Logo
ComPsych

Senior Security Analyst

ComPsych, Chicago, Illinois, United States, 60290


About ComPsych

ComPsych® Corporation is the world's largest provider of mental health services and GuidanceResources® for life. Fueled by a commitment to relentless innovation and a comprehensive approach to care, ComPsych provides services to more than 78,000 organizations and 163 million individuals across 200 countries. Under our GuidanceResources® brand, our personalized and fully integrated programs include behavioral health, absence management, and wellness journeys, which empower employees to lead healthier and more productive lives, while driving organizational excellence. Visit compsych.com to find out why 40% of the Fortune 500 choose ComPsych for their mental health needs.

Job Summary

The Senior Security Analyst - Team Lead will safeguard and protect our organization's information systems and data from cyber threats. This role involves monitoring, analyzing, and responding to security incidents, developing and implementing security measures to prevent and reduce the impact of cybersecurity incidents. This person will be conducting vulnerability assessments, coordinating the remediation of penetration test findings and designing and planning mitigating controls. Responsibilities include implementing, reviewing, and improving security logging and monitoring, and documenting baseline standards to ensure maximum security. The ideal candidate will have a solid technical background, extensive experience in cybersecurity, and the ability to think critically and strategically about security risks.

Primary Responsibilities

Lead a team of Security Analysts and provide guidance, mentorship, and supportAssess, design, document, and work with IT teams to implement security controls for critical applications and systems throughout the ComPsych network to meet security standards and best practice recommendations.Plan and schedule work with all areas of IT to ensure timely remediation of vulnerabilities based on security scans, penetration testing, or other means of detection of threats.Conduct thorough investigations of security alerts/incidents and provide detailed reports on findings and actions taken.Develop and implement security policies, procedures, and best practices to protect sensitive information and ensure compliance with regulatory requirements.Maintain and ensure annual updates of all security-related Infrastructure policies and procedures by working with the respective teams.Perform regular security audits, risk assessments, and vulnerability assessments to identify and mitigate potential security risks as well as ensure the effectiveness of security controlsStay up-to-date with the latest cybersecurity trends, threats, and technologies.Oversee teams members whose duties involve reviewing email proxy phishing and spam queues. Provide guidance for tuning/adjustment of rules for the email proxy as needed.Provide guidance for approving/disapproving Web Exception Access requests as appropriate on the Web Proxy.Define rules for and assist with DLP system maintenance.Assist 3rd party vendors with conducting annual penetration testing and coordinate efforts to mitigate found vulnerabilities.Lead incident response and assist with disaster recovery planning and execution.Maintain subscriptions to vendors' security/vulnerability alerts and assess and establish a response plan based on the severity and applicability of the threat.Participate in the recruitment and training of new team members.Other security tasks as needed.

Job Qualifications

At least 7 - 10 years of security work experience.Proficiency in conducting risk assessments, vulnerability assessments, and penetration testing.Strong understanding of cybersecurity compliance frameworks, standards, and best practices (e.g., NIST, HIPAA, OWASP, etc.)Experience configuring, maintaining, and auditing application systems security controls.Knowledge of system and network exploitation, attack vectors and pathologies, intrusion techniques, such as phishing, denial of service attacks, OWASP Top 10 vulnerabilities, malicious code/malware, ransomware, password attacks, etc.Experience with Next Generation Firewalls, Next Generation EndPoint Protection products, IDS/IPS, and web application firewall technologies.Experience with IBM QRadar, Splunk, Tenable Nessus, Delinia Secret Server, Microsoft SCCM, and OpenSCAP or similar products.Knowledge of current Windows Server, Windows Workstation, Linux, VMware, and Active Directory environments.Knowledge of Directory Services (LDAP, AD) and Internet/Intranet architecture and design.Experience with Forcepoint Email Security, Web Security, and DLP products.Professional certifications such as CISSP, CISM, CEH, or equivalent are highly desirable.Excellent analytical, problem-solving, and communication skills.Ability to work independently and as part of a team in a fast-paced environment.Strong attention to detail and the ability to think critically and strategically.Benefits and Perks

Full benefits package, including Paid Time Off (PTO), medical, dental, vision, 401(k) with match, robust EAP, wellness program, and much moreCompetitive pay with annual increases

EEO

ComPsych celebrates diversity and is an equal opportunity employer. All applicants will be considered for employment regardless of race, color, age, genetics, religion, gender, sexual orientation, gender identity, national origin, disability or protected veteran status and any other characteristic protected by federal, state or local laws. ComPsych Corporation maintains a drug free workplace.