Information Security Analyst

Considine Search
CA, United States
$150K-$170K a year
Full-time

Summary

Reporting to the Information Security Director, the Information Security Analyst works within a diverse and exciting team of 6 additional skilled cybersecurity professionals.

Collectively, this team is responsible for the ongoing operation of the Firm’s information security program, ensuring the robust protection of sensitive data and systems.

The Information Security Analyst is a wide-ranging, hands-on role encompassing the design, implementation, and maintenance of advanced cybersecurity technologies, performing in-depth security reviews for new projects and technologies, and providing a frontline response for security incidents.

The ability to communicate effectively with all levels of the business regarding security issues while ensuring that the Firm’s information assets are adequately protected is essential.

Understanding security in a holistic and highly technical manner is essential for this role. We’re looking for individuals who think strategically about and fix specific security risks in the environment.

We want to bring you onboard if you have experience in protecting cloud environments (in particular, Microsoft Azure), SIEM, XDR, threat intelligence, automation, network security, application security, forensics / IR, and security architecture in general! You have the expertise we need! We have an excellent environment in which to take your career forward!

Responsibilities

Act as the primary resource / lead or backup resource for at least 2 of the Firm’s security platforms (Palo Alto SaaS / SASE / Strata, FireEye, Microsoft Defender for Endpoint Identity Etc, Azure Sentinel, CyberArk, Splunk, Varonis, Vectra, Forescout, Illumio, and others) including design, implementation, and maintenance of those platforms.

Continually evaluate new features for implementation in the environment.

  • Develop functional knowledge of the comprehensive security architecture in order to support those technologies when needed, as well as integrate these technologies creatively and effectively.
  • Perform front line security incident response as a member of a 5 person on call rotation (working in conjunction with Managed Security Services Providers).

Using the Firm’s established processes and procedures, provide timely investigation and resolution to all suspicious email reports, malware instances, and other security events.

Develop automation scripts to assist in the team’s incident response effort.

  • Using established processes, conduct detailed, written security reviews for vendors, projects, and technologies. The security review process includes conducting initial intake interviews with stakeholders, researching and performing due diligence, using third party risk management tools, conducting risk assessments, and presenting final recommendations for moving forward in a secure manner.
  • Throughout the system development lifecycle (SDLC), assess and review the Firm’s current technology infrastructure to identify key risk areas, ensuring that adequate controls are in place to address those risks.

Take a lead position to research specific security technologies and controls as requested by senior management.

Skills and Qualifications :

  • Four year degree in computer science or related field, or the equivalent work experience preferred.
  • A minimum of 5 - 7 years of experience in an information technology security role, or equivalent work experience in other areas of the broader Information Technology field, working with and configuring Microsoft security technologies.

This includes a strong foundation in managing and securing Microsoft systems to ensure robustness of IT infrastructure. Information Security certifications are considered a plus (CISSP, CISA, CEH, GSEC, OSCP, CRISC, Palo Alto, Cisco, Splunk, and others).

Non-security certifications in Cisco, Microsoft, and Cloud considered.

  • Scripting abilities (e.g. PowerShell) are a plus
  • This role is highly technical and expertise in at least some of the following is required : Next generation firewalls (e.

g. Palo Alto) and endpoint security tools (Defender for Endpoint), ethical hacking, web app penetration testing, email security (Proofpoint), SIEMs (Splunk, Sentinel), threat analysis tools, vulnerability scanners, authentication, encryption, authorization, continuous auditing tools / techniques, network segmentation, access control, privileged account management, or other information security tools.

Deep understanding of networking and operating systems concepts considered very important.

  • This role requires diligent adherence to specified processes and procedures with a professional and consistent end product.
  • Experience managing and leading security projects, including defining requirements, developing project plans, and delivering results
  • Excellent oral and written communication skills.
  • Strong organizational skills to handle multiple priorities.

Compensation

$150,000 to $170,000

Job Type : Full-time, Hybrid

Salary : $150,000 to $170,000

Exempt / Not Exempt : Exempt

30+ days ago
Related jobs
Promoted
VirtualVocations
Santa Clara, California

A company is looking for a HIM Privacy Information Security Analyst position. ...

Dynamic Solutions Technology LLC
CA, USA

Provides assistance for personnel / users needing information/assistance with Information Assurance (IA) related issues. Implements system security policies, and scans. Provides Cybersecurity reporting requirements to appropriate authorities. Directly supports Information Assurance (IA) requirements...

Promoted
VirtualVocations
Fremont, California

A company is looking for a Sr Information Security Analyst to perform security assessments and ensure compliance with various regulations. ...

FIndojobs
San Francisco, California

The incumbent reports to the SF State Information Security Officer, the Information Security Analyst is responsible for hands-on support of campus information security program initiatives from information security policy development and maintenance; awareness activities; developing and assessing IT ...

Promoted
VirtualVocations
Norwalk, California

A company is looking for an Analyst - ISSO (Remote). ...

Ursus, Inc.
Foster City, California

We are seeking an highly skilled Information Security Governance Compliance Analyst who will be responsible for ensuring that the organization adheres to established information security governance, risk management, and compliance (GRC) frameworks. Job Title: Information Security Governance Complian...

TEKsystems
Anaheim, California

Information Security Analyst with a focus on Privileged Access Management (PAM) and Identity Access Management (IAM) is a key member of the Information Security department. Information Security Analyst/Engineer to be a "Tower Lead" for PAM/IAM Solutions within the organization of a premier financial...

A Society Group, Inc.
Foster City, California

We are seeking a highly skilled Information Security Governance Compliance Analyst who will be responsible for ensuring that the organization adheres to established information security governance, risk management, and compliance (GRC) frameworks. The analyst will work closely with various departmen...

INSPYR Solutions
Sacramento, California

Title: Information Security Analyst. Our government client is seeking three detail-oriented Information Security Analysts. Govern Social Health Information Exchanges (SHIEs) to ensure adherence to relevant standards and regulations. ...

Mindlance
Sacramento, California

We are seeking a detail-oriented Information Security Analyst with a focus on compliance to join our team. Govern Social Health Information Exchanges (SHIEs) to ensure adherence to relevant standards and regulations. ...