drjobs PennDOT - TAS2 A4 SC3 Cyber Security Analyst العربية

PennDOT - TAS2 A4 SC3 Cyber Security Analyst

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Re - Norway

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

***The method of interview is virtual via Teams with the candidates participation with videoenabled followed by an inperson interview at Harrisburg PA.***
***Prefer candidates local to the Harrisburg PA Area.***
***This position is fully remote; however the individual is required to pick up equipment the first day and badging could very well be done that first day too.***

Local Cyber Security Analyst whose strength is in firewalls with minimum 5 years experience with at least 2 years in a largescale enterprise Windows environment. This position is fully remote; however the individual will need to come onsite at the managers request.

Overview

Job Responsibilities

Demonstrates good judgement and problemsolving skills. Reacts and adapts to changing circumstances rapidly. Technically proficient and experienced with Windows and Unix/Linux operating systems enterprise class firewalls network security network traffic analysis incident response vulnerability analysis packet analysis and systems hardening. Possesses proficient knowledge of layer 2 switching and layer 3 routing protocols encryption protocols communication protocols. Examples include but not limited to: TLS/SSL IPsec SSH PGP VLAN LLDP LACP ARP 802.1x DNS AES etc.

Assists in deterring identifying monitoring investigating and analyzing network intrusions. Collects intrusion artifacts indicators of compromise correlates artifacts across systems and gathers other relevant facts to enable mitigation of potential incidents within the enterprise.

Receives and analyzes network alerts from various sources within the enterprise. Determines the alert trigger the severity of the alert and prioritizes response accordingly. Track and document incidents from initial detection to final resolution.

Participates in the containment and neutralization of cyber threats based on the intelligence and indicators of compromise gathered. Assesses damage to services systems networks data and other relevant assets. Participates in the restoration and reconstitution of systems and services. Makes recommendations to prevent the recurrence of cyber incidents and verifies that normal operations have resumed.

Manages monitors and analyzes several security technologies to include defensive and offensive security solutions on the perimeter and internal networks such as firewalls intrusion detection/prevention systems (IDS/IPS) data loss prevention etc.

Uses data from Security Information and Event Management (SIEM) and other logging solutions to conduct analysis identify cyber trends disseminate relevant findings and recommend suitable security and/or compensating controls.

Participates in the design and implementation of security controls. Grants and revokes access to restricted resources ensures that endusers are authorized to access requested resources and participates in periodic system audits/cleanup initiatives.

Assists leadership in planning and implementing cybersecurity infrastructure or technology related projects participates in the installation of equipment related cabling and conducts ongoing maintenance/repair of security infrastructure assets as needed.

Performs research evaluates security technologies/services to drive process improvements integrate automation increase efficiency strengthen service delivery and improve security posture.

Assists in maintaining an accurate and thorough knowledgebase. Creates and revises documentation procedures flowcharts diagrams etc.

Leverages Commonwealth incident tracking and ticketing systems to receive tasks from other units delegate tasks to other units prioritize daily tasks document actions taken and the final resolution for tasks completed.

Provides oncall and/or emergency support including afterhours as needed.

Adheres to established service management processes and procedures.

Desired

Active cybersecurity certification from an accredited organization such as ISC2 CISA CompTIA ECCouncil ISACA GSEC etc.

Skill
Required / Desired
Amount
of Experience
Minimum 5 years professional cybersecurity experience w/at least 2 years in a largescale enterprise Windows environment
Required 5 Years
Understanding of current threats and trends in information security
Required
Professional oral and written communication skills
Required
Excellent soft skills such as listening presenting and negotiating
Required
Must pass required Pennsylvania State Police background check (cannot have any felony offenses).
Required
Desired Certifications (1 or more) ISC2 CISA CompTIA ECCouncil ISACA GSEC (or other relevant cert(s) such as CISSP GSEC GCIH GCFA CISM)
Desired
Experience with Firewalls: AlgoSec Checkpoint CISCO ASA SilverPeak VMWare NSX
Desired
Experience with scripting languages PowerShell Python etc.
Nice to have
Experience with forensic tools such as Network security monitoring: FireEye NX AX PX Endpoint Splunk ES
Nice to have
Experience with Web vulnerability scanning: Tenable.IO Rapid7 AppSpider
Nice to have
Experience with Encryption: Globalscape Secure FTP PGP
Nice to have
Experience with Penetration testing: Metasploit Kali Linux Netsparker and Wireshark
Nice to have
Experience with Network intrusion detection tools such as Snort Security Onion SolarWinds Security Event Manager
Nice to have
Experience with Packet sniffers such as Tcpdump and Windump
Nice to have
Familiarity with SAST and DAST tools such as Veracode AppSpider and AppScan
Nice to have
This position is 40 hours per week. Is this understood
Where does your candidate currently reside (e.g. city state)
This requisition will feature first round interviews via Teams. In order to deter a fake candidate scam the candidate must present a valid photo ID to the camera at the beginning of the interview. They also must pan the camera 360 degrees in the fixed room for the panel to see to make sure they are the only person in the room during the interview. Do you accept these conditions
If your candidate has any of the desired certification(s) then is/are proof uploaded as an attachment in the reference tab

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.