Senior Security Analyst
Linthicum, MD 
Share
Posted 24 days ago
Job Description

NTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.
We are currently seeking a Senior Security Analyst to join our team in Baltimore, Maryland (US-MD), United States (US).

Job Responsibilities Include:
*Provides overarching security support to the program and project teams.
*Directs Internal Controls, Audit Compliance, and Information Security (IAC/S) teams to perform security activities and functional requirements.
*Liaisons with the State Compliance and Privacy Officers related to compliance and privacy matters.
*Assists in the development of security artifacts for system approvals to operate.
*Facilitates the assessment of applicable security controls.
*Collaborates with project team members in the identification of unique security challenges.
*Coordinates with internal or independent security assessment teams to perform properly scoped audits.
*Interprets and reports the results from web application scans, vulnerability scanning reports, and penetration testing.
*Leads and manages a team of cybersecurity professionals, including hiring, training, and mentoring.
*Serves as a liaison between the cybersecurity team and other departments, stakeholders, and third-party vendors.
*Acts as the CISO's representative in their absence and makes decisions on behalf of the CISO.

Basic Qualifications:
1. The candidate must have a minimum of eight years in information security combined experience working with:

  • Assisting in the development and implementation of secure processes in systems to prevent, detect, mitigate, and recover from cyberattacks.
  • Assisting in building and driving a cybersecurity strategy and framework, with initiatives to secure cyber and technology assets.
  • Educating and managing technology risk in collaboration with the PMO and business leaders.
  • Continuously monitoring the cyber and technology risk posture of systems.
  • experience with NIST 800-53 Rev5

2. Bachelor's Degree required. Majoring in IT, Computer Science or Cybersecurity preferred

Preferred Skills:

Cyber certifications such as CISA, CISSP or CRISC certifications

Minimum 4 years' experience in cybersecurity and/or risk management.

Where required by law, NTT DATA provides a reasonable range of compensation for specific roles. The starting pay range for this remote role is $100,000 - $150,000. This range reflects the minimum and maximum target compensation for the position across all US locations. Actual compensation will depend on a number of factors, including the candidate's actual work location, relevant experience, technical skills, and other qualifications. This position may also be eligible for incentive compensation based on individual and/or company performance.
This position is eligible for company benefits including medical, dental, and vision insurance with an employer contribution, flexible spending or health savings account, life and AD&D insurance, short and long term disability coverage, paid time off, employee assistance, participation in a 401k program with company match, and additional voluntary or legally-required benefits.


NTT DATA, Inc. (the “Company”) is an equal opportunity employer and makes employment decisions on the basis of merit and business needs. The Company will consider all qualified applicants for employment without regard to race, color, religious creed, citizenship, national origin, ancestry, age, sex, sexual orientation, genetic information, physical or mental disability, veteran or marital status, or any other class protected by law. To comply with applicable laws ensuring equal employment opportunities to qualified individuals with a disability, the Company will make reasonable accommodations for the known physical or mental limitations of an otherwise qualified individual with a disability who is an applicant or an employee unless undue hardship to the Company would result.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
8+ years
Email this Job to Yourself or a Friend
Indicates required fields