Current jobs related to Information Security Analyst - Des Moines - Wellmark, Inc.


  • Des Moines, Iowa, United States I2USystems Inc Full time

    About the RoleWe are seeking a highly skilled Information Security Analyst to join our team at I2USystems Inc. as a SOC Analyst 2.Key ResponsibilitiesProvide tier two triage for information technology issues and information security incidents.Lead efforts related to incident handling processes, including incident discovery, analysis, and verification,...


  • Des Moines, Iowa, United States Cays Inc Full time

    Job OverviewWe are seeking a dedicated Information Security Analyst to join our team at Cays Inc. The ideal candidate will possess a robust understanding of security protocols and be adept at safeguarding our information systems.Key Responsibilities:Implement and manage security measures to protect sensitive data.Conduct thorough assessments of security...


  • Des Moines, Iowa, United States Sunrun Full time

    Job Title: Staff Information Security AnalystSunrun is seeking a highly skilled Staff Information Security Analyst to join our Technology Operations team. As a key member of our team, you will play a vital role in ensuring the security and integrity of our systems and data.Key Responsibilities:Manage and monitor the SIEM platform to detect and respond to...


  • Des Moines, Iowa, United States Sunrun Full time

    Job Title: Staff Information Security AnalystSunrun is seeking a highly skilled Staff Information Security Analyst to join our Technology Operations team. As a key member of our team, you will play a vital role in ensuring the security and integrity of our systems and data.Key Responsibilities:Manage and monitor the SIEM platform to detect and respond to...


  • Des Moines, Iowa, United States Sunrise Systems Inc Full time

    Job Title: Security Operations Center Analyst 2. Company: Sunrise Systems Inc Overview: As a Security Operations Center Analyst 2, you will play a crucial role in safeguarding our information systems and data integrity. Your expertise will contribute to the overall security posture of the organization, ensuring that we remain resilient against...


  • Des Moines, Iowa, United States BMR Infotek Full time

    Position: Information Security Operations AnalystWork Arrangement: RemoteThis role is integral to the operations of BMR Infotek's Security Operations Center (SOC). The primary objective of this position is to manage tier two responses for IT-related challenges and security incidents.As a tier two incident handler, you will oversee the entire lifecycle of...


  • Des Moines, Iowa, United States nLeague Full time

    Job OverviewPosition: SOC Analyst 2Location: RemoteShift: 2nd shift [4 pm to 12:30 am] Wednesday - SundayThis role is integral to the Security Operations Center (SOC) within nLeague, focusing on the management and resolution of information security incidents. As a tier two incident handler, you will oversee the complete lifecycle of security incidents,...


  • Des Moines, Iowa, United States InnovitUSA Full time

    Job OverviewPosition Title: Information Security Operations AnalystLocation: RemoteInterview Process: Webcam Interview OnlyEmployment Terms: C2C, W2, and 1099This role is integral to the operations of the Security Operations Center (SOC) within InnovitUSA, supporting the organization's information security framework. The primary objective of this position is...


  • Des Moines, Iowa, United States BMR Infotek Full time

    Position OverviewThe role of SOC Analyst 2 is crucial in maintaining the integrity and security of our information systems.Key ResponsibilitiesProvide tier two analysis and resolution for complex information technology challenges.Support the operational functions of the Security Operations Center.Conduct thorough investigations into security incidents and...


  • Des Moines, Iowa, United States BMR Infotek Full time

    Position OverviewThe role of SOC Analyst 2 is critical in maintaining the integrity and security of our information systems.Key ResponsibilitiesProvide tier two analysis and response to cybersecurity incidents.Assist in the triage of IT-related issues, ensuring swift resolution and minimal disruption.Collaborate with various teams to enhance security...


  • Des Moines, Iowa, United States BMR Infotek Full time

    Position OverviewThe role of SOC Analyst 2 is pivotal in enhancing the security posture of our organization. This position is integral to the operations of the Security Operations Center (SOC) within BMR Infotek.Key ResponsibilitiesProvide tier two support for a variety of information technology challenges.Conduct thorough triage of security incidents and...


  • Des Moines, Iowa, United States ATC Full time

    Position Overview: This role is integral to the operations of ATC's Security Operations Center (SOC). The primary objective is to deliver tier two support for IT challenges and security incidents, managing the entire lifecycle of information security events.Key Responsibilities:Act as the main incident owner within the SOC, overseeing all aspects of incident...

  • Security Analyst

    3 weeks ago


    Des Moines, United States Tekvivid Inc Full time

    C2C Requirement! Looking for Security Operations Center Analyst 2available on C2C and W2 Location: Des Moines IA (locals only) Experience: 7 years Candidate Requirements: Systems Security Certified Practitioner (SSCP) CompTIA Security (Security CE) CompTIA Cybersecurity Analyst (CSA) or other information security certifications. Strong...

  • Cyber Security Analyst

    2 months ago


    Des Moines, United States Manage My Dream, LLC Full time

    Job DescriptionJob DescriptionJPC - 8039- Cyber Security Analyst- Des Moines, Iowa(Remote)Des Moines,IowaDuration: Long termThe Threat Intelligence Analyst will be responsible for collecting and disseminating CTI. They will compile reports and translate the content into actionable activities for SOC analysts, threat hunters, information technology staff,...

  • IT Security Analyst

    1 month ago


    Des Moines, United States Broadlawns Medical Center Full time

    Job DescriptionJob DescriptionThe Broadlawns Medical Center campus includes an acute care hospital, primary and specialty care clinics, urgent care and emergency services, lab, radiology, dentistry, inpatient and outpatient mental health, crisis team, and community-based behavioral support services. Broadlawns accepts all forms of insurance and its...

  • IT Security Analyst

    1 month ago


    Des Moines, United States Broadlawns Medical Center Full time

    The Broadlawns Medical Center campus includes an acute care hospital, primary and specialty care clinics, urgent care and emergency services, lab, radiology, dentistry, inpatient and outpatient mental health, crisis team, and community-based behavioral support services. Broadlawns accepts all forms of insurance and its approach to healthcare and quality...


  • Des Moines, Iowa, United States Teradata Full time

    About the RoleWe are seeking a highly skilled Security Operations Analyst to join our team at Teradata. As a key member of our security operations team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDrive cybersecurity activities across the enterprise and assist with security...


  • Des Moines, Iowa, United States MindFore Full time

    Job OverviewPosition: Security Operations Center Analyst 2Company: MindForeWork Arrangement: HybridRole SummaryThe Security Operations Center Analyst 2 plays a critical role in safeguarding the organization’s information systems. This position demands a robust understanding of security technologies and methodologies, ensuring the integrity and...


  • Des Moines, Iowa, United States nLeague Full time

    Job OverviewPosition: SOC Analyst 2Location: RemoteShift: 2nd shift [4 pm to 12:30 am] Wednesday - SundayThis role is integral to the Security Operations Center (SOC) within nLeague, focusing on the management and resolution of information security incidents. The SOC Analyst 2 will oversee the complete lifecycle of security incidents, ensuring effective...


  • Des Moines, United States Broadlawns Medical Center Full time

    Job DescriptionJob DescriptionThe Broadlawns Medical Center campus includes an acute care hospital, primary and specialty care clinics, urgent care and emergency services, lab, radiology, dentistry, inpatient and outpatient mental health, crisis team, and community-based behavioral support services. Broadlawns accepts all forms of insurance and its...

Information Security Analyst

4 months ago


Des Moines, United States Wellmark, Inc. Full time
Job DescriptionJob DescriptionCompany Description

Why Wellmark: We are a mutual insurance company owned by our policy holders across Iowa and South Dakota, and we’ve built our reputation on over 80 years’ worth of trust. We are not motivated by profits. We are motivated by the well-being of our friends, family, and neighbors–our members. If you’re passionate about joining an organization working hard to put its members first, to provide best-in-class service, and one that is committed to sustainability and innovation, consider applying today 

Why Wellmark Technology? Wellmark is building innovative, modern solutions using cutting edge technology. We are driving organizational transformation and business strategy by empowering our technology team to innovate new and elegant solutions to enhance the customer experience. Together, we are leaning into the future, owning the outcome, and driving organizational change to transform how we work.

More about our unique benefit offerings here. 

More about working at Wellmark here.

Job Description

About the Career: In this role, you will be crucial member of the security team that focuses on continuous monitoring of Wellmark’s environment. You will monitor and triage threats as well as provide technical analysis and insight in threat and vulnerability management, across multiple security disciplines such as networks, servers, desktops, applications, and databases. You are responsible for programming, supporting, and maintaining complex security systems, software programs and hardware devices. Under general guidance, you will collaborate with stakeholders across Technology to formulate, define, and implement procedures that are necessary to ensure the safety of information systems assets, protecting them from intentional or inadvertent access or destruction.

Our Ideal Candidate: You feel strong when you can remain calm and communicate essential information in tense situations.  You build trusting relationships with your peers and can easily determine the best course to escalate items, quickly and efficiently. The ideal individual will have an aptitude and passion for creative problem solving across a diverse technology stack.

Qualifications

Required:

  • Bachelor's Degree or direct and applicable work experience
  • Minimum 4 years’ experience working with a wide variety of technologies
    • Within an IT environment
    • At least 1 year of experience should be within in a role where IT security was a primary responsibility
    • Knowledge of identifying and managing risk. Understanding of how business risk affects business strategy
  • Proven ability to be analytical and think critically to obtain relevant information/identify essential elements, and examine issues or inconsistencies; further, identify causes and key factors; relate and compare data from different sources, and identify alternative solutions
  • Demonstrated ability to communicate clearly, concisely, and transparently when in a stressful situation. Provide advice and council with stakeholders within the organization.
  • Adept at viewing situations from the stakeholder’s perspective to better address their needs and expectations.
  • Demonstrated ability to break down problems and identify all of their facets, including hidden or tricky aspects, to find root-cause of problems. Generate a range of solutions and courses of action with benefits, costs, and risks associated with each. Probe appropriate sources for answers, and think ‘outside the box’ to find options. Test proposed solutions against the reality of likely effects before going forward
  • Ability to accomplish tasks and processes accurately and completely; detail oriented
  • Ability to generate innovative solutions in work situations; tries different and novel ways to deal with work problems and opportunities
  • Knowledge of report writing to meet business reporting needs
  • Travel required up to 5%

Preferred:

  • Bachelor's Degree
  • 4+ years’ experience with Linux, Windows (server and desktop)
  • IT Certifications - Certified Information Systems Security Professional (CISSP) - (ISC)², Microsoft Certified Professional (MCP) – Microsoft, Security/Forensic specific certifications (SANS) - Global Information Assurance Certification (GIAC)


Additional Information

a. Analyze and manage multiple security and/or access control models in a planned, conscious manner following defined security lifecycle. Measure and report on effectiveness of security controls to Corporate Information Security (CIS) leadership, as well as to team members, IT leadership and IT staff.

b. Vulnerability Scanning Systems – Perform daily scanning of network, system, application and database assets across the enterprise. Reports results to InfoSec Engineers. Work with other IT teams as directed by the InfoSec Engineers or at the direction of CIS leadership.

c. Firewall Rule Analysis System – Review firewall rules alerts and report identified risk to InfoSec Engineers.

d. Security Configuration Hardening Processes – Work with InfoSec Engineers or at their direction with IT technical teams to ensure defined security configurations are applied across the enterprise. Review and recommend updates to security configurations as appropriate.

e. Work with CIS leadership to interpret information security policies, standards, and other requirements as they relate to a specific internal information system, and make recommendations with the implementation of these and other information security requirements.

f. Under direction of InfoSec Engineers or CIS Leadership serve as a representative of the security control structure; ensure key methodologies and concepts are applied and documentation in place to satisfy corporate, department, and internal and external auditor review. Solve complex security issues such as bypassed controls, disrupting security measures and technology changes; provides a continual balance of applied security safeguards and business usability.

g. Evaluate information system bug reports, security exploit reports, laws and regulations, and other information security notices issued by information system vendors, government agencies, universities, professional associations, and other organizations, and as needed, makes recommendations to internal management and technical staff to take precautionary steps.

h. Perform daily monitoring and analysis of host and network alerts from the data loss prevention product(s) and investigation outputs. Monitor and respond to data loss events and escalate when necessary. Engage with business contacts and IT to identify sensitive data and monitor for unauthorized disclosures.

i. Maintain capabilities and solutions, or preventative/remediation controls to protect proprietary/confidential data and systems. Collaborate, partner and influence business stakeholders across Wellmark to identify and define their most sensitive data assets.

j. Serve as an active member of the Security Incident Response Team (SIRT) and participates in security incident response efforts by, among other things, having an in-depth knowledge of common security exploits, vulnerabilities and countermeasures. Respond to security incidents, and advises on risk remediation plans, provide - security reports to Corporate Information Security management team. Act as a technical consultant on information security incident investigations and forensic technical analysis.

k. Maintain up-to-date detailed knowledge of the IT security industry, including awareness of new or revised security solutions, improved security processes and the development of new attacks and threat vectors. Research and recommend new emerging technologies, techniques and tools that will add value to the organization.

l. Perform ad-hoc penetration tests on Wellmark systems and applications and report found issues to leadership.

m. Other duties as assigned.

All your information will be kept confidential according to EEO guidelines.

An Equal Opportunity Employer

The policy of Wellmark Blue Cross Blue Shield is to recruit, hire, train and promote individuals in all job classifications without regard to race, color, religion, sex, national origin, age, veteran status, disability, sexual orientation, gender identity or any other characteristic protected by law.

Applicants requiring a reasonable accommodation due to a disability at any stage of the employment application process should contact us at careers@wellmark.com

Please inform us if you meet the definition of a "Covered DoD official".