Lead Cyber Security Analyst
Questa posizione non è più disponibile, ma ce ne sono altre Sicurezza offerte di lavoro
Lead Cyber Security Analyst

Hilton

Pubblicata

Chiusa

Lead Cyber Security Analyst

Cosa comprende il lavoro

*** The location for this position is virtual/remote ***

From smartphone capabilities like Digital Key to Hilton Smart Rooms that allow for integrated entertainment, temperature, and lighting controls, Hilton’s Global Technology team is responsible for creating the hospitality experience of the future – for our guests, owners, and Team Members. Through innovative technology development and deployment, this team ensures Hilton has the technology needed to support our continued global growth while remaining at the forefront of hospitality technology innovation.

What will I be doing?

As a Lead Cyber Security Analyst, you will work with the product (application) teams to help implement security solutions that are tailored to the specific risks facing the organization, including threat modeling and applications security consulting services. You will be a critical component to help manage the compliance of policies and standards as a function of an end-to-end SDLC project lifecycle.

You will play a meaningful role in maintaining the controls that help our organization to operate efficiently, cost-effectively, and within compliance standards. You will also assist others in understanding and applying security policies to mitigate information security risks. You will interact closely with other members of the Security and Legal Compliance organizations, in a coordinated and focused manner.

More specifically, you will:

  • Conduct application security assessments, review penetration tests results and implement tools for dynamic/automated code reviews
  • Ensure compliance with regulatory and industry standards for application security
  • Continuously evaluate the organization’s existing application security practices, help define and measure security-related activities, and demonstrate concrete improvements to the application assurance program within the organization
  • Provide just-in-time secure application development training to developers and provide mentorship and guidance on the development training for ongoing awareness
  • Reviewing the result of static code and penetration testing results for various applications.
  • Interact with internal and external partners to ensure security standards are implemented and maintained throughout solution lifecycles
  • Review and validate the network, architecture, and data flow diagrams as appropriate

What are we looking for?

We believe the success in this role will demonstrate itself through the following attributes and skills:

  • Social communicator, who will positively influence Hilton’s partners and who will communicate effectively at all levels
  • Dedicated, ambitious individual with good time management, attention to detail, and prioritization
  • Collaborative and organized teammates who build positive relationships
  • Problem-solving skills to tackle problems effectively and creatively while maintaining a high level of flexibility, professionalism, and integrity
  • Self-starters, who take initiative in implementing goals, using analytical skills, and possessing adaptability to change
  • Solid ability to navigate a global organization and handle partners throughout the world
  • Strong analytical and problem-solving skills

To fulfill this role successfully, you should demonstrate the following minimum qualifications:

  • Seven (7) years of professional experience in Technology or a related field
  • Three (3) years of experience in application/web development on J2EE platforms from a security perspective
  • Knowledge of one or more following technologies: GitLab, Atlassian Stack, Node.js, React, GraphQL, and NOSQL databases such as Couchbase
  • Experience reviewing application design, software framework, and infrastructure to identify issues. Capable of assessing underlying components (e.g., databases, servers), configuration, and security access controls
  • Experience reviewing static code scan tools (e.g., Fortify, Checkmarx) and dynamic scanning tools (e.g., Rapid7, AppScan, Burp, Qualys) results
  • Experience with development methodologies (e.g., Waterfall, Agile, RUP)
  • Familiarity with industry standards, guidelines, and regulatory compliance requirements related to information security and cloud computing (e.g., GDPR, ISO 27001, Cloud Security Alliance, NIST 800-53, PCI DSS, SOC2)
  • Travel up to 5% of the time

It would be useful in this position for you to demonstrate the following capabilities and distinctions:

  • Bachelor’s Degree, or associate degree plus 6+ years of Technology related experience, or High School Degree/GED plus 12+ years of Technology related experience
  • Nine (9) years of professional work experience in Technology or a related field
  • Five (5) years of specialized experience working with AWS/Azure Cloud design and architecture such as SaaS, IaaS, and/or PaaS • Certification(s) (e.g., CISSP, CISM, CEH, CWSP, and/or GCWN)

What is it like working for Hilton?

The future of hospitality is bright at Hilton: a leading global hospitality company with a diverse portfolio of world-class brands. Dedicated to filling the earth with the light and warmth of hospitality, we have welcomed more than 3 billion guests in our more than 100-year history. Hilton is proud to have an award-winning workplace culture, and we are consistently named among one of the World’s Best Workplaces.

We support the mental and physical wellbeing of all Team Members, so they can Thrive, thanks to innovative programs and benefits such as workplace flexibility, career growth and development, and our Go Hilton travel discount program. Hilton prioritizes understanding and integrating our Team Members’ unique perspectives and voices—along with those of our Guests, Owners, Suppliers, and Partners—to cultivate a diverse and inclusive environment for all. Check out the Hilton Careers blog and Instagram to learn more about what it’s like to be on Team Hilton! 

We are an equal opportunity employer and value diversity at our company. We will ensure that qualified individuals with protected disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions of his or her role, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

Hilton offers its eligible team members a comprehensive benefits package including medical and prescription drug coverage, dental coverage, vision coverage, life insurance, short-and long-term disability insurance, a 401(k) savings plan, paid time off, and our travel discount. The salary for this role varies by applicable and specialized experience and location (Colorado applicants: Please click here for additional information.). Subject to plan terms and conditions, you will be eligible to participate in the Hilton Annual Incentive (Bonus) Plan, consistent with other team members at the same level and/or position within the Company.

Chiusa

Lead Cyber Security Analyst

McLean, VA, Stati Uniti

A tempo completo, A tempo indeterminato

Data di inizio:

Ultima data di inizio:

Cerchi qualcosa di diverso? Visualizza offerte di lavoro relazionate

Paramedic
Paramedic

Paramedic

Royal Caribbean Group

Miami, FL, États-Unis