drjobs
Cyber Security Analyst 737780
drjobs Cyber Security Analyst 737780 العربية

Cyber Security Analyst 737780

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

5years

Job Location

drjobs

Harrisburg - USA

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Title: Cyber Security Analyst (737780)
Location: Harrisburg Pennsylvania 17103

Client: The Pennsylvania Department of Transportation (PennDOT)

Note: This position is fully remote; however the individual will need to come onsite to The Server Farm at the managers request. The client would prefer candidates local to the Harrisburg PA Area

Job Description :

  • PennDOT seeks a local Cyber Security Analyst whose strength is in firewalls with a minimum of 5 years experience with at least 2 years in a largescale enterprise Windows environment.
  • Demonstrates good judgment and problemsolving skills. Reacts and adapts to changing circumstances rapidly. Technically proficient and experienced with Windows and Unix/Linux operating systems enterpriseclass firewalls network security network traffic analysis incident response vulnerability analysis packet analysis and systems hardening. Possesses proficient knowledge of layer 2 switching and layer 3 routing protocols encryption protocols communication protocols. Examples include but not limited to: TLS/SSL IPsec SSH PGP VLAN LLDP LACP ARP 802.1x DNS AES etc.
  • Assists in deterring identifying monitoring investigating and analyzing network intrusions. Collects intrusion artifacts and indicators of compromise correlates artifacts across systems and gathers other relevant facts to enable mitigation of potential incidents within the enterprise.
  • Receives and analyzes network alerts from various sources within the enterprise. Determines the alert trigger the severity of the alert and prioritizes response accordingly.
  • Track and document incidents from initial detection to final resolution.
  • Participates in the containment and neutralization of cyber threats based on the intelligence and indicators of compromise gathered. Assesses damage to services systems networks data and other relevant assets. Participates in the restoration and reconstitution of systems and services. Makes recommendations to prevent the recurrence of cyber incidents and verifies that normal operations have resumed.
  • Manages monitors and analyzes several security technologies to include defensive and offensive security solutions on the perimeter and internal networks such as firewalls intrusion detection/prevention systems (IDS/IPS) data loss prevention etc.
  • Uses data from Security Information and Event Management (SIEM) and other logging solutions to conduct analysis identify cyber trends disseminate relevant findings and recommend suitable security and/or compensating controls.
  • Participates in the design and implementation of security controls. Grants and revokes access to restricted resources ensures that endusers are authorized to access requested resources and participates in periodic system audits/cleanup initiatives.
  • Assists leadership in planning and implementing cybersecurity infrastructure or technology related projects participates in the installation of equipment related cabling and conducts ongoing maintenance/repair of security infrastructure assets as needed.
  • Performs research evaluates security technologies/services to drive process improvements integrate automation increase efficiency strengthen service delivery and improve security posture.
  • Assists in maintaining an accurate and thorough knowledgebase. Creates and revises documentation procedures flowcharts diagrams etc.
  • Leverages Commonwealth incident tracking and ticketing systems to receive tasks from other units delegate tasks to other units prioritize daily tasks document actions taken and the final resolution for tasks completed.
  • Provides oncall /or emergency support including afterhours as needed.
  • Adheres to established service management processes and procedures.
  • Performs all other related duties as assigned.

Requirements

  • Professional cybersecurity experience in largescale Windows environments 5 years minimum.
  • Understanding of current threats and trends in information security.
  • Professional oral and written communication skills.
  • Excellent soft skills such as listening presenting and negotiating.
  • Must pass required Pennsylvania State Police background check (cannot have any felony offenses)

Desired
Active cybersecurity certification from an accredited organization such as ISC2 CISA CompTIA ECCouncil ISACA GSEC etc.

" If you are: bright motivated skilled a differencemaker able to get things done work with minimum direction enthusiastic a thinker able to juggle and multitask communicate effectively and lead then we would like to hear from you. We need exceptionally capable people for this role for our client so get back to us and tell us why you think you are a fit.

About Us:
TriForce is one of the fastest growing companies in the Philadelphia region receiving the award 5 times and 3 times(Ranked #) on Inc. 5000 fastest growing companies in the USA. TriForce Consulting Services Inc. is an established consulting services firm offering innovative solutions to Government and Commercial sectors. We specialize in building customized software application solutions such as knowledge management systems business intelligence data analysis database support and maintenance data warehouse implementation and support systems architecture and systems integration for our clients. Our technical competencies are in Java.NET SharePoint PHP Business Intelligence (Cognos Data Warehouse) mobile applications platforms (iPhone iPad Android Blackberry) and various other technologies. We also specialize in providing resources to manage infrastructure projects. TriForce is one of the fastest growing companies in the Philadelphia region receiving the award 5 times and 2 times on Inc. 5000 fastest growing companies in the USA.

Cyber Security Analyst whose strength is in firewalls with minimum 5 years' experience with at least 2 years in a large-scale enterprise Windows environment.

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.