Senior Information Security Analyst

2 weeks ago


Irving Texas, United States GM Financial Full time

Overview:
Join us in a hybrid work environment: Potential to work 4 days onsite and 1 day remotely.

Why GM Financial Cybersecurity?


Our Cybersecurity division is responsible for security engineering, regulatory compliance, third-party risk management, and incident response strategies essential for safeguarding GM Financial, the auto finance subsidiary of General Motors.

With direct reporting to the CEO, our Cybersecurity team receives exceptional support to implement top-tier security measures utilizing advanced technologies and automating routine tasks, enabling our teams to concentrate on engaging and fulfilling security initiatives.

As part of GM, you will have the chance to engage in Cybersecurity projects across various sectors including financial services, automotive, manufacturing, technology, and defense.

We seek collaborative individuals eager to innovate and develop cutting-edge capabilities to enhance our expanding Cybersecurity team.


Key Responsibilities:
The Senior

Information Security Analyst is tasked with gathering, analyzing, and interpreting data to evaluate its completeness and the efficacy of cybersecurity protocols.

The Senior

Information Security Analyst will work with teams to pinpoint areas for enhancement and assist in formulating strategies to bolster the organization's overall security framework.


Job Duties:
  • Assist in the creation, refinement, and upkeep of cybersecurity metrics and reports.
  • Aggregate data from diverse sources; utilize existing tools and technologies to merge data sets and identify patterns and trends.
  • Demonstrate proficiency in researching security publications, intelligence feeds, and other valuable data sources to discern the latest Cybersecurity trends and their implications for the organization, including litigation risks and technological concerns.
  • Develop and produce reports, dashboards, and presentations to convey cybersecurity metrics and insights to stakeholders, including senior leadership and technical teams.
  • Support the implementation of automation and scripting techniques to enhance data collection, analysis, and reporting processes.
  • Initiate, facilitate, and promote Cybersecurity awareness within the organization and monitor compliance with Cybersecurity policies, standards, and controls.
  • Advocate for Cybersecurity as a fundamental business necessity and emphasize the business requirements as the foundation for Cybersecurity program design.
  • Ensure effective communication and collaboration with all departments at GM Financial and serve as the primary liaison for Cybersecurity inquiries.
  • Represent the Global Cybersecurity organization on projects as required.
  • Engage with business partners to translate high-level business needs into enterprise security initiatives and programs that align with GM Financial's mission, goals, and objectives.

Qualifications:
What makes you an ideal candidate?
  • Comprehensive understanding of the financial services sector, security, risk, and privacy.
  • Current knowledge of the latest Cybersecurity legislation, regulations, advisories, alerts, and vulnerabilities.
  • Familiarity with Information Security and Cybersecurity frameworks.
  • Proficiency in MS-Office applications including Word, PowerPoint, Excel, Visio, and Project.
  • Advanced skills in data visualization, scripting, and automation tools such as SQL, Python, and PowerBI Desktop and Services.
  • Ability to write and debug scripts for automation, data analytics, and custom tool development.
  • Experience in creating tailored scripts and designs according to specific requirements.
  • Knowledge of security methodologies, policies, standards, and industry practices.
  • Understanding of information technology systems, infrastructure, and operations.
  • Familiarity with cloud technologies and concepts.
  • Awareness of DevOps and Agile development processes.
  • Ability to clearly articulate technical concepts in non-technical language.
  • Capability to meet time-sensitive deadlines as necessary.
  • Ability to collaborate effectively and build consensus is essential.
  • Sound decision-making skills and good judgment.
  • Experience managing business and technical relationships with internal and external clients.

Experience & Education:
  • 3-5 years of demonstrable experience leading collaborative programs and projects with senior management required.
  • 3-5 years of experience in large and complex business environments with a successful track record working directly with senior management in one or more of the following domains: Access Control, Telecom and Network Security, Cybersecurity Governance, Risk Management, Software Development Security, Cryptography, Security Architecture and Design, Operational Security, Business Continuity & Disaster Recovery, Legal Regulations, Investigations and Compliance, Physical Security, IT or Security Audit, IT or Security Compliance preferred.
  • 3-5 years of experience in the financial services industry preferred.
  • Bachelor's Degree in a related field or equivalent work experience strongly preferred.

What We Offer:

A comprehensive benefits package available from day one, including: 401K matching, bonding leave for new parents (12 weeks, 100% paid), tuition assistance, training, GM employee auto discount, community service pay, and nine company holidays.


Our Culture:

Our team members define and shape our culture — an environment that welcomes innovative ideas, fosters integrity, and creates a sense of community and belonging. Here we do more than work — we thrive.


Compensation:
Competitive pay and bonus eligibility.

Work-Life Balance:
Flexible hybrid work environment, 4 days a week in the office.

#LI-HH1

#LI-Hybrid

  • Irving, Texas, United States GM Financial Full time

    Overview:Opportunity to engage in a hybrid work model: Potential to work 4 days onsite and 1 day remotely.Why Choose GMF Cybersecurity?The Cybersecurity division is responsible for security engineering, regulatory compliance, third-party risk management, and incident response capabilities essential for safeguarding GM Financial, the captive auto finance...


  • Irving, Texas, United States Citigroup Inc Full time

    About the RoleCitigroup Inc., a leading global financial institution, is seeking a highly skilled Senior Information Security Analyst to join its team. As a key member of the organization, you will play a critical role in ensuring the safety and security of the company's clients', employees', and proprietary data.Key Responsibilities:Drive efforts to...


  • Irving, Texas, United States MORS Full time

    Position Overview: The Information Security Analyst II plays a crucial role in overseeing and executing the IT Governance, Risk, and Compliance (GRC) initiatives within the organization. This role collaborates extensively with business partners and junior cybersecurity analysts during contract discussions and is responsible for conducting Vendor Risk...


  • Irving, Texas, United States Citibank Full time

    Position Overview:Citi, a premier global financial institution, serves approximately 200 million customer accounts across more than 160 countries and jurisdictions. Our offerings encompass a wide array of financial products and services, including consumer banking, corporate and investment banking, securities brokerage, transaction services, and wealth...


  • Irving, Texas, United States 00002 Citibank, N.A. Full time

    About Citibank, N.A.: As a forward-thinking financial institution, Citibank is dedicated to creating economic value that is responsible and aligned with our clients' best interests. Our Enterprise Operations & Technology teams are tasked with a mission that parallels any leading technology firm. Our technological solutions form the backbone of our...


  • Irving, Texas, United States Lennar Mortgage Full time

    About Lennar MortgageLennar Mortgage is a prominent player in the home financing sector, committed to delivering exceptional service and innovative solutions to our clients. We prioritize creating a positive impact on our customers, communities, and team members by fostering a culture of growth and opportunity. Join Our Dynamic TeamWe are looking for a...


  • Texas, United States atsec information security Full time

    About atsec information securityWe are a global company that provides comprehensive information security assessment, testing, and evaluation services to leading technology companies. Our expertise spans nearly all aspects of information security, and we are committed to delivering high-quality security analysis services.Our work is driven by standard-based...


  • Irving, Texas, United States Citi Full time

    Company Overview: Citibank, N.A. is seeking a dedicated professional for the role of Lead Analyst in Information Security Technology.Position Summary: The successful candidate will join the Early Application Vulnerability Detection (EAVD) team within the Vulnerability Assessments (VA) organization. This role involves the integration and deployment of...


  • Irving, Texas, United States Allied Universal Full time

    Overview:Allied Universal Executive Protection and Intelligence Services, a premier provider of specialized security solutions in North America, offers fulfilling career opportunities that instill a sense of purpose. In a vibrant, diverse, and inclusive environment, you will join a team that fosters a culture reflecting in the communities and clients we...

  • Program Analyst

    2 months ago


    Irving, Texas, United States Transportation Security Administration Full time

    This Program Analyst position is located Security Operations (SO), Compliance (COMP), Regional Operations Center (ROC), Transportation Security Administration, Department of Homeland Security (DHS).Duties include but are not limited to:Analyzes systems, processes and procedures for assigned program area(s). Guidelines and standard operating procedures (SOPs)...


  • Texas, United States atsec information security Full time

    Position Overviewatsec is seeking skilled cryptography specialists to enhance our team as product-focused information security analysts. These roles may vary from entry-level to senior or principal, contingent on your relevant experience and expertise.Key ResponsibilitiesAcquire and apply knowledge of security principles and methodologies, including entropy,...


  • Irving, United States LTIMindtree Full time

    About US:LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and technology expertise...


  • Irving, United States LTIMindtree Full time

    About US:LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and technology expertise...


  • Irving, Texas, United States NES Fircroft Remote Work Freelance Full time

    Job Description:We are seeking a skilled Network Security Analyst Contractor to join our team in Irving, TX, for a 12-month contract. The ideal candidate will have prior analyst experience monitoring and configuring Palo Alto firewalls, Extrahop Reveal(x) network security monitoring tool, and Cloudflare. This role involves supporting the team in various...


  • Texas City, United States Fullsteam Operations LLC Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! Fullsteam is a leading provider of vertical software and embedded payments technology dedicated to helping businesses flourish by providing their customers with seamless experiences. With a dynamic and growing team of 1,700 employees, we are committed to driving innovation and...


  • Texas, United States Allied Consultants, Inc. Full time

    Company OverviewAllied Consultants, Inc. is a well-established firm specializing in providing top-notch technical and business staffing solutions. We are currently in search of a qualified Data Security Analyst to join our technical services team.Position OverviewThis role is designed for a dedicated professional who will be an integral part of the client's...


  • Texas, United States iShare Inc. Full time

    Position Overview:We are seeking a skilled Information Security Specialist to join our team at iShare Inc. This is a contract role that requires a strong background in cybersecurity, particularly within the oil and gas sector.Key Responsibilities:Conduct comprehensive vulnerability assessments.Review and update IT security policies.Assist in risk remediation...


  • Irving, United States MCKESSON Full time

    McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve - we care.What you do at McKesson matters. We foster a culture...


  • Irving, Texas, United States Caterpillar Full time

    Join Caterpillar as a Senior Finance AnalystAt Caterpillar Inc., your contributions will help shape the future of our global community. We are a team of innovators and problem solvers dedicated to building sustainable solutions for a better world.The Corporate Treasury team is seeking a skilled and enthusiastic Senior Finance Analyst. This position is...


  • Irving, Texas, United States MORS Full time

    Position Overview: The Information Security Analyst II plays a crucial role in overseeing and executing IT Governance, Risk, and Compliance (GRC) initiatives within the organization. This role involves close collaboration with business partners and junior analysts during contract discussions, as well as conducting Vendor Risk Assessments (VRA) and...