This job is closed

We regret to inform you that the job you were interested in has been closed. Although this specific position is no longer available, we encourage you to continue exploring other opportunities on our job board.

Freeport McMoRanposted 13 days ago
$113,000 - $158,000/Yr
Full-time • Mid Level
Phoenix, AZ

About the position

Responsible for the project management of intermediate to large projects and some global initiatives. Responsible for the delivery of value-added solutions to the business units by managing all phases of projects from initiation through scoping, design, development, implementation, and post-implementation support. This role includes leading employees and/or contractors, managing service providers, and planning and executing change efforts.

Responsibilities

  • Oversee intermediate to large MIS Security projects/programs including development of Proposal/Charter, creating and maintaining the work plan, managing the project team to complete their tasks, tracking and escalating issues, and creating and presenting weekly status reports and/or strategic dashboard updates to leadership.
  • Provide a deep level of specific information security expertise to global MIS projects.
  • Work closely with security operations team to standardize and improve processes as projects transition to operations.
  • Understand the tactical and strategic plans of the business, MIS, and MIS Security in order to break down roadmaps into projects.
  • Work closely with the MIS Security Governance team and Security Architects to gather requirements, scope projects and design solutions.
  • Secure project resources, communicate and receive commitments from project sponsors, and initiate purchasing and procurement activities.
  • Recommend project approaches for initiatives resulting from audit activities, internal metrics, risk assessments, regulatory compliance, or business operational impacts.
  • Recommend project approaches to address MIS Security related user satisfaction issues, communicate these issues to MIS Security management, and lead resolution of these issues within MIS.
  • Stay current on new project management methodologies, security technologies, and processes.
  • Provide thought leadership in the MIS Security organization.
  • Lead and motivate resources assigned to project teams.
  • Perform other duties as required.

Requirements

  • Bachelor’s degree AND at least six (6) years of experience in the information services, or information security field, which includes four (4) years of project management / leadership experience.
  • OR Associates Degree in a related field with eight (8) years of experience in the information services, or information security field, which includes four (4) years of project management / leadership experience.
  • OR High School Diploma/GED with ten (10) years of experience in the information services, or information security field, which includes four (4) years of project management / leadership experience.
  • Ability to develop detailed project schedules and manage multiple (5+) projects concurrently.
  • Able and willing to actively help coach team members and communicate effectively to end users.
  • Strong sense of ownership and help isolate, assess, and resolve problems and drive projects forward.
  • Excellent communication skills with all levels in the organization.
  • Must have Information Security background and relevant project experience in any of the following: Security Governance, PCI-DSS, ISO 27001, NIST 800-53, Sarbanes-Oxley (SOX), Health Insurance Portability and Accountability Act (HIPAA), Security Architecture, Firewalls, 802.1X, PKI, Patch Management, Mobile Device Management (MDM), Cloud Security, Identity and Access Management (IAM), Privileged Identity Management (PIM), Vulnerability Management, Network Access Control (NAC), Endpoint Protection, Encryption, Intrusion Detection Systems/Intrusion Prevention Systems (IDS/IPS), Application White Listing, Distributed Denial of Service (DDoS) prevention, Penetration Testing, Security Operations Center (SOC), Threat Intelligence, Forensics, User Behavior Analytics, Insider Threat Programs, Security Event and Information Management (SEIM), or Security Analytics.

Benefits

  • Affordable medical, dental and vision benefits
  • Company-paid life and disability insurance
  • 401(k) plan with employer contribution/match
  • Paid time off, paid sick time, holiday pay, parental leave
  • Tuition Assistance
  • Employee Assistance Program
  • Discounted insurance plans for auto, home and pet
  • Internal progression opportunities

Job Keywords

Hard Skills
  • Cloud Security
  • Firewall
  • Insider Threat
  • Intrusion Prevention Systems
  • NIST 800
  • 0XIgj AImDCgGiX4
  • 15VHMkua uncFyhMe4WQ
  • 1W06E8os igTzU9I
  • 8YPkexJanmu xb6d5LYODmf
  • 9ky4wnqCv S2zWkDQ1
  • D04MNQfv CTDpoEQPwqh
  • dAVoRqIO JjpD9L7T23G
  • eLQV4GKo xghFPGfDbJX
  • EXYMNJq2 foxRNs0FHe
  • FlLWe qK1lymX7cTN
  • hgl EHU5BTtSI 29GA8ZnxwtoWa
  • hylY2omfFn CRIyOgqPJZvQ5K
  • iHs3bmRd GdDhxCTeYbp
  • JU0OgadB4X6 bqsO48wvmS
  • KlQ7aO LeGkF9aAE BaN7 KyrSwQm SLIeFfTAUpB
  • L3VzovQjx C1MPdiAU2G9p
  • LcKFW1Ob2 vn3hSD9C1dV
  • MOEJQ9l P926GlA 7NHzBErdKx4
  • PQUaAF6VC P6xM1YL0U
  • PRm6hQ8t JE8AawUO1kVj
  • s0YlvhBtZ dhrSRUFOejk
  • SVJ8UYbXc jRzvUS0xWCy5 NwDb SomGax gZIuNjHylYL
  • TOZy9ieL3z5 rORXSnhbA
  • tqVF4xc1 aRqzUQsXCyk
  • U1g7PjVs6 0ytGYPoDpzdFnb
  • YKTXjQNF XnR0blSPMe
Build your resume with AI

A Smarter and Faster Way to Build Your Resume

Go to AI Resume Builder
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service