Cyber Security Analyst

$67,184 - $77,792/Yr

Robert Half - Bethlehem, PA

posted 25 days ago

Full-time - Entry Level
Bethlehem, PA
11-50 employees
Administrative and Support Services

About the position

The Cyber Security Analyst role at Robert Half involves managing cybersecurity tools and ensuring the integrity of data and systems. The position requires collaboration with IT and Desk teams to monitor and resolve cybersecurity issues, implement best practices, and maintain the performance and security of the cybersecurity infrastructure. This is a long-term contract opportunity based in Bethlehem, Pennsylvania.

Responsibilities

  • Manage the daily operations of various cybersecurity tools and services, including log management systems, endpoint detection, and response agents, email and DNS security systems.
  • Collaborate with the IT Infrastructure team to monitor and resolve any cybersecurity issues impacting our infrastructure.
  • Implement and maintain cybersecurity infrastructure in alignment with our Technology Governance framework and industry best practices.
  • Provide guidance to the OT and IT staff on cybersecurity infrastructure, technologies, and solutions.
  • Ensure the performance, availability, reliability, and security of our cybersecurity infrastructure to support our business.
  • Manage cybersecurity tools such as firewalls, vulnerability management systems, and zero trust architecture solutions.
  • Interface with software and support vendors to maintain the confidentiality and integrity of our data.
  • Monitor and troubleshoot any cybersecurity incidents.
  • Provide support for remote access systems.

Requirements

  • Demonstrated proficiency in cybersecurity tools including CrowdStrike, Netskope, and Firewall.
  • Must hold a CISSP (Certified Information Systems Security Professional) certification.
  • Possession of a Security+ certification is required.
  • Proven experience in identifying security vulnerabilities and risks.
  • Strong knowledge of risk assessment tools, technologies, and methods.
  • Expertise in designing secure networks, systems, and application architectures.
  • Knowledge of disaster recovery and computer forensic tools, technologies, and methods.
  • Ability to anticipate security alerts, incidents, and disasters and reduce their likelihood.
  • Excellent communication skills to effectively convey security risks to both technical and non-technical stakeholders.
  • Strong problem-solving skills and ability to work under pressure.
  • Ability to stay up-to-date with the latest intelligence, including hackers' methodologies, in order to anticipate security breaches.
  • Experience in developing, implementing, and maintaining corporate security policies.
  • Must have the legal right to work in the location of the job without sponsorship.

Benefits

  • Medical insurance
  • Vision insurance
  • Dental insurance
  • Life insurance
  • Disability insurance
  • 401(k) plan
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service