Security Analyst

7 days ago


India RedMane Technology Full time
Job Description
Company Description
RedMane Technology LLC is an application software consulting and systems integration company based in Chicago. We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.
RedMane has earned an exemplary service reputation. Our primary objective is to ensure the solutions we design and implement meet or exceed the needs of our clients for their mission critical systems.
We are a problem-solving company. Technology is just our tool.
The Role
The Security Analyst is responsible for operating and maintaining enterprise security tools and platforms, primarily in service of the protection of sensitive data. This role direct reports to the CISO and exists within the information security team. It involves close coordination with key members of the cloud and IT teams, as well as other key stakeholders such as the cloud and local IT teams.
Day to Day Activities Include:
  • Working closely with stakeholders to gather technical requirements and execute on deliverables
  • Collaborating with various stakeholders in multiple technical disciplines: including developers, subject matter experts, database administrators, system administrators, and system architects to support existing and implement new security solutions
  • Operating and maintaining various security tools and practices (Ex: vulnerability management, security testing, security training, SIEM, etc)
  • Performing industry research on new security protocols and methodologies
  • Being an integral team member in the planning, development, design, procurement, maintenance and implementation of security for enterprise-level systems
  • Mentoring RedMane personnel in information systems cloud security best practices
  • Acting as a core member of the office of information security
Preferred Qualifications
  • 1+ years of experience doing security work
  • 3+ years of previous experience in a technical field (ex: IT)
  • Working knowledge of one or more security tools: Antivirus/Anti-malware protection, vulnerability management scanners, forensic tools, Security Event Management (SIEM) management portals, Data loss prevention management portals, etc
  • Experience as an Incident Response team member
  • Previous experience with US government compliance frameworks (HIPAA, FISMA/FedRAMP, MARS-E, IRS Pub1075, NIST 800-53, NIST , etc) & working through the ATO/ATC process
  • Previous work experience at an organization that develops software
  • Familiarity with Agile project management best practices
Required Qualifications
  • All professionals at RedMane are expected to possess these skills:
  • Certifications, technical training, or other security relevant work experience
  • Strong communication skills, with the ability to convey technical concepts to individuals with varying levels of technical understanding
  • Highly self-motivated with the ability to work independently
  • Ability to organize time and project work efficiently
  • A strong ethical foundation, capable of thriving in an environment and culture where honesty, integrity, and accountability are core values.
  • A collaborative spirit, a team orientation, and a willingness and desire to contribute to the success of others.
We Offer You
RedMane has a great working environment, offering challenging and interesting work, a place where you can have fun and express your talent and creativity. A chance to make a significant contribution that will be recognized and valued. You will be working side by side with like-minded peers in a non-bureaucratic environment where sharing knowledge is the norm.
We believe you should have fun and enjoy growing your career; we provide the supportive and empowering environment to make it happen.
Market based compensation with a full range of benefits including medical, dental, vision, 401(k), short and long-term disability insurance, etc.
Requirements
Security analyst, vulnerability management, security testing, security training,penetration testing, SIEM, phishing, hack, cloud, anti-virus, malware, forensic, data loss prevention, NIST, MARS-E, FedRAMP
  • Security Analyst

    7 days ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • IT Security Analyst

    7 days ago


    India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Analyst (Technology Driven Company) A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include: Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...

  • IT Security Analyst

    7 days ago


    India Swift Strategic Staff Solutions INC Full time

    We are currently seeking a highly skilled and accomplished IT Security Analyst to become part of our expanding team.Job Title: IT Security AnalystCompany: UnspecifiedYou will have a crucial role in safeguarding our company's IT infrastructure and data from potential cyber threats.Primary Skills (Essential): Over 5 years of proven experience in IT security or...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...

  • Security Analyst 3

    7 days ago


    India Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • India Augmentedresourcing Pvt. Ltd. Full time

    Role Overview :This position involves handling escalations from Level L1/L2 Threat Analysts, offering guidance and advice on investigation procedures. You will be responsible for onboarding and training new Threat Analysts to ensure their proficiency aligns with the organization's objectives. Onboard and train new Threat Analysts to ensure proficiency and...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...

  • Security Analyst

    2 months ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Security Analyst

    7 days ago


    India Zenfreed, LLC Full time

    Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...

  • Security Analyst

    4 weeks ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...

  • Security Analyst

    3 weeks ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • India Marken Full time

    Description Job Title: Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should...


  • india Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...