

IT Security Analyst / Sr. IT Security Analyst at Federal Reserve Bank (FRB) in San Francisco, California

Posted in Information Technology 5 days ago.

Type: Full-Time

$126,800.00 per year




Job Description:

Company

Federal Reserve Bank of San Francisco

We are the Federal Reserve Bank of San Francisco—public servants with a mission to advance the nation’s monetary, financial, and payment systems to build a stronger economy for all Americans. We are a community-engaged bank, and are committed to understanding and serving the vibrant, expansive communities of the Twelfth District. We respect people for what they do and for who they are. We build opportunities to learn and grow. We empower our people to balance their life and work responsibilities. That’s why we offer a flexible hybrid work model that allows you to collaborate with office colleagues on some days, and work from home on others

We are looking for a Senior IT Security Analyst to join our 12th District's Information Security Team. You will focus on the needs of information security services, bringing your information security expertise and strong written and verbal communication skills to assist in the management of cyber security programs and policies. You will help strengthen the position of the local Information Security Department as a strategic partner to the Bank’s business areas. Additionally you will significantly contribute to cyber security risk management processes, metrics, reports, and other security awareness and communication tools.

Essential Responsibilities:


  • Build security awareness content, including articles for publication on the internal Bank portal, materials to support training, and reference materials on security guidelines and standards.


  • Build regular security briefings and other materials to effectively communicate cybersecurity and organizational risk to different individuals and groups using analysis from diverse internal and external security data sources.


  • Provide Information Security Program and Risk Management support by helping to define key risk indicators, capturing metrics, and analyzing the efficiency of District and System information security programs and policies.


  • Evaluate the effectiveness of awareness and training programs and make recommendations for improvement.


  • Contribute to the maturation of the Insider Risk Program, including developing and deploying training and awareness campaigns, creating and tracking new metrics and reporting, and completing program administration requirements.


  • Collaborate with other Information Security staff to manage the department service request queue.


  • Conduct various Identity and Access Management administration activities including periodic access reviews and access provisioning support.


  • Own the creation or adjustment of ongoing programs and policies as warranted based on ongoing analysis of efficiency and the internal and external cyber threat landscape and risk posture.
     


Qualifications:


  • Bachelor’s degree in computer science, Information Systems, Computer Engineering, Cybersecurity, Systems Analysis or a related field or equivalent work experience.


  • IT Security Analyst with 2+ years of information security related experience in areas such as: security operations, testing, and/or system or security administration, Sr IT Security analyst with 5+ years of experience in areas such as: security operations, testing, and/or system or security administration


  • Solid understanding of security issues, techniques, and implications across computer platforms.


  • Strong written and verbal communication skills.


  • Solid knowledge of critical security controls.


  • Working knowledge of the processes, tools, and techniques of information security management, ability to deploy and supervise information security systems, as well as detect, resolve, and prevent violations of IT security, to protect organizational data.


Preferred Qualifications:


  • Experience managing cyber security risk in the context of standard enterprise risk management practices


  • Security certifications:


  • Certified Security Analyst (ECSA)


  • CompTIA Cybersecurity Analyst (CSA+)


  • Certified Information Systems Auditor (CISA)


  • Certified Information Systems Security Professional (CISSP)


  • Certified in Risk and Information Systems Control (CRISC)


  • MS SharePoint administration


  • JIRA Software administration


  • Working knowledge of scripting languages and/or process automation tools and techniques


Base Salary Range for IT Security Analyst: Min: $97,600 - Mid: $126,800 - Max: $155,900(Location: San Francisco)
Base Salary Range for Sr. IT Security Analyst: Min: $113,600 - Mid: $147,600 - Max: $181,600(Location: San Francisco)

Final salary and offer will be determined by the applicant’s background, experience, skills, internal equity, and alignment with market data.

We offer a wonderful benefits package including Medical, Dental, Vision, Pre-tax Flexible Spending Account, Backup Child Care Program, Pre-Tax Day Care Flexible Spending Account, Paid Family Care Leave, Vacation Days, Sick Days, Paid Holidays, Pet Insurance, Matching 401(k), and Retirement/Pension.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, perform essential job functions, and receive other benefits and privileges of employment. The SF Fed is an Equal Opportunity Employer.

#LI-Hybrid

Full Time / Part Time

Full time

Regular / Temporary

Regular

Job Exempt (Yes / No)

Yes

Job Category

Information Technology

Work Shift

First (United States of America)

The Federal Reserve Banks believe that diversity and inclusion among our employees is critical to our success as an organization, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool. The Federal Reserve Banks are committed to equal employment opportunity for employees and job applicants in compliance with applicable law and to an environment where employees are valued for their differences.

Always verify and apply to jobs on Federal Reserve System Careers (https://rb.wd5.myworkdayjobs.com/FRS) or through verified Federal Reserve Bank social media channels.

Privacy Notice





More jobs in San Francisco, California

Other
17 minutes ago

Baker Tilly Advisory Group, LP
Other
18 minutes ago

Baker Tilly Advisory Group, LP
Other
18 minutes ago

Baker Tilly Advisory Group, LP
More jobs in Information Technology

Information Technology
21 minutes ago

QTC Management, Inc.
Information Technology
32 minutes ago

Prudential Financial
Information Technology
about 1 hour ago

Cloudvirga, Inc