Job Summary
A company is looking for a Security Analyst who will report to the Senior Director of Information Security and help ensure digital accessibility security.
Key Responsibilities
- Maintain and operate FedRAMP SIEM platforms and ensure timely alert responses
- Perform initial triage of corporate security events to mitigate threats
- Assist with vulnerability management and support compliance tasks for FedRAMP
Required Qualifications
- Bachelor's degree in Computer Science, Information Security, or related field; or equivalent experience
- 1-3 years of experience in information security or 3-5 years of equivalent work experience
- Solid understanding of networking protocols, operating systems, and cloud platforms
- Experience with security tools such as SIEM, IDS/IPS, and vulnerability scanners
- Familiarity with information security standards like SOC 2, ISO 27001, or NIST SP 800-53b
Comments