Please scroll down, To apply

Cybersecurity Analyst I

hiring now

Calsoft Labs

2024-10-03 14:46:17

Job location Austin, Texas, United States

Job type: fulltime

Job industry: Administration

Job description

Must Have:

Handling Cyber portion of tickets and workflow Monitoring Cyber email for intake Preparing Assessments and other documents Researching topics as they arise

Nice to Have:

Rapid 7
ServiceNow

JOB DESCRIPTION
General Overview:
At an entry level, assists in the maintenance and operation of a variety of security measures and software that perform cybersecurity functions such as access control, monitoring or vulnerability assessment. Assists in providing support to the end-user community and ensuring they have up-to-date protection from malicious software and other cyber threats. Tests security measures to reduce and mitigate risk. Provides reports and other information related to information security issues as requested by management and other groups. Assists in evaluation and analysis of security applications and systems. This position develops competence by performing structured work assignments and receives instruction, guidance and direction from supervisor, manager and/or more experienced colleagues.
Monitors security systems for possible intrusion.
Assists with risk assessments.
Interacts with end users concerning malware, spam, vulnerabilities and any other cybersecurity issues.
Reviews and creates audit reports on user and system activities.
Actively probes the network for new threats and risks.
Documents, deploys, reviews and maintains cybersecurity policies, standards, guidelines and procedures.
Monitors security alerts on internet and other intelligence feeds and assists in determining whether reported threats could impact information technology or operational technology systems.
Implements and administers technical security systems including SIEM, VAT, network IDS, antivirus, web and email filters, and firewalls.
Implements and ensures technical security compliance solutions for NERC, PCI, FBI CJIS, HIPAA and other regulatory requirements.
Supports cybersecurity incident response activities.
Documents and maintains objective evidence to demonstrate NERC CIP regulatory compliance.
May assist in providing technical consulting to other groups within on security requirements.
Performs work by traveling independently or with a small team to various locations (substations, power plants, water systems, etc.) as scheduled.
This general overview only includes essential functions of the job and does not imply that these are the only duties to be performed by the employee occupying this position. Employees will be required to follow any other job-related instruction and to perform any other job-related duties requested by supervisor or management.
Minimum Qualifications:
Four or more years of experience in cybersecurity or relevant experience. A degree(s) in information technology, computer science or relevant field may be substituted per guidelines for certain years of experience.
Driver s license
Preferred Qualifications
CISSP, GIAC or similar certification
Page 2 of 2
Knowledge, Skills and Abilities:
Knowledge of business continuity planning and disaster recovery
knowledge of anti-virus and anti-spam technologies
Knowledge of technology asset management
Knowledge of technology hardware and software platforms and systems
Skill in analytical and technical documentation
Skill in verbal and written communication
Skill in articulating complex, technical information to both technical and non-technical audiences
Skill in analyzing significant volumes of detailed information and understanding the security implications
Skill in understanding complex systems across diverse technical platforms
Intermediate skill level in Microsoft office and software update tools
Intermediate skill level in anti-virus, anti-spam, secure content, network security and web filtering software
Intermediate skill level in security vulnerability scanning tools
Ability to balance and manage competing high priority work demands
Ability to build relationships and foster teamwork
Ability to work in a team environment
Ability to conduct sensitive security investigations and maintain confidentiality
Work Environment:
Work hours are spent in an office environment
Work involves weekends, holidays and non-standard hours
Work involves providing 24/7/365 on-call support on a rotating basis
Work involves traveling and lodging out of town
Physical Demands:
Work involves frequent finger/hand manipulation in using a keyboard and mouse

Inform a friend!

<!– job description page –>
Top