Shire Veteran Jobs

Job Information

Puget Sound Energy, Inc IT Security Analyst in Snoqualmie, Washington

Puget Sound Energy is looking to grow our community with top talented individuals like you! With our rapidly growing, award winning energy efficiency programs, our pathway to an exciting and innovative future is now. PSE'sSecurity, Risk and Complianceteam is looking for qualified candidates to fill anopenIT Security Analystposition! Specific details regarding the work arrangements for this position will be discussed in further detail during the interview process. Job Description Puget Sound Energy is seeking a talented IT Security Analyst to join our Cyber Risk Management (CRM) team. As a key member of our Security, Risk, and Compliance organization, you will play a critical role in protecting PSE from cyber threats and ensuring the security of our systems and data. The CRM team is responsible for performing security reviews, owning the vulnerability management program, and identifying potential security risks. As an IT Security Analyst on this team, you will aid in these efforts by: * Conducting thorough security reviews of software and systems to identify vulnerabilities and risks * Assessing and prioritizing risks from identified vulnerabilities * Collaborating with cross-functional teams to remediate and mitigate security risks * Developing and maintaining vulnerability management processes and procedures * Staying up-to-date with emerging threats and trends in cybersecurity to inform our risk management strategies * Develops, delivers, maintains or monitors IT security policies, standards, and best practices. * Implements, integrates, maintains, reports or monitors security and compliance risk management procedures to reduce financial loss and critical business failures. * Performs security, vulnerability and threat assessments and security incident management. * Oversees security compliance requirements and other IT audit responsibilities. * Upholds the safety compliance standards inherent in PSE's operating and/or field procedures related to work responsibilities. Promotes and supports a culture of total safety. * Ensures duties are performed in accordance with all regulatory compliance obligations. * Demonstrates commitment to conduct business honestly, ethically, and consistent with our core values and Code of Conduct. If you have a passion for cybersecurity, a keen eye for detail, and excellent analytical skills, we want to hear from you! The ideal candidate will have experience in vulnerability management, risk assessment, and security reviews, as well as strong communication and collaboration skills. Job Responsibilities * Analyzes application security needs based on the sensitivity or proprietary nature of the data, and ensures all systems are utilized for management-approved purposes only. * Provides technical expertise and guides the administration of security tools that control and monitor information security. * Understands security, risk and compliance fundamentals. * Uses established procedures to complete routine work in one or more process areas such as security assessments or compliance audits. * Demonstrates thorough understanding of the fundamental tools and concepts of one of the IT Teams. Applies that understanding to make independent practical contributions to moderately complex IT work within a particular PSE department or function. * Identifies and documents problems and notifies others as appropriate based on problem escalation procedures. Applies understanding of a primary professional segment to resolve most common problems/issues/opportunities. * Proposes changes to system documentation impacting own team. * Works with project manager to define tasks and create team work plans. May delegate work to others and monitor progress. Identifies issues affecting work progress and recommends solutions. * Estimates effort to complete requirements for smaller, simpler projects. * May act

DirectEmployers