This job listing has expired and may no longer be relevant!
12 Apr 2016

Full-Time Business Analyst: Information Security – contract position

Pearson Lanka (Pvt) Ltd – Posted by Lanka Jobs Anywhere

Job Description

ESSENTIAL DUTIES AND RESPONSIBILITIES

  • Responsible for all Information Security activities within an assigned geography

  • Reporting

    • Supports the RISO in preparing monthly CISO and RISO reports including KPIs and drive continuous improvement

    • Metrics collection, analysis, trending and publishing. Follow through all remediation activities

  • Security Forums

    • Support all Geo Security forums by actively engaging with dispersed stakeholders, track actions and drive to closure

  • Risk Exception Management

    • Support creation of all new risk exception

    • Follow through on all exception closures and support risk analysis work

  • Security Policy Compliance

    • Work with local markets to drive the adoption of Pearson Information Security policies through interaction with local business, technology and shared functions.

  • Vulnerability Tracking

    • Assist RISO in tracking and reporting on Vulnerabilities across regions

    • Follow/up with application / server owners where vulnerabilities are identified and coordinate on creating remediation plans, drive to closure etc

  • Risk Assessments

    • Support RISO in Risk Assessment planning and scheduling

    • Participate in Risk assessment meetings, capture notes to help document the interview results and formulating risk maps

    • Support in creating risk remediation plans

  • Ad-hoc reports

    • In addition to the above support activities, the analyst should be able to support any ad-hoc reporting and analysis requirements from RISO.

  • Ad-hoc projects

    • Take on small/low complexity projects and tasks

 

EDUCATION and/or EXPERIENCE

  • Possession of Bachelor’s Degree in an IT-related discipline is required.

  • At least 3+ years of Information Security experience with a focus on business analysis

  • Strong communication and presentation skills

  • Expert level Analytical and reporting skills

  • Familiarity with common security tools, including vulnerability scanners, Security Incident and Event Management, Intrusion Detection/Prevention Systems, Web Application Firewall, and web application assessment enabling tools.

  • Ability to understand and communicate business impact of information security risks.

  • Flexible to work across various timezones

How to Apply

Please click the link to apply - http://pearsonlankavacancies.peopleshr.com/

Job Categories: Corporate Management/Analysts. Job Types: Full-Time.

784 total views, 1 today

Apply for this Job