You are viewing a preview of this job. Log in or register to view more details about this job.

Systems Analyst

Interactive Health is looking for people who share our passion for health and are committed to making a difference for our clients and their employees. We’re passionate about our work, proud to be one of the nation’s largest providers of employer-sponsored wellness programs and ready to hit the ground running. If you’re one of the best - come join our fun!
SUMMARY:
We're seeking a Systems Analyst to fill our Information Security Analyst position, based in our Schaumburg, IL office. The Information Security Analyst is primarily responsible for providing application security evaluation and assessment for Interactive Health’s systems, applications, platforms and devices used within the organization. This position requires experience with Microsoft Azure, Microsoft Outlook Office 365, and the ability to collect security incidents forensic evidence. Additional responsibilities include performing analysis of application security controls, conduct audits and related reporting to measure the effectiveness of IH security systems and provide ongoing recommendations, improvements and requirements as they arise.

REQUIRED EXPERIENCE:
  • Experience with Microsoft Azure and Microsoft Outlook Office 365 platform.
  • Ability to collect security incidents forensic evidence.
  • Experience with network and security monitoring and associated tools.
  • Experience with Windows, Linux, Application and Network environments.
  • Ability to work on projects independently, prioritize, and execute tasks in a high-pressure environment.
  • Strong oral, written and interpersonal communication skills and a customer service focused attitude.
Technologies
  • Splunk Cloud / Enterprise
  • Key Card & Video Surveillance
  • Firewall and IPS/IDS/AVS/DLP Technologies
  • Azure Cloud
  • Windows & Unix Operating Systems
  • Office 365 Platform
  • Tenable
ESSENTIAL DUTIES AND RESPONSIBILITIES:
Important responsibilities include, but are not limited to:
  • Perform ongoing application security assessments and updates.
  • Effectively communicate application security assessments to stakeholders.
  • Track remediation of security issues/ vulnerabilities; escalate issues as required.
  • Assist with the implementation of information security policies, procedures, training and awareness programs.
  • Help coordinate and report on cyber incidents impacting State, Local, and Clients.
  • Provide Incident Response (IR) support when analysis confirms actionable incident.
  • Provide threat and vulnerability analysis as well as security advisory services.
  • Analyze and respond to previously undisclosed software and hardware vulnerabilities.
  • Prepare for internal and external Security Audits.
  • Investigate, document, and report on information security issues and emerging trends.
  • Knowledge of various security methodologies and processes, and technical security solutions (firewall and intrusion detection systems).
  • Knowledge of TCP/IP Protocols, network analysis, and network/security applications.
  • Strong knowledge of common Internet protocols and applications.
  • Integrate and share information with other Information Technology peers.
  • Prepare for internal and external Security Audits.
  • Track and drive the timely remediation efforts of application and Infrastructure security findings performed by Information Security resources.
  • Create and update Information Security and internal control related policies as required.
  • Strong understanding of HIPAA and HITECH compliance.
EXPERIENCE and EDUCATION
  • Bachelor's Degree in Computer Science, Computer Technology, Informatics or related area.
  • Minimum 3-5 years’ experience in Information Security