Menu

Assistant Risk Analyst - JR25829-3800

at University of Chicago in Chicago, Illinois, United States

Job Description

Department

F&A ITS - Governance and Risk

About the Department

The Identity and Access Management (IAM) team is involved with the services that require authentication, access, and attribute-based identity at the University. Services that require authentication use our systems, such as Okta for single sign-on or LDAP/AD to provide access for users. Other services, such as Privileged Access Management (PAM), the Trusted Agent Program, the University's Directory, and the provisioning of CNet IDs and passwords, are provided directly by the IAM team. We support and enable faculty research and teaching with the effective use of technology.

Job Summary

Under general supervision, supports IT risk analysts with project work, such as research security and IT risk measurement efforts. Runs multiple reports on security platforms to gather per-unit risk metrics for the CISO, unit partners, and ITS. Performs data analysis on large security data sets. Assists with enrollments, reporting, documentation, and questions about security training. Supports security operations staff with intermittent work. Performs litigation holds and quick closures on request. Supports director with a variety of administrative tasks.

Responsibilities
  • Supports the work of IT Risk Analysts work as needed by consulting with stakeholders to help craft security processes, guidelines, and achieve security or compliance goals for projects, implementations, or RFPs; and suggesting amendments to vendor contracts, project plans, or frameworks governing these projects where applicable.
  • Supports IT risk measurement, reporting and communication activities. Collects and reviews information regarding the organization's business and IT environments to identify potential or realized impacts of IT risk to the organization's business objectives and operations.
  • Supports security training activities. Researches security issues and contributes to IT Security communications and awareness materials. Documents internal processes.
  • Support work intake for information assurance.
  • With moderate/high levels of direction from others, performs procedures necessary to ensure the safety of information systems. Monitors system activity and identifies potential threats. Responds to detected and reported security violations.
  • Communicates with users to understand their security needs and supports the implementation of procedures to accommodate them. Ensures that user community understands and adheres to necessary procedures to maintain security.
  • Performs other related work as needed.

Minimum Qualifications

Education:
Minimum requirements include a college or university degree in related field.
---
Work Experience:
Minimum requirements include knowledge and skills developed through ---
Certifications:

---

Preferred Qualifications

Education:
  • Degree in information technology.

Experience:
  • Demonstrable writing experience for end-user audiences.
  • 2 years of experience in a customer-facing role.
  • Background in information security.

Preferred Competencies
  • Excellent communication skills, especially in conveying technical concepts to a non-technical audience.
  • Work independently.
  • Handle multiple tasks and substantial deadline pressure.

Working Conditions
  • Some travel may be needed.
  • Office environment.
  • Sit for 4 hours or more.
  • Use computers extensively for 4 hours or more.

Application Documents
  • Resume/CV (required)
  • Cover Letter (required)

When applying, the document(s) MUSTbe uploaded via the My Experience page, in the section titled Application Documents of the application.

Job Family

Information Technology

Role Impact

Individual Contributor

FLSA Status

Exempt

Pay Frequency

Monthly

Scheduled Weekly Hours

37.5

Benefits Eligible

Yes

Drug Test Required

No

Health Screen Required

No

Motor Vehicle Record Inquiry Required

No

Posting Statement

The University of Chicago is an Affirmative Action/Equal Opportunity/Disabled/Veterans and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender, gender identity, national or ethnic origin, age, status as an individual with a disability, military or veteran status, genetic information, or other protected classes under the law. For additional information please see the University's Notice of Nondiscrimination.

Staff Job seekers in need of a reasonable accommodation to complete the application process should call 773-702-5800 or submit a request via Applicant Inquiry Form.

We seek a diverse pool of applicants who wish to join an academic community that places the highest value on rigorous inquiry and encourages a diversity of perspectives, experiences, groups of individuals, and ideas to inform and stimulate intellectual challenge, engagement, and exchange.

All offers of employment are contingent upon a background check that includes a review of conviction history. A conviction does not automatically preclude University employment. Rather, the University considers conviction information on a case-by-case basis and assesses the nature of the offense, the circumstances surrounding it, the proximity in time of the conviction, and its relevance to the position.

The University of Chicago's Annual Security & Fire Safety Report (Report) provides information about University offices and programs that provide safety support, crime and fire statistics, emergency response and communications plans, and other policies and information. The Report can be accessed online at:http://securityreport.uchicago.edu.Paper copies of the Report are available, upon request, from the University of Chicago Police Department, 850 E. 61st Street, Chicago, IL 60637.
Copy Link

Job Posting: 11959153

Posted On: Jun 24, 2024

Updated On: Jun 25, 2024

Please Wait ...