Role Purpose:
As a Senior Security Analyst, you will be responsible for performing comprehensive vulnerability assessments and investigating incidents in order to provide protection against cyber-attacks. You will use an automated or manual process to identify security vulnerabilities and breaches within the organization’s systems. You will also assist with incident response management.

Qualifications

  • Minimum of 5 years of experience in security software, including penetration testing and systems administration.
  • Strong analytical skills with the ability to conduct deep analysis of information gathered from computer security incidents.
  • Must have 5+ years of experience as a security analyst.
  • Minimum of five years of experience in IT security.

Requirements

  • Assesses the risk of a compromise based on vulnerabilities and exposures
  • Monitors network activities for malicious activity and attempts to mitigate the threats to prevent them from occurring.
  • Reviews the credentials and privileges of all users.
  • Ensures that end users are using strong passwords and passwords are regularly changed.

Learn more/Apply for this position