IT Business Information Security Lead

4 weeks ago


Plano, United States Raymond James Full time

Raymond James Financial, Inc.

IT Business Information Security Lead

Pittsburgh ,

Pennsylvania

Apply Now

This position will follow our hybrid work model, we expect the selected candidate to be in office 2-3 days a week at one of the following office locations: St. Petersburg, FL; Pittsburgh, PA. Job Summary: The Business Information Security Leader (BISL) liaises with our business units and serves as the primary point of contact between Information Security and our business units. The BISL assists in enabling business strategies, while balancing the security risk and ensuring security is aligned with business strategies. Interacts with all levels of leadership in the firm to accelerate solutions through better communication and alignment. The key to success is the ability to influence senior business leaders about the need to embrace security initiatives. Essential Duties and Responsibilities: Articulates the security perspective to the business and helps them understand the potential impact and possible controls in business terms. Communicates business knowledge and requirements to the Information Security organization thus ensuring security is aligned with business strategy and need. Counsels business units in understanding regulatory information security compliance requirements and helps ensure compliance. Represents the business unit in development of policies and standards. Act as primary point of contact for all IT internal audits, participates in scoping, deliverable requests and collaborates with senior leadership to clear audit reports and ensure action plans are complete and effective. Ensures IT owners are held accountable for their controls and understand responsibilities as to risk mitigation and remediation as well as compliance to security policy and standards to reduce liabilities. Understands and reports on the overall information security risk posture of the business unit, and provides an enterprise view of vulnerabilities and associated risks to both the business and information security. Focuses on process improvement to manage risk, proactively prevent problems and identify opportunities for efficiencies and automation. Investigates security incidents for the business and works with Information Security teams to recommend/implement appropriate corrective actions. Understands, tests and implements security plans, products, strategies and control techniques. May lead or participate in security related projects and strategy. Performs other duties and responsibilities as assigned. Qualifications Education/Previous Experience: TYPICALLY requires a Bachelor's degree; 3-5 years of relevant experience. May have one or more technical or business-related certifications. Minimum of a Bachelor’s degree in Computer Science, MIS or related degree and three (3) years of relevant experience in auditing or risk assessing or combination of education, training and experience. Highly preferred: Bachelor’s degree in Computer Science, MIS or related degree and seven (7) years of relevant experience in Information Security, risk management and audit or an equivalent combination of education, training and experience. Financial services experience highly preferred. Knowledge/Experience in the following: Information Security programs including, but not limited to, audit reviews, risk assessment, awareness and training, identity and access management, data protections, secure SDLC, incident management, vulnerability assessment, penetration testing, third-party assessment, secure configurations and patch management. Advanced knowledge of infrastructure and logical security technology with experience working with ITIL, ISO 17799 and/ or CoBit processes and procedures. Translating business drivers and priorities into security design. Knowledge of government and other regulations related to Information Security (e.g., GLBA, SOXA 404, FFIEC, PCI, Privacy, HIPAA, etc.). Technical skills and proficiency in a wide array of platforms and systems (e.g., Windows, UNIX, SQL, Tandem). Licenses/Certifications: Security and control certifications highly preferred (CISSP, CISM, CISA, CRISC). Job:

Technology Primary Location:

US-PA-Pittsburgh-Pittsburgh

#J-18808-Ljbffr



  • Plano, United States forhyre.com Full time

    Job Description We are looking for a Lead Information Security Architect who will be responsible for developing and maintaining a comprehensive information security architecture program and representing information security requirements for all technology solutions and business processes covering multiple technical disciplines, such as systems & networking...


  • Plano, United States Toyota Motor Sales, U.S.A., Inc. Full time

    Overview Who we are Collaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota. As one of the world's most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve. We're looking for...


  • Plano, Texas, United States Toyota North America Full time

    Excited to grow your career at Toyota?We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you see is right for you, we encourage you to applyOur people make all the difference in our success.To save time applying,...


  • Plano, Texas, United States Wisdom InfoTech Full time

    Job Description Information Security Analyst at Toyota in Plano, TX Must: Have experience in application security review and releasing across various domains Our Information Security team plays a crucial role in safeguarding corporate information assets from unauthorized access, data loss, and tampering. We actively identify and address risks and...


  • Plano, United States RightStaff, Inc. Full time

    Job DescriptionJob DescriptionBISO ActivitiesPerform risk assessments of information systems and infrastructure at product release; recommend appropriate risk treatment and mitigation options, and effectively articulate findings and recommendations to IT project teams and management.Build an information security-conscience culture within each responsible...


  • Plano, United States RightStaff, Inc. Full time

    Job DescriptionJob DescriptionBISO ActivitiesPerform risk assessments of information systems and infrastructure at product release; recommend appropriate risk treatment and mitigation options, and effectively articulate findings and recommendations to IT project teams and management.Build an information security-conscience culture within each responsible...


  • Plano, United States O'Neil Digital Solutions Full time

    Job DescriptionJob DescriptionSUMMARYAs an Information Security and Data Privacy Engineer II at O’Neil, you will collaborate with internal teams that deal with PHI belonging to a large number of patients and it is imperative that this data is secured. We are building our security team to help safeguard this information, and your work will improve our...


  • Plano, United States O'Neil Digital Solutions Full time

    Job DescriptionJob DescriptionSUMMARYAs an Information Security and Data Privacy Engineer II at O’Neil, you will collaborate with internal teams that deal with PHI belonging to a large number of patients and it is imperative that this data is secured. We are building our security team to help safeguard this information, and your work will improve our...


  • Plano, United States Wisdom InfoTech Full time

    Job Description HYBRID- 1 WEEK A MONTH- PLANO, TX MUST HAVE APPSEC EXPERIENCE- APPSEC REVIEW AND RELEASING EXPERIENCE ACROSS MULTIPLE DOMAINS Our Information Security group is responsible for protecting corporate information assets from unauthorized disclosure, accidental or intentional loss of data, and modification. This group works to proactively...


  • Plano, United States US Renal Care Full time

    Mission Diversity Inspiration GrowthOUR MISSION At U.S. Renal Care, we're changing the lives of everyone living with kidney disease. OUR DIVERSITY IS OUR STRENGTHAt USRC, we are building a culture of diversity and inclusion where each employee has a voice, and every team member is valued for their individual talents. Our common purpose is the pursuit of...


  • Plano, United States GuideIT Full time

    GuideIT is a US based technology services company headquartered in Plano, Texas, focused on providing value to its customers by aligning technology with business outcomes, maximizing value through cost management and allowing rapid, proactive response to change. We are looking for a full-time Information Security Specialist to join our team! Candidate must...


  • Plano, United States GuideIT Full time

    GuideIT is a US based technology services company headquartered in Plano, Texas, focused on providing value to its customers by aligning technology with business outcomes, maximizing value through cost management and allowing rapid, proactive response to change. We are looking for a full-time Information Security Specialist to join our team! Candidate must...


  • Plano, United States GuideIT Full time

    GuideIT is a US based technology services company headquartered in Plano, Texas, focused on providing value to its customers by aligning technology with business outcomes, maximizing value through cost management and allowing rapid, proactive response to change. We are looking for a full-time Information Security Specialist to join our team! Candidate must...


  • Plano, United States HumCap, Inc. Full time

    Information Security Specialist As a technology leader in healthcare process automation and interoperability, our client utilizes data and intelligent automation to digitally transform operations and deliver outcomes for clients which reduces costs, streamlines workflows, and improves overall customer experience. What you’ll be doing?  Vulnerability...


  • Plano, United States Allied Universal Security Full time

    Allied Universal, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage,...


  • Plano, United States Motion Recruitment Full time

    Lead Application Security Engineer This Client's Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. The mission is to make security risks visible and actionable to the business and ensure that vulnerabilities...


  • Plano, United States JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. As a Lead Security Engineer at JPMorgan Chase within the Cyber and Tech Controls line of business, you are an...


  • Plano, United States Motion Recruitment Partners LLC Full time

    Lead Application Security Engineer Plano, Texas Hybrid Contract $80/hr - $90/hr Lead Application Security Engineer This Client's Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. The mission is to make...


  • Plano, United States loanDepot Full time

    Description Position at loanDepot Position Summary: The Principal Information Security Architect will be responsible for the secure design, evaluation, and enhancement of Information Technology solutions. Provides Information Security thought leadership to various departments to ensure that systems, processes, and solution meet Information Security...


  • Plano, United States US Renal Care Full time

    USRC's greatest strength in being a leader in the dialysis industry is our ability to recognize and celebrate the differences in our diverse workforce. We strongly believe in recruiting top talent and creating a diverse and inclusive work climate and culture at all levels of our organization. SUMMARY As a member of the Information Security team, the...