Job Details

ID #12233779
State Illinois
City Libertyville
Job type Permanent
Salary USD $115,000 - $145,000 115000 - 145000
Source AMS Staffing Inc.
Showed 2021-04-14
Date 2021-04-12
Deadline 2021-06-11
Category Et cetera
Create resume

Senior Cybersecurity Analyst

Illinois, Libertyville, 60048 Libertyville USA

Vacancy expired!

Please send resume in Word format if you are interested in this Senior Cyber Security Analyst opportunity in Libertyville, IL 60048. Salary range for this opportunity is $115K-$145K plus target bonus of 10%. Referrals are welcome, as we do offer referral fees. BACHELOR'S DEGREE REQUIRED. CISSP BIG PLUS.The role of the Sr. Cybersecurity Analyst is to assist in the building and monitoring of client’s cybersecurity architecture and operations globally, developing appropriate security controls for business partners and service providers.The Sr. Cybersecurity Analyst will monitor security compliance through technical audits, risk assessments and issue management in order to maintain a compliant, audit ready posture. This role also acts as a core team member to the Enterprise Architecture team and Project Management Office to deliver technical security advisory services. The Sr. Cybersecurity Analyst will develop security procedures and metrics for the security of client global networks, systems and applications.Responsibilities:Develops and maintains the Cyber Security and privacy technical architecture to safeguard products and solutions that meet business requirements. Recommends guiding principles and technical standards that foster technology decisions.Collaborates with IT and business units to understand the requirements for security (stability, availability, integrity, privacy etc.).Maintains architecture diagrams for both the current and future state.Builds security controls that transition from current to future state.Stays abreast of technology innovations relating to cyber security to ensure decisions align with industry best practices.Steers security operations and implementation of security controls and solutions ensuring the stable and secure operations of IT and related systems and components.Addresses cyber security service requests and tickets in a timely manner, to customer satisfaction, and within security standards or principles.Conducts vulnerability scans, effective systems patching and remediation tracking based on defined or applicable risk to the enterprise.Identifies and implements appropriate security and privacy monitoring within IT to safeguard client's cybersecurity program.Configure and support security end point protection, intrusion detection and prevention, Internet and messaging security gateways, encryption architecture, and threat intelligence.Steers security incident response and mitigation processes assessing event priority, determining risks, and monitoring appropriate remediation activities.Executes the security incident response lifecycle to drive threat remediation and strategic countermeasures.Addresses cyber-attacks through proactive identification, containment of security incident, mitigation of malicious threats and malicious software, and system recovery.The Sr. Cyber Security analyst will monitor security compliance through technical audits, risk assessment and issue management in order to maintain a compliant, audit ready posture. This role may also support the Enterprise Architecture team and Project Management Office to deliver technical security advisory services.Identifies security and compliance requirements that align with standards, policies, technical controls and architecture principles. Reviews risk assessments completed as part of the project lifecycle.Builds solution architectures that meet project requirements and align with architecture principles and futures architecture vision.Partners with the Enterprise Architecture function to provide technology evaluations and recommendations relating to cyber security.Performs security impact assessments to determine the enterprise's specific security and privacy related requirements and appropriate assurance monitoring.Advocates security risk management framework to ensure that security decisions are consistent and appropriate to client’s needs for system and information protection, integrity, availability, privacy and regulatory compliance.Performs risk assessment to ensure appropriate security during introduction of new technologies. Review and approve the findings and recommendation of risk assessments.Conducts audits and monitors issues to provide assurance reporting of how client is complying with policies, standards, and industry regulatory requirements and the internal control framework in order to maintain a compliant, audit ready, posture.Conducts security due diligence of third-parties (vendor, suppliers and partners) based on risk model including security contract language, and logical, physical and administrative controls.Researches and evaluates new technologies for fit into the enterprise and provides security advisory services to the IT Project Management Office (PMO).Provides feedback and act as a security technical advisor for IT projects and solutions.Identifies and recommends cyber security controls that will transition the architecture to support future vision.Works with Project Managers to define security project cost, resource, and schedule estimates.Analyzes technology industry and market trends, and determines their potential impact on the enterprise.Contributes to the Enterprise Architecture (EA) and Technical Review Board (TRB) requests for security architecture and technology solutions.Brings forward new solutions, architectures or technologies to ensure data security safeguards align with IT solutions that will transition the architecture to the denied future vision.Applies risk based approach or value metrics to define security technical requirements and participate in evaluation scoring.Oversees technology evaluations and determines the best solution based on business and technical requirements.Requirements:BS/BA Computer Science or equivalent related field of study requiredCertified Information Systems Security Professional (CISSP) or equivalent industry leading security certification is requiredMay consider individuals currently in the process of completing the CISSPMinimum 5-7 years of progressive technical IT experience focusing on cyber securityMust have Endpoint Security experienceKnowledge of Vulnerability and Threat Management (VTM) technologies is requiredKnowledge of Next Generation Firewalls or Unified Threat Management (UTM) technologiesKnowledge of Cloud based technology or Cloud Based Security Broker (CASB) technologies OR Data protection is highly desiredSpecialized skills/technical knowledge: Working knowledge of Windows and Linux Server and Desktop Operating Systems, Active Directory Domain design and implementation, and endpoint security.Understanding on how to conduct investigations of security incidents.Understanding on how to conduct third-party security due diligence or audits.Understanding of SANS Critical Security Controls or NIST Computer Security StandardsKnowledge of TCP/IP, switching, routing, VLANs and VPNs.Knowledge of Identity and Access Management (IAM) technologies.Knowledge of Security Incident and Event Management (SIEM).Knowledge of Intrusion Detection/Prevention Systems (IDS/IPS) technologies.Knowledge of Privileged Access Management (PAM) solutions.Knowledge of cloud-based technology or Cloud Based Security Broker (CASB) technologies.Knowledge of virtualized environments and infrastructure technologies.Strong understanding of shell scripting, and able to apply knowledge.Knowledge of encryption techniques and PKI infrastructure.

Vacancy expired!

Subscribe Report job

Related jobs