Marathon Petroleum - Findlay, OH

posted 15 days ago

Full-time - Entry Level
Findlay, OH
Merchant Wholesalers, Nondurable Goods

About the position

The Cybersecurity Analyst, IT Compliance position at Marathon Petroleum Corporation is a critical role within the IT Compliance team, part of the Cybersecurity Governance, Risk, and Compliance organization. The successful candidate will focus on ensuring compliance with PCI DSS, SOX IT compliance, and general IT compliance and control concepts. This role involves collaborating with various business partners to implement and represent control practices effectively, thereby supporting the overall IT processes and control environments.

Responsibilities

  • Conducts controls analysis of IT business processes and systems, reporting impacts of changes to security systems.
  • Assists with the resolution of routine multi-functional technical issues and prepares cybersecurity assessments with associated risks.
  • Continuously assesses and improves IT control frameworks and compliance processes to enhance efficiency and reduce risks.
  • Evaluates the efficiency and effectiveness of security processes and controls to ensure data confidentiality, integrity, and availability.
  • Recommends or executes remediation measures and develops cost estimates for mitigation strategies.
  • Monitors networks, systems, and applications for potential cybersecurity incidents and investigates their nature and scope.
  • Analyzes security protocols and compliance reviews, administering security audits and reports of server access and activity.
  • Delivers and implements global security initiatives, policies, and compliance requirements while maintaining documentation of compliance activities.
  • Collaborates with IT and security engineers to generate cybersecurity metrics and prepare reports for management and stakeholders.
  • Acts as a liaison between IT, process owners, and internal/external audit groups to support audits and compliance testing.

Requirements

  • Bachelor's degree in information technology or a related field, or equivalent experience.
  • 2 years of relevant experience in IT compliance and control concepts.
  • Experience in direct support of PCI and/or IT SOX compliance.
  • Experience with IT general controls, frameworks, and compliance assessment practices.

Nice-to-haves

  • Professional certification such as Security+, Network+, OSCP, GIAC, or CEH preferred.

Benefits

  • Access to health, vision, and dental insurance
  • Paid time off
  • 401k matching program
  • Paid parental leave
  • Educational reimbursement
  • Discretionary company-sponsored annual bonus program
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service