The Hollister Group - Boston, MA

posted 29 days ago

Full-time - Entry Level
Boston, MA

About the position

The Cyber Security Analyst position at The Hollister Group involves safeguarding the organization's networks and systems from potential security breaches and intrusions. The successful candidate will be responsible for monitoring security systems, investigating incidents, and providing timely analysis and resolution to security threats. This role requires a proactive approach to identifying and analyzing potential security vulnerabilities, conducting thorough assessments to understand the nature and scope of security risks, and developing incident response plans to address any breaches or cyber-attacks effectively. In addition to incident management, the Cyber Security Analyst will manage and maintain various security tools, including firewalls, antivirus software, and intrusion detection systems. Ensuring these tools are updated and configured correctly is crucial for maximizing protection against cyber threats. The role also involves conducting security audits and assessments to ensure compliance with industry standards and regulations, implementing necessary controls and procedures to meet compliance requirements. Collaboration is key in this position, as the analyst will work with teams across the organization to provide cybersecurity awareness training and promote best practices for data security. Documentation of security procedures, incidents, and investigations is essential, along with generating comprehensive reports on security findings, trends, and recommendations for improvement.

Responsibilities

  • Monitor the organization's networks and systems for security breaches or intrusions.
  • Investigate security incidents and provide timely analysis and resolution.
  • Identify and analyze potential security threats and vulnerabilities.
  • Conduct thorough assessments to understand the nature and scope of security risks.
  • Develop and execute incident response plans in case of security breaches or cyber-attacks.
  • Take immediate action to contain and mitigate security incidents.
  • Manage and maintain security tools such as firewalls, antivirus software, intrusion detection systems, etc.
  • Ensure these tools are updated and configured correctly to maximize protection.
  • Conduct security audits and assessments to ensure compliance with industry standards and regulations.
  • Implement necessary controls and procedures to meet compliance requirements.
  • Collaborate with teams across the organization to provide cybersecurity awareness training and promote best practices for data security.
  • Document security procedures, incidents, and investigations.
  • Generate comprehensive reports on security findings, trends, and recommendations for improvement.

Requirements

  • Bachelor's degree in computer science, Information Technology, Cyber Security, or related field.
  • Proven experience working in a cybersecurity role.
  • In-depth knowledge of security protocols, encryption techniques, and cybersecurity best practices.
  • Familiarity with security tools and software used for monitoring and protecting networks.
  • Strong analytical and problem-solving skills.
  • Excellent communication and teamwork abilities.
  • Relevant certifications such as CISSP, CISM, CEH, or similar are a plus.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service