Marathon Petroleum - San Antonio, TX

posted 16 days ago

Full-time - Entry Level
San Antonio, TX
Merchant Wholesalers, Nondurable Goods

About the position

The Cybersecurity Analyst position within the IT Compliance team at Marathon Petroleum Company focuses on ensuring compliance with various IT security frameworks, including PCI DSS and SOX. The role involves collaborating with IT, process owners, and audit groups to implement and maintain effective control practices, assess cybersecurity risks, and enhance compliance processes. The successful candidate will contribute to the overall security posture of the organization by conducting controls analysis, monitoring systems for potential incidents, and supporting audits and assessments.

Responsibilities

  • Conduct controls analysis of IT business processes and systems, reporting impacts of changes to security systems.
  • Assist with the resolution of routine multi-functional technical issues and prepare cybersecurity assessments.
  • Continuously assess and improve IT control frameworks and compliance processes to enhance efficiency and reduce risks.
  • Evaluate the efficiency and effectiveness of security processes and controls to ensure data confidentiality, integrity, and availability.
  • Recommend or execute remediation measures and develop cost estimates for mitigation strategies.
  • Monitor networks, systems, and applications for potential cybersecurity incidents and identify compliance gaps.
  • Collaborate with stakeholders to develop appropriate remediation strategies.
  • Analyze security protocols and administer security audits and reports of server access and activity.
  • Deliver and implement global security initiatives, policies, and compliance requirements while maintaining documentation.
  • Collaborate with IT and security engineers to generate cybersecurity metrics and prepare reports for management and auditors.

Requirements

  • Bachelor's degree in information technology or a related field, or equivalent experience.
  • 2 years of relevant experience in cybersecurity compliance and controls.
  • Experience in direct support of PCI and/or IT SOX compliance.
  • Experience with IT general controls, frameworks, and compliance assessment practices.

Nice-to-haves

  • Professional certification such as Security+, Network+, OSCP, GIAC, or CEH preferred.

Benefits

  • 401(k) matching
  • Dental insurance
  • Paid parental leave
  • Paid time off
  • Tuition reimbursement
  • Vision insurance
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service