Information Security Analyst III or Sr (Threat Vulnerability Management)

Job Overview

Job title: Information Security Analyst III or Sr (Threat Vulnerability Management)

Job description: *This position can be filled in Little Rock, AR, New Orleans, LA or The Woodlands, TX.*

*This official title for this position will be Info Sec Analyst, with the level being determined based on selected candidate’s experience.*

Entergy Corporation is an integrated energy company engaged primarily in electric power production and retail distribution operations. Entergy owns and operates power plants with approximately 30,000 megawatts of electric generating capacity, including 8,000 megawatts of nuclear power. Entergy delivers electricity to 2.9 million utility customers in Arkansas, Louisiana, Mississippi and Texas. Tracing its history to 1913 and headquartered in New Orleans, Louisiana, Entergy has annual revenues of $11 billion and more than 13,000 employees.

The company’s utility business provides electric retail and wholesale power to customers in four states through five utility operating companies: Entergy Arkansas, LLC; Entergy Louisiana, LLC; Entergy Mississippi, LLC; Entergy New Orleans, LLC; and Entergy Texas, Inc. Entergy also delivers natural gas services to 200,000 customers in New Orleans and parts of Baton Rouge, Louisiana. Entergy is winding down its wholesale generation business, which provides power to wholesale customers primarily from our two remaining nuclear facilities located in the northern United States.

The electric utility industry is rapidly changing, and Entergy is entering an exciting period of growth as we prepare for the future. We are building the premier utility, a utility that delivers sustainable value to all its stakeholders – our customers, employees, communities and owners – as measured by strong net promoter scores, high levels of service, superior and affordable products and services, highly skilled and engaged employees, and industry-leading financial performance. We are focusing our sights on three key priorities — customer centricity, continuous improvement, and creating a culture of belonging for our employees. Join us as we take the next step on our journey to building the premier utility.

Brief Position Description

The Threat and Vulnerability Management Analyst is responsible for supporting IT leadership by assisting in the establishment, maintenance and evolution of an enterprise-wide Threat and Vulnerability Management Function (TVM) in Information Security, to model, detect, prevent and remediate threats and vulnerabilities, as well as risk analysis and impact assessment. This role is responsible for threat identification and vulnerability management across all IT and OT assets. The Senior or Senior Lead role is responsible for program maintenance, including vulnerability tool maintenance and enhancement, workflow integration and maintenance, and oversight of third-party penetration testing engagements. Supports coordination of the TVM function with all areas of the IT organization, other business unit stakeholders, and governmental agencies as required.

Key responsibilities include:

  • Responsible for vulnerability scanning process, schedule & operational monitoring across all device classes (server, desktop, mobile, etc) and hosting models (on-prem, external, cloud)
  • Responsible for vulnerability ticketing workflow including alignment with Entergy’s CMDB and the requirements outlined in the enterprise vulnerability management policy.
  • Provide vulnerability remediation guidance to responsible parties
  • Satisfy strict North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP) and Nuclear Regulatory Commission (NRC) Nuclear Cyber (10 CFR 73.54 ) compliance & reporting requirements
  • Implement necessary TVM policies, procedures and reference architectures that are in compliance with statutory, regulatory, and internal requirements that cover internal and external parties; regulated and non-regulated physical, Operational Technology, and business systems throughout the enterprise
  • Monitor and respond to critical vulnerability notifications, regulatory developments, and industry best practices in a timely manner
  • Drive process excellence and maturity to push the envelope on delivering a world-class TVM function
  • Assist in management of annual penetration testing including RFP process, managing 3rd parties executing the tests, scoping, communicating internally, acting on output from testing and taking necessary corrective actions
  • Responsible for management of cyber vulnerability assessments and satisfying specific requirements to ensure security of the environment in compliance with NERC CIP and NRC Nuclear Cyber (10 CFR 73.54)
  • Assist in establishing a reliable TVM function for all operational technology including power generation units, nuclear plants, electric substations, SCADA, distribution automation, advanced metering infrastructure (AMI)
  • Assist in threat modeling to determine threats that pose biggest risk to the business and mitigation plans according to their risk weighting
  • Manage to KPIs to measure performance of the TVM function and report trends
  • Support in leading digitization efforts to automate routine playbooks and identify opportunities for automation
  • Prepare management reporting on known threats, vulnerabilities, patching, mitigating actions and risk acceptance
  • Collaborate and work across other IT areas to assess & mitigate security risks and provide technical guidance as needed
  • Support incident response and investigation of security incidents including root cause analysis
  • Mentor and develop junior resources

Experience needed

  • III: 2-3 of cyber security experience across multiple disciplines (network engineering, application security, database, threat detection/mitigation, risk management, project management, etc.)
  • Sr: 3-5 years of cyber security experience across multiple disciplines (network engineering, application security, database, threat detection/mitigation, risk management, project management, etc.)
  • Sr Lead: 5+ years of cyber security experience across multiple disciplines (network engineering, application security, database, threat detection/mitigation, risk management, project management, etc.)
  • Minimum of 1 year of experience working with vulnerability scanning tools such as Tenable Security Center, Nessus, Qualys, Fortify, Checkmarx, WebInspect, AppScan, etc.
  • Demonstrated experience with vulnerability assessment, remediation, and reporting, including comprehensive understanding of Vulnerability Management methodologies and procedures and application and infrastructure vulnerability scanning solutions
  • Experience working with ServiceNow including the Vulnerability Response, CMDB, Reporting and Incident modules
  • Experience operating enterprise infrastructure in a role aligned with or responsible for vulnerability management (patch management, configuration management, remediation, etc.)
  • Strong understanding of Information Security practices
  • Familiar with Windows, UNIX, and Linux operating systems

Minimum knowledge, skills, and abilities required of the position

  • Extensive knowledge of security ramifications of energy related regulations (SOX, HIPAA, NERC CIP, FERC, and NRC Nuclear Cyber (10 CFR 73.54)
  • Knowledge of security, risk, and control frameworks and standards such as ISO 27001 and 27002, SANS-CAG, NIST, FISMA, COBIT, COSO and ITIL
  • Knowledge of current Information Security trends and best practices in technology, including security assessments and vulnerability / risk assessment
  • Working knowledge of a scripting language such as PowerShell, Perl, or Python
  • Solid report writing and communication and ability to effectively communicate cyber awareness across the IT organization
  • The ability to work well independently or with a team
  • Available to travel when required
  • Capable of meeting deadlines

Education Required

Associate degree in computer science, cyber security or a related discipline or equivalent work experience.

Bachelor’s degree is a plus.

Any certificates, licenses, etc., required for the position

ISACA certification, such as CISSP, CISM, CISA is a plus

Vendor credentials offered by companies such as Microsoft and Cisco is a plus

#li-jl1

Primary Location: Texas-The Woodlands
Job Function: Information Technology
FLSA Status: Professional
Relocation Option: No Relocation Offered
Union description/code: NON BARGAINING UNIT-NBU
Number of Openings: 1
Req ID: 103504
Travel Percentage:Up to 25%

An Equal Opportunity Employer, Minority/Female/Disability/Vets. Please click to view the full statement.

WORKING CONDITIONS:

As a provider of essential services, Entergy expects its employees to be available to work additional hours, to work in alternate locations, and/or to perform additional duties in connection with storms, outages, emergencies, or other situations as deemed necessary by the company. Exempt employees may not be paid overtime associated with such duties.

Company: Entergy

Expected salary:

Location: Woodlands, MB

Job date: Thu, 12 Aug 2021 07:13:23 GMT

Job Source: Careerjet.ca

Apply for this job

A job board that helps you to get the right job based on your skills and experience.

Contact Us

info@firstnationswork.com