drjobs PennDOT - TAS2 A4 SC3 Cyber Security Analyst العربية

PennDOT - TAS2 A4 SC3 Cyber Security Analyst

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Harrisburg - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

C2C/1099

Job title(Cyber Security Analyst)

Job typeContract remote

Job locationHarrisburgPA

Interview modeVirtual followed by In person

***Client would prefer candidates local to the Harrisburg PA Area.***

***This position is fully remote; however the individual is required to pick up equipment the first day and badging could very well be done that first day too.***

  • Engaged candidates must bring a check or money order for $20 on the first day work to pay for a badge.
Required/Desired Skills
Skill Required/Desired Amount of Experience Minimum 5 years professional cybersecurity experience w/at least 2 years in a largescale enterprise Windows environment Required 5 Years Understanding of current threats and trends in information security Required 0 Professional oral and written communication skills Required 0 Excellent soft skills such as listening presenting and negotiating Required 0 Must pass required Pennsylvania State Police background check (cannot have any felony offenses). Required 0 Desired Certifications (1 or more) ISC2 CISA CompTIA ECCouncil ISACA GSEC (or other relevant cert(s) such as CISSP GSEC GCIH GCFA CISM) Desired 0 Experience with Firewalls: AlgoSec Checkpoint CISCO ASA SilverPeak VMWare NSX Desired 0 Experience with scripting languages PowerShell Python etc. Nice to have 0 Experience with forensic tools such as Network security monitoring: FireEye NX AX PX Endpoint Splunk ES Nice to have 0 Experience with Web vulnerability scanning: Tenable.IO Rapid7 AppSpider Nice to have 0 Experience with Encryption: Globalscape Secure FTP PGP Nice to have 0 Experience with Penetration testing: Metasploit Kali Linux Netsparker and Wireshark Nice to have 0 Experience with Network intrusion detection tools such as Snort Security Onion SolarWinds Security Event Manager Nice to have 0 Experience with Packet sniffers such as Tcpdump and Windump Nice to have 0 Familiarity with SAST and DAST tools such as Veracode AppSpider and AppScan Nice to have 0

For more information please connect at

Employment Type

Full Time

Company Industry

Accounting & Auditing

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.