Job Details

ID #44937794
State Ohio
City Columbus
Job type Permanent
Salary USD $110,000 - $125,000 110000 - 125000
Source AMS Staffing Inc.
Showed 2022-08-17
Date 2022-08-16
Deadline 2022-10-15
Category Security
Create resume

Cyber Security Analyst/ Engineer

Ohio, Columbus, 43085 Columbus USA

Vacancy expired!

Please send your resume in WORD format should you be interested in the following Cyber Security Analyst position. Our client is based out of the Columbus, Ohio 43054 area. This is a permanent direct hire role with a salary range of $110-$125K + 10% Bonus + Excellent Benefits

Job Title: Cyber Security Engineer / Cyber Security Analyst

Location: Columbus Ohio (43054) – Hybrid Remote (2-3 days in office)

Salary: $110-$125K + 10% Bonus + Excellent Benefits

Term: permanent direct hire

3rd Party C2C/Transfer: No

Referral Fee: $500 - refer qualified colleague, friends or family.

Please reply with an updated resume in Microsoft Word format

JOB DESCRIPTION Client will consider a Cyber Security Analyst that wants to become a Cyber Security Engineer and will train them OR take an IT Security Engineer from the start. You will play a vital role in keeping systems and data secure.This role is responsible for developing effective security policies and solutions to increase the security of the clients systems and data. This role is also responsible for supporting day-to-day security operations functions, including responding to security alerts, monitoring for threats, researching potential threats, and assisting teams across IT in the detection and remediation of IT security risks. This individual must possess an advanced understanding of intrusion detection and prevention protocols, including a deep knowledge of incident response and computer forensics. • Works under the supervision of the Manager of Information Security with• responsibilities for mitigation of IT risks, security monitoring, and threat detection• Participates in designing and implementing IT security controls, policies,• and tools to support the enterprise in line with strategic business initiatives, industry standards, and regulatory requirements.• Responsible for detecting and investigating potential security threats,• including reviewing data from multiple security tools and reviewing external threat notifications.• Research potential email phishing attacks and designs phishing tests for• the enterprise• Assists with the planning and execution of incident response tests• Participates in the Change Advisory Board and evaluates changes for risks• to IT security• Ensures the organization meets company objectives for vulnerability• management and assists other teams in the resolution of vulnerabilities• Responsible for the compilation of security metrics• Stays abreast of current security technologies and methodologies• Supports the business and IT by answering questions regarding security• Assists with project scoping and technical task planning.• Provides technical support for security systems, including out-of-hours• support when required.• All other duties as assigned.

Qualifications: • BS degree in Information Systems, Computer Science, or related field; or• equivalent combination of education and experience• Minimum of five (5) years of experience within IT, having been within the• IT security function for a minimum of three (3) years in a mid to large-sized IT organization• Working knowledge of national and international regulations and frameworks• such as NIST, PCI DSS, ISO, SOX, HIPAA, COBIT, and ITIL• CISSP, CISA, CISM, relevant SANS and or/vendor/industry certification or• are actively pursuing certification is preferred• Member of ISSA, ISACA, or part of the local information security or• assurance community would be an asset• Advanced security incident troubleshooting experience and understanding of• escalation procedures and determining root causes for incidents• Experience with vulnerability management across multiple operating systems• Familiarity with Active Directory and the Windows and Linux operating• systems• Experience with incident response planning and tabletop testing• Hands-on experience analyzing high volumes of logs, network Netflow data• and more• Deep understanding of a wide range of security tools such as endpoint• protection, anti-virus, anti-malware, vulnerability scanning, SIEM, Syslog, DNS, Bitlocker, etc.• Familiarity with mailbox administration, phishing email attacks, and• mitigations• Ability to work with and communicate with end-users thoroughly and• effectively• Ability to multi-task and manage priorities across security operations and• multiple projects• Good communication and interpersonal skills• Pro-active attitude and ability to work with limited supervision.

Vacancy expired!

Subscribe Report job