Information Security Risk Manager, Full-Time, Marlboro, Hybrid

Marlborough, Massachusetts, United States

Digital Federal Credit Union

Find out why DCU has become one of the largest and most successful credit unions in the country, with over one million users and 5,900 co-op shared branches.

View company page

Schedule

Monday - Friday 8-5 (40 hrs)

What You’ll Do

Summary/Objective:

This role will work directly and oversee a team, managing the confidentiality, integrity, and availability as it relates to the credit union’s process, procedures, and systems. Working with the Information Security and Information Systems teams to ensure security best practices in existing and current processes and configurations throughout the organization.

Essential Functions:

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Maintain the credit union’s Information Security Program, including awareness, adherence, and updates to incorporate evolving technology and threat landscapes, in a 24/7/365 Cloud and On-Premises environment
  • Advance, develop, and maintain the IT/Security Risk Management program and activities, and its alignment with the Enterprise Risk Management program
  • Develop, maintain, and communicate policies, standards, procedures, and controls, to manage security functions relative to information technology systems (including systems under development), networks, applications, and voice and data communications that are consistent with applicable legal, regulatory, and compliance requirements
  • Develop and report business-relevant metrics to measure the efficiency and effectiveness of the Information Security Program, facilitate appropriate resource allocation and increase the maturity of the security program
  • Provide subject matter expertise on a broad range of information security standards and best practices, such as related to FFIEC, NCUA, NIST, PCI, and others as applicable
  • Supervise the design and execution of vulnerability assessments, penetration tests and security audits; work with Information Systems and other business areas in the remediation of audit findings
  • Oversee regular security awareness training for all employees to ensure consistently high levels of compliance with the credit union’s security program
  • Facilitate the leading of the credit union’s Disaster Recovery and Business Continuity Plan updating, testing, maintenance, and related activities
  • Provide guidance, where applicable, in the deployment, integration and initial configuration of all new security solutions and of any enhancements to existing security solutions in accordance with the credit union’s security program or standard best practices
  • Oversee, evolve, and audit, the credit union’s Identity and Access Management program, processes, and procedures
  • Participate in root cause analysis of critical events for improving preventative and reactive processes
  • Work with other business areas to explain security concepts, make recommendations, and help drive security initiatives
  • Maintain up-to-date knowledge of the IT security and financial industries, including awareness of new or revised security solutions, improved security processes and the development of new attacks and threat vectors
  • Perform other job-related duties as assigned by Management

What You’ll Need

Education and Experience Requirements:

  • Bachelor's Degree in Information Security, Cybersecurity, Information Technology, or related field or experience
  • Security related certifications, such as CISM, CISSP, CISA, Cloud Security Certifications
  • 4+ years of experience in Cybersecurity for Cloud and On-Premises environments
  • 5+ years of experience at a Financial Institution or experience in simiarly heavily regulated industry
  • 5+ years of experience in Information Technology
  • Experience with CIS Critical Security Controls, NIST 800 and CSF, and FFIEC frameworks, and Financial Institution Regulatory Requirements
  • Experience with managing Microsoft Active Directory, Group Policy, DNS
  • Familiarity with Cloud Security, SIEM, Logs, IDS/IPS, DLP, Web filters, AV, and WAF solutions
  • Troubleshooting, problem solving, documentation and communication skills
  • Knowledge of common protocols such as SNMP, HTTP, HTTPS, SMTP, NTP, LDAP, KERBEROS, RADIUS and FTP
  • Active in the Information Security community, such as groups, conferences, and so on

What We Do

DCU is the largest credit union headquartered in New England – serving more than one million members in all 50 states. With over 1,900 team members, we strive to make DCU a great place to work with an excellent work-life balance, and a community that cares.

 

We are proud to be a Equal Opportunity Employer/ Protected Veterans/Individuals with Disabilities.

#INDHI

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  0  0

Tags: Active Directory Audits CISA CISM CISSP Cloud Compliance DNS FFIEC IAM IDS IPS Kerberos LDAP NIST Risk management SIEM SMTP

Perks/benefits: Conferences Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.