USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

FEDERAL RESERVE OF SAN FRANCISCO Sr./ Lead IT Security Analyst in SALT LAKE CITY, Utah

CompanyFederal Reserve Bank of San Francisco

We are the Federal Reserve Bank of San Francisco-public servants with a mission to advance the nation's monetary, financial, and payment systems to build a stronger economy for all Americans. We are a community-engaged bank, and are committed to understanding and serving the vibrant, expansive communities of the Twelfth District. We respect people for what they do and for who they are. We build opportunities to learn and grow. We empower our people to balance their life and work responsibilities. That's why we offer a flexible hybrid work model that allows you to collaborate with office colleagues on some days, and work from home on others

You will perform at an advisory level to identify and communicate security risk and develop positive working relationships and collaborate with various District organizations. You will perform risk assessments, communicate and document information security risk, evaluate security controls, and assess the quality of security control documentation. You will work with business partners to collect relevant information for both on-premises systems and third-party systems. You will provide risk guidance to ensure that senior leadership understands the key risks in the systems they own and how accepted risk compares with the risk appetite of the organization.

Essential responsibilities: * Support 12th District risk strategies, identify risks in Bank processes and technologies, and lead improvement initiatives to minimize risk. * Serve as a domain expert on security policy in the 12th District and influence policy development at the Federal Reserve System level. * Support and advise partners to enable them to understand Bank and FRS security controls, policies, and procedures. * Establish and foster long-term relationships with partners and contacts in assigned business areas and partner with them to understand their technical and business requirements to help enable them to do their work securely. * Advise and assess application development teams on Secure Cloud Development and Operations to enable them to mature their practices and processes. * Understand technical implementation details necessary to assess security risk in Cloud and on-prem environments and recommend security control improvements or identify mitigating controls. * Perform complex analysis of security issues and advise business partners on relevant risks and mitigations. * Evaluate external service providers to identify and communicate associated risks and identify shared security responsibility between the vendor and the Federal Reserve. * Perform security control assessments and prepare assessment reports to document assessment scope, procedures, findings, and recommendations; interpret the significance of assessment findings, conclude on findings, and make practical recommendations for remediation. * Communicate security risk and implications to partners at all levels, including executives. * Collaborate and influence work multi-functionally; navigate ambiguity while leading multiple projects simultaneously in a fast-paced, results-driven environment, accepting accountability of the process and delivering on commitments.

Minimum Qualifications: * Bachelor's degree in computer science, Information Systems, Computer Engineering, Cybersecurity, Systems Analysis or a related field or equivalent work experience. * Typically requires eight or more years of experience in IT and cybersecurity including security advising, security assessment, security architecture, and/or security engineering. * Familiarity with NIST 800 special publications, FedRAMP, and... For full info follow application link.

The Federal Reserve Bank of San Francisco is an Equal Opportunity Employer. Our people reflect the dive rsity and the ideas of the community we serve.

DirectEmployers