Consultant, Security Analyst

at  Nordic

United States, , USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate29 Jul, 2024Not Specified01 May, 2024N/AFirewalls,Ddos,Security Tools,Communication Skills,Ids,Siem,Scanners,Vulnerability,Science EducationNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Make a difference. Be happy. Grow your career.
The Security Analyst – Cyber Practice provides security analysis of the potential consequences of performing business actions in support of clients. This position will work closely with teams across client business lines and key stakeholders across multiple departments. Must have proven ability to demonstrate identification and assessment of security risks, analysis of security data, and develop and implement security strategies to protect an organization’s technology infrastructure and data.
The Role

The Security Analyst will be responsible for, but not be limited to:

  • Monitoring and investigating event logs for suspected activities.
  • Threat and vulnerability analysis
  • Escalating incidents to Tier 2 for event triaging
  • Analyze data to better understand potential risks, concerns, and outcomes of decisions.
  • Investigating, documenting, and reporting on any information security issues.
  • Create reports, summaries, presentations, and process documents to display risk analysis results.
  • Recommend improvement to processes, policies, and procedures based on new threats and impacts.

Skills & Experience

  • Bachelor of Science Education or equivalent experience, required.
  • Must demonstrate and embody Nordic’s maxims
  • Familiarity with prevalent cyber threats, such as malware, phishing attacks, and DDoS attacks
  • Proficiency in using/understanding Security Information and Event Management (SIEM) solutions
  • Familiarity with other security tools, including firewalls, intrusion detection systems (IDS), and vulnerability scanners.
  • Ability to apply problem-solving skills
  • Ability to effectively present to senior leadership across the organization with excellent communication skills, written and verbal.
  • Strong attention to detail and ability to organize.
  • Must be able to work independently, as well as within a team environment.
  • Customer service experience and prior knowledge and experience in Healthcare IT and ITIL processes, preferred.

Responsibilities:

  • Monitoring and investigating event logs for suspected activities.
  • Threat and vulnerability analysis
  • Escalating incidents to Tier 2 for event triaging
  • Analyze data to better understand potential risks, concerns, and outcomes of decisions.
  • Investigating, documenting, and reporting on any information security issues.
  • Create reports, summaries, presentations, and process documents to display risk analysis results.
  • Recommend improvement to processes, policies, and procedures based on new threats and impacts


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

BSc

Proficient

1

United States, USA