Position Description

Security Analyst - Cyber Fraud and Digital Risk
Location Issaquah (Seattle), WA
Order Number 8859~
# of openings 1
Apply Now

Costco IT is responsible for the technical future of Costco Wholesale, the third largest retailer in the world with wholesale operations in fourteen countries. Despite our size and explosive international expansion, we continue to provide a family, employee centric atmosphere in which our employees thrive and succeed. As proof, Costco ranks eighth in Forbes “World’s Best Employers”.

This is an environment unlike anything in the high-tech world and the secret of Costco’s success is its culture. The value Costco puts on its employees is well documented in articles from a variety of publishers including Bloomberg and Forbes. Our employees and our members come FIRST.  Costco is well known for its generosity and community service and has won many awards for its philanthropy. The company joins with its employees to take an active role in volunteering by sponsoring many opportunities to help others. 

Come join the Costco Wholesale IT family. Costco IT is a dynamic, fast-paced environment, working through exciting transformation efforts. We are building the next generation retail environment where you will be surrounded by dedicated and highly professional employees.

Security Analysts support the values and business goals as they relate to legal, ethical, and regulatory obligations; protect privacy; and maintain a secure technology environment.  Security Analysts develop and execute security controls, defenses, and countermeasures to intercept and prevent internal/external attacks, infiltration of company data, and compromising of systems and accounts. Security Analysts research attempted/successful efforts to compromise systems security; design countermeasures; implement and maintain physical, technical, and administrative security controls; and provide information to management regarding the negative impact to the business.

The role of each Information Security team member is to support the overarching values and business goals of Costco Wholesale as they relate to meeting legal, ethical, and regulatory obligations; protecting member, employee, and supplier privacy; and maintaining a security technology environment for our operations.

Our Security Analysts provide consulting services to internal project teams; work with suppliers to review solutions under consideration for use in the domain; support security testing of web applications, client server applications, web services, cloud-based solutions, APIs, operating systems, databases, and network fabric devices (i.e. switches, routers, firewalls, load balancers, WAPs, etc.). In addition, the Analyst works across a variety of projects; partners with third-party suppliers on scoping and remediation recommendations; coordinates the setup of testing hosts and resources; consults with the business team to discuss remediation options and finding details. This role also provides consultative services; creates and maintains documentation related to policies, standards, and procedures. The Analyst advocates security testing procedures, security requirements, and information security best practices to IT and business partners.

If you want to be a part of one of the worldwide BEST companies “to work for”, simply apply and let your career be reimagined.

 

ROLE

      Provides security and technical expertise to support the development of security objects to satisfy business requirements.

      Analyzes and administers security policies to control physical and virtual system access.

      Identifies and investigates security issues and develops security solutions that address compliance requirements that

can/do impact security.

      Identifies, develops, and implements mechanisms to detect security incidents in order to enhance compliance and support of the security standards and procedures.

      Assesses business role requirements, reviews authorization roles, and supports authorizations.

      Demonstrates a comprehensive skill set with testing authorizations for multiple environments and coordinates testing with business/technical users.

      Validates system configurations to ensure the safety of information systems assets and protects information systems from intentional or inadvertent access or destruction.

      Implements best practice when applying knowledge of information systems security standards/practices (e.g.access control and system hardening, system audit and log file monitoring, security policies, and incident handling).

      Designs and coordinates activities/engagements with other departments (loss prevention, legal, networking, etc.).

      Identifies security gaps that expose Costco to potential exploit and develop short and long term prioritized remediation to address those gaps.

      Develops and executes security controls, defenses, and countermeasures to intercept and prevent internal/external data infiltrations.

      Determines strategy and protocol for network behavior, analysis techniques, and tool implementation.

      Identifies and resolves problems often anticipating issues before they occur or before they grow; develops and evaluates options; and implements solutions that support the business.

      Provides subject matter expertise in systems security policies, standards/practices, protocols, and technologies.

      Configures, deploys, maintains, and supports security tools.

      Protects confidentiality, integrity, and availability of information from being disclosed to unauthorized parties.

      Creates dashboards, configures alerts, implements and supports security software platforms, and monitors tools/apps.

      Identifies opportunities for streamlining, and increasing effectiveness through continuous process improvement.

      Implements practices, processes, and procedures consistent with Costco's information security policy and IT standards.

      Develops and documents security events and incident handling procedures into Playbooks.

      Ensures that incident documentation is comprehensive, accurate, and complete.

      Triages, prioritizes, investigates, and coordinates security events and incident handling activities.

      Creates threat models and penetration test scopes to support security testing and red team.

      Performs project and solution security assessments for existing and new applications and infrastructure.

      Facilitates penetration test engagements using a penetration testing methodology and framework.

      Prepares access and permissions for penetration test engagements.

      Works with information systems custodians (i.e., department managers, user community, and systems administrators) at different levels in the organization to understand their respective security needs; and assists with implementing practices and procedures consistent with Costco’s Information Security Policy and industry standards.

      Assists with auditing of information systems activities and systems to confirm information security policy compliance; and provides management with security policy compliance assessments.

      Works with stakeholders to identify security solutions that support their business requirements.

      Partners with other Information Security groups to conduct security risk assessments on new solutions and systems, periodic security risk assessments on existing systems; and identifies and/or recommends appropriate security countermeasures and best practices.

REQUIRED

      Experience with Threat Modeling, security assessments, and evaluating mitigating controls in the ecommerce and cyber fraud space.

      Experience with networking technologies such as firewalls, routers, load balancers, and proxies.

      Working knowledge of information systems security standards and practices (e.g., access control and system hardening, system audit and log file monitoring, security policies, and incident handling).

      An understanding of and experience with multiple SDLC methods such as waterfall, SCRUM, and/or Agile.

      Excellent verbal and written communication skills (facilitation, negotiation, conflict resolution) at all levels; ability to clearly communicate information in ways that can be easily understood by both technical and non-technical audiences.

      Ability to translate technical ideas/designs to multiple audiences, including Executives.

      Knowledge of a broad spectrum of security products and ability to conduct analysis of alternatives to onboard new enterprise capabilities.

      Experience with network-based detective controls such as OMS, IPS, and various SIEMs.

      Working knowledge of web technologies.

      Ability to interpret information security data and processes to identify potential compliance issues.

      Ability to quickly understand complicated data flows in order to identify and validate security requirements.

      A team player; willingness to establish a strong positive working relationship with all areas of the business.

      Ability to work effectively, independent of assistance or supervision.

      Innovative, creative, and extremely responsive with a strong sense of urgency.

      Ability to clearly communicate Information Security matters to Law Enforcement, Government entities, executives, auditors, end users, and engineers using appropriate language, examples, and tone.

      Willingness to share knowledge and assist others in understanding technical and business topics.

Recommended

      Bachelor’s degree in Computer Science or a minimum of 3 to 5 years Information Systems security or cyber fraud data processing auditing experience.

      One or more professional audit or investigative security certifications such as CISA or CISSP (or equivalent work experience).

      Experience with performing and interpreting vulnerability scans, penetration testing reports, and assessments.

      Experience performing computer forensics.

      Familiarity with SOA governance and policy management best practices.

      Familiarity of SDM, SDLC, and project management processes.

      Familiarity with Regulatory Compliance and industry standards such as HIPAA, SOX, and PCI.

      Familiarity in a DevOps or DevSecOps environment.

 

Required Documents

●      Cover Letter

●      Resume

 

California applicants, please click here to review the Costco Applicant Privacy Notice. 

 

Pay Range: $150,000 - $195,000

We offer a comprehensive package of benefits including paid time off, health benefits - medical/dental/vision/hearing aid/pharmacy/behavioral health/employee assistance, health care reimbursement account, dependent care assistance plan, short-term disability and long-term disability insurance, AD&D insurance, life insurance, 401(k), stock purchase plan to eligible employees.

Costco is committed to a diverse and inclusive workplace. Costco is an equal opportunity employer. Qualified applicants will receive consideration for employment without regard of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or any other legally protected status. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request to IT-Recruiting@costco.com

If hired, you will be required to provide proof of authorization to work in the United States.

Back Apply Now