Job Details

ID #15468418
State Florida
City Floridacity
Job type Contract
Salary USD Depends on Experience Depends on Experience
Source IT Trailblazers, LLC
Showed 2021-06-15
Date 2021-06-10
Deadline 2021-08-09
Category Et cetera
Create resume

Security Analyst

Florida, Floridacity, 33034 Floridacity USA

Vacancy expired!

HiRole: Security AnalystLocation: FloridaDuration: Long Term

Summary
  • This position reports to the Security Risk Compliance Office Manager (SRCO), Information Technology Office of the
  • Florida’s Turnpike Enterprises (FTE). This Security Analyst is a key member of the Security Risk Compliance Office team.
  • The incumbent will have advanced knowledge of TripWire, Carbon Black, Unix, Windows, VMWare, Check Point NGTX log
  • analyzer, Database, and Data Storage environments.
  • Responsibilities
  • Security Analyst will focus on advanced TripWire Enterprise administration and configuration, with a goal towards enhancing and further refining TripWire infrastructure as it related to application, database, machine logs, troubleshooting, management reporting, and customer queries.
  • Work with respective FTE’s Information Technology cross-functional teams to ensure remediation of identified vulnerabilities are remediated within timeframes outlined by PCI-DSS standards and industry best practices.
  • Focus on continual evaluation and process improvement and maximizing TripWire capabilities to increase value to FTE’s SRCO and Information Technology cross-functional teams.
  • Work with FTE’s Information Technology cross-functional teams to ensure TripWire agents are deployed and are continuously reporting.
  • Assist SRCO team with investigations, triage forensic analysis, and evidence preservation.
  • Standardize TripWire agent deployment, configuration, log aggregation, and maintenance across a variety of platforms to include UNIX, Windows, VM Ware, SQL, Oracle, and other environments.
  • Monitor the agents and server infrastructure for capacity planning and optimization.
  • Ensure that the TripWire environment maintains a viable failover environment which is tested on a regular basis.
  • Manage Carbon Black for endpoint protection. Work with FTE’s Information Technology cross-functional teams to ensure deployment on endpoints.
  • Manage Thycotic password manager and develop a plan for expanded use of technology with FTE’s cross-functional Information Technology and Business teams.
  • Ensure compliance with established standards, policies, and configuration guidelines established by SRCO and industry best practices.

Education:
  • Four (4) year degree or equivalent experience.

Experience:
  • Must have 3 to 5 years of hands-on experience with TripWire configuration, management, troubleshooting.
  • Must have 3 to 5 years experience with Unix (RedHat), Windows, VMWare, Databases such as SQL, Oracle, and other platforms.
  • Must have an advanced understanding of database environments such as SQL, Oracle, etc.
  • 2 to 3 years working experience with password manager tool (Thycotic preferred).
  • 2 to 3 years working experience with Endpoint protection tools (Carbon Black preferred).

Certification:CISSP (Certified Information Systems Security Professional) preferred

Vacancy expired!

Subscribe Report job