Blood Systems - Scottsdale, AZ

posted 7 days ago

Full-time - Mid Level
Scottsdale, AZ
101-250 employees
Ambulatory Health Care Services

About the position

Vitalant is seeking a dedicated Sr. Information Security Analyst to protect the digital foundation of its life-saving mission. This role is critical in identifying and addressing potential threats to Vitalant's digital information and network infrastructure. The analyst will assess risks, advise on secure architecture, and collaborate across teams to ensure the integrity of systems that support the organization’s mission of facilitating life-transforming donations.

Responsibilities

  • Support information security functions across the enterprise.
  • Define security best practices and provide guidance to Enterprise Application and Infrastructure teams for continuous process improvements.
  • Assess proposed application solutions for adherence to documented company standards, policies, and regulatory responsibilities.
  • Familiarize with Vitalant's IT security functions and tools such as network security, firewalls, email security, MFA, Intune, etc.
  • Collaborate with Infrastructure Operations team to reduce risks to information assets by recommending/implementing controls such as encryption, network segmentation, access controls, and patch and vulnerability management.
  • Participate in incident response and investigations of suspected information security and privacy events, misuse, or compliance reviews.
  • Perform assessments to ensure use of established security policies and practices.
  • Analyze current attack trends, technologies, and methodologies and design and implement technical and process-oriented countermeasures.
  • Assess emerging technologies against security architecture to determine where they fill gaps, overlap with existing solutions, or extend capabilities.
  • Participate in assessment and mitigation of phishing emails from external sources and support internal phishing education and awareness campaigns.
  • Manage information security threat detection and response, vulnerability management of traditional networked and IoT systems, leveraging capabilities of a third-party SIEM.
  • Manage vendor relationships and contracts.
  • Collaborate with external partners such as CISA, HISAC, CIS, and InfraGuard.
  • Identify and complete information security roadmap goals and oversee specific functions within the information security program.
  • Update and maintain assigned portion of the information security risk register.

Requirements

  • Bachelor's degree or equivalent combination of education and experience required.
  • Relevant information security certification (e.g. GIAC, CISSP) from a nationally recognized organization required or willingness to obtain within the first year of employment.
  • Eight years of progressive experience in Information Technology, Cybersecurity, Information Security, Information Assurance, or related roles required.
  • Experience in Information Security, including firewall, intrusion detection/prevention systems, anti-malware products, forensics tools, data encryption, data loss prevention (DLP), virtual private networks (VPN), vulnerability management, multiple operating systems (Windows, UNIX, Linux, etc.), and directory services (Active Directory, LDAP), cloud security, artificial intelligence (AI), Internet of Things, leveraging managed detection and response, zero trust architecture (ZTA), identity and access management (IAM), and malicious phishing campaigns preferred.
  • Experience working in a regulated environment, preferably healthcare preferred.
  • Demonstrated understanding of networks and protocols, Microsoft O365 environment, cloud security, artificial intelligence (AI), data loss prevention, secure development lifecycle, MITRE ATT&CK framework, and risk management.
  • Demonstrated understanding of NIST Cybersecurity Framework, NIST 800-53, CIS Critical Security Controls, HIPAA Security Rule, and risk management fundamentals.

Nice-to-haves

  • Strong business analysis skills.
  • Ability to work and communicate effectively in a collaborative team environment and as an individual contributor.
  • Resourceful, creative, innovative, results-driven, and adaptable.

Benefits

  • Medical, dental, and vision insurance
  • 401K + 5% company match
  • Tuition assistance up to $5k per year
  • Free basic life and AD&D insurance
  • Free short-and-long-term disability insurance
  • Paid time off
  • Employee Resource Groups
  • Recognition and perks
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service