IT Security Analyst

1 month ago


india Zenfreed, LLC Full time
Job Description
Has knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment.
Job Duties
  • Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.
  • Coordinate and execute IT security related projects for the agency.
  • Coordinate response to information security incidents.
  • Develop and publish Information Security policies, procedures, standards, and guidelines based on knowledge of best practices and compliance with State IT Security policies, standards, and guidelines.
  • Conduct state-wide data classification assessment and security audits and manage remediation plans.
  • Collaborate with IT management, Internal Audit, and SOM to manage security vulnerabilities. Create, manage, and maintain user security awareness.
  • Conduct security research and keep abreast of latest security issues.
  • Prepares IT security documentation, including department policies and procedures, agency notifications, Web content, and alerts.

Requirements 4-8 years:
  • IDS (Intrusion Detection System) 
  • IOC (Indicators of Compromise) 
  • Experience with writing Security Related Policies & Procedures 
  • SEIM (Security Event & Incident Management) 
  • Security Operations Center (SOC)
CISSP Certification
    Minimum Education
  • Bachelor's Degree

Location
  • Local candidates only.
  • Position is a hybrid schedule  with 2 days onsite from day 1 - Flexible days on site.
  • Working hours Monday-Friday, approximately 8:00 a.m. to 5:00 p.m.   
Additional Requirements
  • Must be authorized to work in the United States; We are unable to offer sponsorships at this time
  • Must undergo a background check and drug screening for employment.

Employment Terms
  • This is a W2 position
  • 40 hrs per week
  • HYBRID schedule - with 2 days onsite from day 1 - Flexible days on site.

About Zenfreed

At Zenfreed, we are more than an IT company. We bridge the gap between people wanting to do the work they were meant to do and organizations needing the right talent.
We are dedicated to building a diverse, inclusive and authentic workplace, so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right candidate for this or other roles.
Benefits We understand a comprehensive benefits package is crucial to employment satisfaction. We offer medical, dental and vision coverage options for all employees. 
Requirements
4-8 years: IDS (Intrusion Detection System) IOC (Indicators of Compromise) Experience with writing Security Related Policies & Procedures SEIM (Security Event & Incident Management) Security Operations Center (SOC) CISSP Certification Minimum Education Bachelor's Degree Location Local candidates only. Position is a hybrid schedule with 2 days onsite from day 1 - Flexible days on site. Working hours Monday-Friday, approximately 8:00 a.m. to 5:00 p.m. Additional Requirements Must be authorized to work in the United States; We are unable to offer sponsorships at this time Must undergo a background check and drug screening for employment. Employment Terms This is a W2 position 40 hrs per week HYBRID schedule - with 2 days onsite from day 1 - Flexible days on site. About Zenfreed At Zenfreed, we are more than an IT company. We bridge the gap between people wanting to do the work they were meant to do and organizations needing the right talent. We are dedicated to building a diverse, inclusive and authentic workplace, so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right candidate for this or other roles.
  • Security Analyst

    6 days ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Business Analyst

    1 month ago


    india TAC Security Full time

    Job Title: Business Analyst Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • IT Security Analyst

    6 days ago


    India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Analyst (Technology Driven Company) A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include: Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...

  • IT Security Analyst

    6 days ago


    India Swift Strategic Staff Solutions INC Full time

    We are currently seeking a highly skilled and accomplished IT Security Analyst to become part of our expanding team.Job Title: IT Security AnalystCompany: UnspecifiedYou will have a crucial role in safeguarding our company's IT infrastructure and data from potential cyber threats.Primary Skills (Essential): Over 5 years of proven experience in IT security or...


  • india Flexi Analyst Full time

    Company Description Flexi CTO is an upcoming product of Flexi Analyst. Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role Description The Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...

  • Security Analyst 3

    6 days ago


    India Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • India Augmentedresourcing Pvt. Ltd. Full time

    Role Overview :This position involves handling escalations from Level L1/L2 Threat Analysts, offering guidance and advice on investigation procedures. You will be responsible for onboarding and training new Threat Analysts to ensure their proficiency aligns with the organization's objectives. Onboard and train new Threat Analysts to ensure proficiency and...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...

  • Security Analyst

    1 month ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Security Analyst

    6 days ago


    India RedMane Technology Full time

    Job Description Company Description RedMane Technology LLC is an application software consulting and systems integration company based in Chicago. We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.RedMane has...

  • Security Analyst

    6 days ago


    India Zenfreed, LLC Full time

    Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...

  • Security Analyst

    3 weeks ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...

  • Security Analyst

    4 weeks ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • India Marken Full time

    Description Job Title: Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should...