Description

Job Description

This position will be accountable for performing a wide range of complex security procedures and processes necessary to ensure the safety of information systems and assets and protect systems and data from intentional or inadvertent access or destruction. Ensures that users understand and adhere to the necessary procedures and processes to maintain security. Conducts complex IT data and security forensic investigations. Conducts internal vulnerability management to meet regulatory and standards compliance. Requires knowledge of domain structures, user authentication and digital signatures. Requires in-depth knowledge of intrusion detection and internet architecture.

Implements and administers Cybersecurity related systems.

5+ years of Cybersecurity related experience. Tenable/Nessus or other vulnerability scanning experience.

Endpoint protection, AV/XDR, AV/XDR policy config, endpoint agents. SIEM, logging/syslog, Alerting.

Windows/Linux Server administration of on-premise Cybersecurity applications.

Experience with cybersecurity tools used for routine security related tasks. Example: Nmap, Wireshark, phishing sim. Experience participating in situational tabletop exercises (malware, phishing, ransomware).

XQL, Python, PowerShell Cybersecurity certification

Beginner: 1-2 years Intermediate: 3-5 years Advanced: 5-7 years SME: 7+ years Skill Set Skill Level 

(See key code above) Required/Preferred Notes Operating Systems Windows Server Advanced Required Enter text here Windows 10-11 Advanced Required Enter text here Linux Intermediate Required Enter text here Programming Language/Development Tools XQL Intermediate Preferred Enter text here Python Intermediate Preferred Enter text here PowerShell Intermediate Preferred Enter text here Database Systems/Database Tools Cybersecurity Tools Advanced Required Enter text here Framework/SLD/Methodology NIST CSF Advanced Required Enter text here MITRE Advanced Required Enter text here Pub 1075/SSA/PII Advanced Preferred Enter text here QA/Testing Approaches, Application Vulnerability Scanning Advanced Required Tenable/Nessus/Other Endpoint Protection Advanced Required AV/XDR SIEM Advanced Required Logging.Syslog, Alerting

Education

Any Gradute