Systems/Application Security Analyst, Sr. jobs in Pennsylvania

Systems/Application Security Analyst, Sr. analyzes information security systems and applications and finds the vulnerabilities. Recommends and develops security measures to protect information against unauthorized modification or loss. Being a Systems/Application Security Analyst, Sr. coordinates with development teams or third parties to fix systems/application vulnerabilities. Requires a bachelor's degree. Additionally, Systems/Application Security Analyst, Sr. typically reports to a manager. The Systems/Application Security Analyst, Sr. contributes to moderately complex aspects of a project. Work is generally independent and collaborative in nature. To be a Systems/Application Security Analyst, Sr. typically requires 4 to 7 years of related experience. (Copyright 2024 Salary.com)

A
Sr. Analyst, Cyber Security
  • Adaptimmune
  • Philadelphia, PA FULL_TIME
  • Adaptimmune is a fully integrated cell therapy company, designed and built from the ground up with four U.K.- and U.S.-based biotechnology hub locations. Our comprehensive capabilities and teams include preclinical research, clinical development, translational sciences, autologous and allogeneic manufacturing, and in-house commercial and corporate operations.

    Our company culture is rooted in trust, inclusion, our capacity to collaborate, and our commitment to being honest and brave in our desire to successfully transform the lives of people with cancer.


    Primary Responsibility

    The Sr. Analyst, Cyber Security plays an integral part in the active development, execution, monitoring, and oversight of security controls across the enterprise to safeguard company information and systems. Responsibilities include and not limited to:
    • Providing strategic support to the Director, Global Infrastructure & Cyber Security, and other key stakeholders to mature and deploy security capabilities.
    • Establishing and managing tools and processes to ensure that systems and information are regularly assessed for compliance to controls in alignment to level of inherent risk.
    • Managing tools for and executing initial and ongoing assessments of third-party security control environments to ensure appropriateness for nature of services and information.
    • Manage the execution of security assessments / penetration tests from scoping through execution, analysis, and remediation; with engagement and management of external services where required.
    • Acting as a focal point and trusted advisor for IM and business functions in providing expert security consultation on solutions for security risk and compliance issues.
    • Supporting Cyber Security team members as necessary in the execution of the company’s security incident response procedure, including after action reviews.
    • Overseeing security training and awareness initiatives, including ongoing phishing campaigns, to ensure that staff are aware of key risks and their responsibilities to protect company systems and information.
    The Sr. Analyst must be able to balance and prioritize across hands-on IT security operational activities and longer-term cyber security efforts.

    Key requirements of the positions include: influencing for outcomes, collaboration, communication and presentation skills, technical and IT security competency, analytical and critical thinking, operational excellence, and the ability to identify needs, risks and take initiative.

    Key Responsibilities

    Strategic Support
    • Work with the Director, Global Infrastructure & Cyber Security, business stakeholders, users, and IT specialists to mature and deploy capabilities to address cyber-risk and business security requirements.
    • Work with the Director, Global Infrastructure & Cyber Security to establish and report metrics that effectively communicate successes and progress of the Information Security program.
    Security Control Assessments
    • Establish and manage tools and processes to verify adherence to IT security policies, procedures, and methods.
    • Ensure security is factored into evaluation and installation of new software and hardware.
    • Assist staff in identifying / responding to risks, including recommendation of treatment plans and analysis of residual risk.
    • Report on a routine basis compliance with IT security policies, procedures, requirements, and methods.
    •  Aid the Director, Global Infrastructure & Cyber Security in the identification of systemic issues that require further analysis/treatment.
    Third Party Security Assessments
    • Manage initial and ongoing security assessments for third party suppliers to ensure that control environments are appropriate to nature of services and information sensitivity.
    • Identify and track ongoing remedial actions and coordinate periodic governance for critical suppliers.
    Security Assessment and Penetration Testing
    • Coordinate and execute security assessments / penetration tests as required to identify control weaknesses and assess the effectiveness of existing controls.
    • Manage the engagement of third-party professional services as required for the execution of assessments or penetration tests.
    • Analyze recommendations to translate into internal action plans and oversee resulting remedial actions through completion or risk acceptance.
    Security Consulting/Advisory Services
    • Develop a strong working relationship with the IT and business functions to aid them in development and implementation of controls and configurations aligned with security policies and legal, regulatory and audit requirements.
    Security Incident Response
    • Investigate, evaluate risk, and act on security alerts, intrusion attempts, breaches, incidents, and false alarms across the IT eco-system where required as backup to the Cyber Security team.
    • Support analysis as part of after action review during and after a security incident. Assists technical administrators in the resolution of reported security incidents as required.
    Security Awareness & Training
    • Oversee the identification, selection and delivery of security training for all employees – for both new starters and ongoing periodic training.
    • Manage the delivery and reporting of ongoing phishing exercises and associated training and education as required.
    • Manage intranet presence and articles for regular security awareness communications to audiences which may range from senior leaders to field staff to the entire company.
    • Ensure staff are adequately trained on technical control requirements, risk parameters and related operational tools as required.
    Other duties as assigned by IT management in support of rapidly growing company.

    Qualifcations & experience 

    Required
    • A strong technologist with a record of accomplishment in the field of IT security with 7 to 10 years of relevant experience.
    • 10 years professional experience
    • A bachelor's degree in information systems, related degree, or equivalent work experience
    • Information Security certification based on industry best practices (e.g., CISSP, CISA, CISM, CASP ).
    • Proficiency in security risk management to include an understanding of security threats, business impacts, and the associated best practice treatment strategies.
    • Excellent written and verbal communication skills, interpersonal and collaborative skills, and the ability to communicate information security and risk-related concepts to technical and nontechnical audiences at various hierarchical levels.
    • A thought leader, influencer, and builder of consensus who can build bridges between various IT roles and functions.
    Desirable
    • Knowledge of security of Cloud technology and technical integrations.
    • ITIL Certification, GxP training, Privacy, EU General Data Protection Regulations (GDPR) and/or IT Security training.
    • Advanced degree in Computer Science, Engineering, or Business.
    • Any equivalent combination of education, experience and training that provides the required knowledge, skills, and abilities.
    • Global IT experience.
    • Previous pharmaceutical or biotechnology experience.
    Other RequIREMENTS  
    • Travel to Adaptimmune sites and Adaptimmune vendors as necessary to support Cyber Security team needs

    At Adaptimmune we embrace diversity and equality of opportunity. We believe that the more inclusive we are, the better our work will be. We welcome applications to join our team from all qualified candidates, regardless of age, colour, disability, marital status, national origin, race, religion, gender, sexual orientation, gender identity, veteran status or other legally protected category. It is our intent that all qualified applicants will receive equal consideration for employment.

  • 1 Month Ago

L
Sr. Security Analyst
  • Liberty Personnel Services, Inc.
  • Paoli, PA FULL_TIME
  • Job Details:Sr. Security Analyst (US Citizen or GC Holder)Growing technology driven company is expanding again and seeking a talented Senior IT Support Specialist. This is a full-time HYBRID position ...
  • 12 Days Ago

D
Sr. Security Compliance Analyst
  • dbt Labs
  • Philadelphia, PA FULL_TIME
  • About the role: The Senior Security Compliance Analyst will be key to continuing the advancement of Security Compliance at dbt Labs. In this role you will be assisting in advancing the maturity of our...
  • 1 Month Ago

U
Sr Global Cyber Security Analyst
  • ugiutilitt1.valhalla.stage
  • Denver, PA FULL_TIME
  • UGI Utilities, Inc. is a natural gas and electric utility company committed to delivering reliable, safe and affordable energy to our 700,000 customers in 45 counties in Pennsylvania and 1 county in M...
  • 20 Days Ago

O
Sr. Product Manager/Director of Product Management
  • OPSEC SECURITY
  • Lancaster, PA FULL_TIME
  • OpSec Security is a well-established and recognized global leader in the provision of physical, digital and online anti-counterfeiting and brand protection solutions. Employing approximately 1,000 col...
  • 5 Days Ago

E
Cyber Watch Desk Analyst
  • Edgeworth Security
  • Pittsburgh, PA FULL_TIME
  • New World. New Problems. New Solutions.Edgeworth Security is a full-service security firm, specializing in Interactive Video Surveillance, Security System Integration, Executive Protection and Securit...
  • 20 Days Ago

A
Information System Security Analyst
  • Avid Technology Professionals
  • Pensacola, FL
  • This position requires shift work including nights/weekends Responsibilities include: Provide support in the real-time d...
  • 6/11/2024 12:00:00 AM

F
Senior Business Systems Security Analyst (Hybrid Preferred / Remote Possible)
  • First American
  • Santa Ana, CA
  • Who We Are Join a team that puts its People First! Since 1889, First American (NYSE: FAF) has held an unwavering belief ...
  • 6/11/2024 12:00:00 AM

R
Information System Security Analyst
  • Resource Management Concepts, Inc.
  • Dahlgren, VA
  • Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial secto...
  • 6/10/2024 12:00:00 AM

N
Cyber Security Incident Responder/Information System Security Analyst
  • Node.Digital
  • Pensacola, FL
  • Cyber Security Incident Responder/Information System Security Analyst Location: Pensacola, FL Must have active Top Secre...
  • 6/9/2024 12:00:00 AM

S
Cyber Security Systems Analyst III
  • Scientific Research Corporation
  • Charleston, SC
  • Job Description PRIMARY DUTIES RESPONSIBILITIES: Provides comprehensive Cyber Security services during the development, ...
  • 6/9/2024 12:00:00 AM

C
Job 59 Info System Security Analyst Senior II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Job Description Job Description This Urgent position requires shift work including nights/weekends Responsibilities will...
  • 6/7/2024 12:00:00 AM

C
Job 59 Info System Security Analyst Senior II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Benefits: 401(k) matching Health insurance This Urgent position requires shift work including nights/weekends Responsibi...
  • 6/7/2024 12:00:00 AM

C
Job 61 Info System Security Analyst Principal II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Job Description Job Description This is an URGENT job posting. Responsibilities include: - Providing 24 x 7 watch suppor...
  • 6/7/2024 12:00:00 AM

Pennsylvania (/ˌpɛnsɪlˈveɪniə/ (listen) PEN-sil-VAY-nee-ə), officially the Commonwealth of Pennsylvania, is a state located in the northeastern and Mid-Atlantic regions of the United States. The Appalachian Mountains run through its middle. The Commonwealth is bordered by Delaware to the southeast, Maryland to the south, West Virginia to the southwest, Ohio to the west, Lake Erie and the Canadian province of Ontario to the northwest, New York to the north, and New Jersey to the east. Pennsylvania is the 33rd-largest state by area, and the 6th-most populous state according to the most recent of...
Source: Wikipedia (as of 04/11/2019). Read more from Wikipedia
Income Estimation for Systems/Application Security Analyst, Sr. jobs
$109,714 to $144,668