Please scroll down, To apply

Cyber Security Analyst

hiring now
New job

VC5 Consulting

2024-07-02 16:00:01

Job location Houston, Texas, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Key Responsibilities:

  1. Security Monitoring and Analysis:

    • Monitor network traffic and system logs for security events using Fortinet products, including FortiGate, FortiEDR, FortiAnalyzer, FortiSwitch, and FortiManager.
    • Analyze and interpret security events to identify potential threats and vulnerabilities.
    • Conduct detailed log analysis to detect and respond to security incidents.
  2. Incident Response:

    • Lead incident response efforts to investigate and mitigate security breaches.
    • Collaborate with internal teams to resolve security incidents and implement remediation measures.
    • Document and report incidents, findings, and actions taken.
  3. Phishing and Email Security:

    • Review and analyze phishing submissions using KnowBe4 and Mimecast.
    • Implement measures to protect against email-based threats and enhance email security protocols.
  4. Vulnerability Management:

    • Utilize Nessus to perform regular vulnerability scans and assessments.
    • Analyze scan results and work with relevant teams to address and remediate vulnerabilities.
  5. Network Traffic Analysis:

    • Analyze TCP traffic to identify suspicious activity and potential security breaches.
    • Implement and maintain network security measures to prevent unauthorized access.
  6. Security Awareness and Training:

    • Conduct security awareness training sessions to educate employees on phishing and other cyber threats.
    • Develop and distribute security awareness materials to promote best practices.
  7. Compliance and Policy:

    • Ensure compliance with security policies and standards.
    • Assist in the development and implementation of security policies and procedures.

Qualifications:

  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field.
  • 3-5 years of experience in cybersecurity, with a focus on incident response, log analysis, and threat management.
  • In-depth knowledge and hands-on experience with Fortinet products (FortiGate, FortiEDR, FortiAnalyzer, FortiSwitch, FortiManager).
  • Proficiency in using Mimecast, Nessus, and KnowBe4.
  • Strong understanding of TCP/IP protocols and the ability to analyze network traffic.
  • Experience in reviewing phishing submissions and implementing email security measures.
  • Familiarity with security frameworks and best practices.
  • Excellent problem-solving skills and the ability to work under pressure.
  • Strong communication and collaboration skills.

Preferred Certifications:

  • Fortinet NSE (Network Security Expert) certification
  • CISSP (Certified Information Systems Security Professional)
  • CEH (Certified Ethical Hacker)
  • GIAC (Global Information Assurance Certification)

Inform a friend!

Top