IT SECURITY ANALYST

TechJordan LLC
Windsor charter Township, MI, United States
Full-time

IT Security Analyst 3 - Vulnerability Management Team Dimondale, MI - Locals Only - 133174 Hybrid Role Visa Status : USC & GC only Note : Please do not submit candidates previously reviewed by client on position id : 132300.

Top Skills & Years of Experience : - 5 Years' IT Security Experience - Experience with vulnerability management scanning and reporting tools.

  • Experience with trend analysis and creating dashboards using data scripting to provide metrics on the performance. - Ability to work independently and efficiently.
  • Pre-Screening Questions Attached - These are required at time of submission for candidate to be considered. Hire Manager has asked that candidate's resumes be kept to under 4 pages long.

Short Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of Michigan data.

Long Job Description Technical Security Analyst performing duties related to the Vulnerability Management team. ? Plans, schedules, implements, and maintains scalable vulnerability scans using modern vulnerability management scanning tools for high complexity devices.

  • While ensuring safe and timely scanning that has minimal / no impact on scan targets, provides troubleshooting of technical issues with scans.
  • Supports vulnerability management scanning and reporting tools. ? Conducts internal vulnerability audits of servers, network devices, applications, and other devices.
  • Interfaces with internal and external auditors, providing detailed information on remediation efforts. ? Creates integration of vulnerability management data with other State of Michigan enterprise services.
  • Conducts data analysis of vulnerability management data, often integrated with other data sources, to measure effectiveness of vulnerability remediation.

Data analysis tasks include large datasets, which include structured, semi-structured, and unstructured data. ? Interfaces with other agencies to make recommendations on how to improve the security posture and reduce the number of security related vulnerabilities.

  • Conducts trend analysis, creates dashboards using data scripting to provide metrics on the performance of security responsibilities, controls, and creates new reports for management based on those collected metrics across multiple agencies.
  • Escalates as appropriate.
  • 9 hours ago
Related jobs
TechJordan LLC
Windsor charter Township, Michigan

The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of Michigan data. IT Security Analyst 3 - Vulnerability Management ...

ITProFound Inc
Windsor charter Township, Michigan

IT Security Analyst3 Vulnerability Management. Plans schedulesimplements and maintains scalable vulnerability scans using modernvulnerability management scanning tools for high complexitydevices. Createsintegration of vulnerability management data with other State ofMichigan enterpriseservices. Cond...

V2Soft
Windsor charter Township, Michigan

Experience with vulnerability management scanning and reporting tools. Experience with trend analysis and creating dashboards using data scripting to provide metrics on the performance. Ability to work independently and efficiently. ...

Raks Group
Lansing, Michigan

Nice to have: 2 years</span></span></span></span></li> <li style="margin-left:8px"><span style="font-size:11pt"><span style="line-height:normal"><span style="font-family:Calibri,sans-serif">CISSP, CISA, PMP...

TechJordan LLC
Windsor charter Township, Michigan

The Senior Security Analyst position reviews and remediates cyber incidentsand vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data. IT Security Analyst 3 - Vulnerability Management Te...

Auto-Owners Insurance
Lansing, Michigan

This position is part of the IT Security department and is responsible for reducing IT Security risk and responding to incidents. The Company hires, transfers, and promotes on the basis of ability, without consideration of disability, age, sex, race, color, religion, height, weight, marital status, ...

Softdata Inc
Windsor charter Township, Michigan

The Security Analyst position works as a member of the Vulnerability Management. IT level analysts to IT security specialists and managers to. The Senior Security Analyst position reviews and remediates cyber incidents. Technical Security Analyst performing duties related to the Vulnerability Manage...

blueStone Staffing Solutions
Windsor charter Township, Michigan

The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of Michigan data. Are you a seasoned IT Security Analyst seeking a ...

Professional Technology Integration
Windsor charter Township, Michigan

The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of data. The Security Analyst position works as a member of the Vulnerabilit...

InterSources
Windsor charter Township, Michigan

Interfaces with other agencies to make recommendations on how to improve the security posture and reduce the number of security related vulnerabilities. Technical Security Analyst performing duties related to the Vulnerability Management team. Plans, schedules, implements, and maintains scalable vul...