IIT Incorporated - New York, NY

posted 22 days ago

Full-time - Mid Level
New York, NY
251-500 employees
Professional, Scientific, and Technical Services

About the position

The IT Security Analyst position at IIT is a critical role focused on enhancing the cybersecurity posture of the organization. As a Subject Matter Expert (SME) in the Cybersecurity field, the candidate will leverage their extensive experience in Information Technology across various platforms, including Windows, Linux, and Unix. The role demands a strong background as a Level 2 Cyber Security Incident Response Analyst, where the individual will be responsible for incident handling, forensics, sensor alert tracking, and managing cybersecurity incidents. The ideal candidate will possess expert-level experience with security technologies such as IDS/IPS, Firewalls, SIEM, and various network analysis tools, ensuring robust protection against potential threats. In this role, the IT Security Analyst will assist in the implementation, maintenance, and monitoring of the information security program across operational areas. This includes conducting gap analyses, risk assessments, and third-party assessments, as well as developing and executing procedures for incident response. The analyst will be tasked with identifying and analyzing security vulnerabilities, serving as a trusted advisor on information security matters, and staying updated on emerging security threats. The position requires effective communication skills to convey security issues and solutions to leadership and management clearly. The candidate will also be responsible for reviewing the security features of newly implemented systems to ensure compliance with existing security requirements and policies. Daily responsibilities include reviewing reports to identify threats and taking ownership of assigned areas to manage workloads effectively. The role is designed for individuals who are proactive, detail-oriented, and capable of working under pressure to meet team deadlines while contributing to the overall security strategy of the organization.

Responsibilities

  • Provide assistance in the implementation, maintenance, and monitoring of the information security program into in-scope operational areas.
  • Identify, analyze and communicate security vulnerabilities.
  • Serve as an information security subject matter expert and trusted advisor.
  • Understand current as well as emerging security threats and assist in the design of application architecture to mitigate threats where possible.
  • Stay abreast of new security technologies and assist in the integration of new technology into architecture design when appropriate.
  • Take ownership for assigned areas of responsibility and effectively manage workloads to meet team deadlines.
  • Clearly and concisely communicate in both written form and verbally to leadership and Management.
  • Review security features of newly implemented systems, ensuring they meet existing security requirements and policies.
  • Review proposed changes to existing policy as conditions warrant.
  • Review reports to identify threats on a day-to-day basis.

Requirements

  • BA in MIS, Computer Science, or related field from a recognized college or university or equivalent work experience.
  • Strong background experience as a Level 2 (or above) Cyber Security Incident Response Analyst performing incident handling, forensics, sensor alert tracking and cybersecurity incident case management.
  • Expert level experience working with security technologies such as IDS/IPS, Firewalls, SIEM, Network Packet Analyzers, Antivirus, Network Behavior Analysis tools, Malware analysis, Firewalls, DLP, endpoint protection, log collection and analysis.
  • Experience using and configuring tools such as Net Profiler, Imperva, Fire Eye and FirePower.
  • Strong working knowledge of network protocols, ports and common services such as TCP/P protocols and application layer protocols (e.g., HTTP/S, DNS, FTP, SMTP, etc.).
  • Hands on experience with scripting languages such as Python, Perl, Bash, and Powershell.
  • Knowledge of privilege escalation, persistence and lateral movement techniques.
  • Ability to identify and react to network attacks, viruses, malware, SPAM, phishing and other intrusions.

Benefits

  • Competitive compensation
  • W2 or C2C
  • Biweekly Direct Deposit for W2 Consultants
  • Visa and Green Card sponsorship opportunities for qualified individuals
  • Local contact for you to meet and talk to anytime (not someone sitting overseas in a different time zone)
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service