By Light Professional IT Services

Security Analyst

By Light Professional IT Services

full-time

Posted on:

Location Type: Remote

Location: Remote • 🇺🇸 United States

Visit company website
AI Apply
Apply

Job Level

Mid-LevelSenior

Tech Stack

Cloud

About the role

  • Utilize a GRC tool such as eMASS for risk management.
  • Review and update security documentation and support vulnerability management.
  • Respond to security incidents and provide detailed incident reports.
  • Recommend security enhancements to management or senior IT staff.
  • Stay current on latest intelligence in order to anticipate security breaches.
  • Review system weakness and identify vulnerabilities in the system by conducting regular audits.
  • Review and track Nessus, Database, and Fortify Scan findings.
  • Be comfortable with audit, security, FISMA, ISO 27001, HIPAA, and HITECH requirements.
  • Communicate complex and technical information to non-technical staff efficiently and clearly.
  • Conduct routine audits such as user access and permissions, matrix reporting for vulnerability remediation efforts, tracking Plan of Action and Milestones. NIST 800-37 Risk Management Framework and NIST SP 800-53 requirements analysis

Requirements

  • 6+ years of experience in managing security programs for a variety of IT products, systems and networks both small and large and complex.
  • Ability to ensure that records are maintained, security updates are promulgated, and staff are properly briefed.
  • Ability to identify and mitigate network vulnerabilities and explain how to avoid them.
  • Experience with network architecture, topology, and protocols and familiarity with both operation systems and cloud platforms.
  • Experience in coordinating with organizational security teams to ensure program consistency and compliance with all security requirements.
  • Knowledge of organizational and agency level security requirements and ensures that systems and personnel comply with these standards.
  • NIST 800-53 and Certification and Accreditation experience required.
  • Must have comprehensive knowledge on the various levels of information security requirements.
Benefits
  • Medical, Dental & Vision Coverage
  • Wellness Program
  • 401(k) Matching
  • Disability (Short Term & Long Term)
  • Employee Assistance Program
  • Life Insurance
  • Education & Training
  • Generous Leave Policy (11 Federal Holidays, PTO, and Military Leave)

Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard skills
risk managementvulnerability managementsecurity documentationincident responseauditingnetwork architecturenetwork protocolssecurity program managementinformation security requirementsFISMA compliance
Soft skills
communicationproblem-solvingattention to detailorganizational skillsteam coordination
Certifications
NIST 800-53Certification and Accreditation
Leidos

Security Analyst – Information Systems Security Officer

Leidos
Senior · Leadfull-time$105k–$189k / year🇺🇸 United States
Posted: 9 hours agoSource: leidos.wd5.myworkdayjobs.com
Cyber SecurityFirewallsSMTP
Rapid7

Incident Handler, Detection & Response Services

Rapid7
Mid · Seniorfull-time$111k–$150k / year🇺🇸 United States
Posted: 1 day agoSource: mymoose.wd1.myworkdayjobs.com
AWSAzureCloudCyber SecurityGoogle Cloud PlatformLinuxMacOSPython
Recruiting.com

Engineer II – Cyber Incident Response

Recruiting.com
Mid · Seniorfull-timePennsylvania · 🇺🇸 United States
Posted: 2 days agoSource: myhrabc.wd5.myworkdayjobs.com
Cyber SecuritySplunk
Recruiting.com

Engineer III – Cyber Incident Response

Recruiting.com
Mid · Seniorfull-timePennsylvania · 🇺🇸 United States
Posted: 2 days agoSource: myhrabc.wd5.myworkdayjobs.com
CloudCyber SecuritySplunk