Job Directory Information Security Analyst

Information Security Analyst
Fort Worth, TX

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Information Security Analyst

Fulltime

Location: Euless, Texas

We have an awesome new job opening for an Information Security Analyst to join our client's headquarters in Euless, TX. This Information Security Analyst is a hands-on position which investigates, analyzes, and responds to suspicious behavior, attacks, and security breaches within the environments using a variety of cyber defense tools to identify and mitigate threats. Conducts vulnerability, security configuration, and/or penetration testing assessments of systems and networks and develops and implements solutions for addressing vulnerabilities, threats, and exploits. Enforcement and improvement of companies Enterprise Security Policy. Stays current with latest information security threats, exploits, trends, and intelligence.

Responsibilities

o Ability to research and analyze the latest information security vulnerabilities, threats, exploits, trends and intelligence

o Maintenance and enforcement of Enterprise Wide Security Policies and related procedures

o Conducts routine vulnerability, security configuration, and/or penetration testing assessments and works closely with functional teams to remediate any issues while reporting on findings

o Monitors networks, systems, and applications for complex suspicious behavior (includes Insider Threat), attacks, impersonation, and security breaches.

o Management of all of our security monitoring, prevention, and remediation systems including but not limited to Email including PII/DLP, Endpoint protection, unstructured file system security, SIEM, IPS/IDS, patch / security management, cloud and related.

o Responds to cyber incidents, performing detailed analysis using and/or recommending security tools to determine root cause. Has to use knowledge, understanding, and experience of disparate skills (e.g. networking, servers, coding, etc.) to figure out the malicious actor's tactics, techniques and procedures.

o Conducts basic forensic analysis of compromised systems with supervision.

o Uses the discoveries from the incident response process to make moderately complex improvements to the existing detection capabilities and security controls.

o Prepares reports including recommendations to leadership on latest threats, alerts, and incidents.

o Work is completed independently. Serves as a resource to team members on escalated issues of an unusual nature.

Requirements

o 3-5 years of experience in a dedicated Information Security role to include accountability for complex tasks and/or projects

o Experience establishing and maintaining a corporate security policy, testing and remediating threats to the organization, and able to work across a wide range of technologies to aid in protecting the environment

o Experience in the technology and process of vulnerability and security configuration assessment and scanning

o Experience researching emerging cyber threats to understand and present hacker methods and tactics, system vulnerabilities, and indicators of compromise

o Very familiar with ISACA / COBIT / SOX Controls as well as Security best practices

o Well versed and experienced in core security applications and systems to include firewall, IPS, network load balancers, networking infrastructure, anti-malware, and related

o Experience in system administration, scripting, and automation

o Multiple years experience with influencing security principles, methodologies, and creating controls for new and emerging technology

o Proven experience successfully managing large projects

o Experience with public cloud and container technology including AWS and Azure

o Must possess ability to work in a fast-paced environment, have great attention to detail, and manage multiple initiatives with ease

o Proven Past experience in developing a company security program including MSP augmentation and testing

o Must have Bachelor's Degree in Information Security or related

o CISM or CISSP preferred, but not required

To view all of our open positions, please visit: http://www.alleareconsulting.com/job-openings

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.