Cyber Security Analyst

$104,000 - $135,200/Yr

Matchpointe Group - Santa Ana, CA

posted 2 months ago

Full-time - Mid Level
Santa Ana, CA

About the position

MatchPointe Group, Inc is seeking a Cybersecurity Analyst to support the City of Santa Ana's Information Technology Department. This position is a contract role lasting 12+ months and is located onsite in Santa Ana, California. The Cybersecurity Analyst will report directly to the Information Security Officer and will not have supervisory responsibilities. This role is designed for a mid-level analyst who is eager to grow into a Cybersecurity Officer position. The initial focus will be on hands-on administration of the City's cybersecurity infrastructure and processes, leading to the acquisition of cybersecurity applications and tools, and the development and implementation of cybersecurity policies, standards, guidelines, and procedures. The Cybersecurity Analyst will begin with monitoring and utilizing security toolsets to identify suspicious and malicious activities across the network. This includes analyzing network traffic, conducting vulnerability scans, and identifying unauthorized user activity that may compromise system integrity and availability. The analyst will also perform event detection and response tuning, engage in active threat hunting, and assist with incident response planning and investigations. Additionally, the role involves writing reports for management regarding incidents and false positives, as well as reviewing security information and event management logs to provide findings and recommendations to leadership. As the role progresses, the analyst will assist with planning and implementing cybersecurity measures to protect networking, servers, applications, and computer systems. This includes performing risk assessments, facilitating penetration testing, and developing and implementing information security policies and procedures. The analyst will also review designs of major applications and upgrades for compliance with security policies and conduct routine security audits to report findings and recommend system enhancements.

Responsibilities

  • Monitor and utilize security toolsets to identify suspicious and malicious activities across the network.
  • Perform event detection and response tuning on relevant reporting and alerting systems.
  • Engage in active threat hunting and initiate remediation efforts for security events.
  • Assist with incident response planning and investigate cybersecurity incidents.
  • Write reports for management regarding incidents and false positives.
  • Review security information and event management logs and provide findings and recommendations to leadership.
  • Assist with planning and implementing cybersecurity measures to protect networking, servers, applications, and computer systems.
  • Perform risk assessments and mitigation planning.
  • Facilitate internal and external penetration testing.
  • Assist with the development and implementation of information security policies, standards, guidelines, and procedures.
  • Review designs of proposed major applications and upgrades for compliance with security policy and perform routine security audits.

Requirements

  • 2+ years of experience in working within enterprise cybersecurity systems.
  • Bachelor's degree in Computer Science or a related field.
  • Hold at least one of the following certifications: GSEC, CASP+, Security+, CCNA, or CCNA Cyber Ops.
  • Strong understanding of common protocols such as DHCP, LDAP, SNMP, SMTP, HTTP, and SSL.
  • Demonstrates a strong understanding of cybersecurity concepts, best practices, and tools.

Nice-to-haves

  • Knowledge and experience with Security Incident and Event Management (SIEM) Systems.
  • Knowledge and experience with Intrusion Detection Systems and other alerting platforms.
  • Familiarity with enterprise networking technology.
  • Experience with anomaly detection and behavioral analytics.
  • Prior experience working with a Managed Detection and Response (MDR) vendor.

Benefits

  • Competitive hourly pay ranging from $50.00 to $65.00 per hour.
  • Opportunity for career growth into a Cybersecurity Officer role.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service