drjobs
IT Security Analyst 3
drjobs
IT Security Analyst ....
TekWissen LLC
drjobs IT Security Analyst 3 العربية

IT Security Analyst 3

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Dimondale - USA

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Overview:
Tekwissen Group is a workforce management provider throughout the USA and many other countries in the world. The Client below runs through fifteen executive departments which carry out the daytoday administration of the federal government. Popular departments like Agriculture and Rural Development Civil Rights Environment Health and Human Services Natural Resources Secretary of State. This Client has opportunities in a number of career pathways including but not limited to business and administrative support education and human services IT and computers medical and healthcare natural resources law enforcement and public safety skilled trades and more. With positions in over 18 state departments your perfect career fit is waiting for you at the client. This client is an Equal Opportunity Employer.
Job Title: IT Security Analyst 3
Location: Dimondale MI 48909
Duration: 12 Months
Job Type: Contract
Work Type: Hybrid
Job Description:
  • Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.
  • Coordinate and execute IT security related projects for the agency.
  • Coordinate response to information security incidents.
  • Develop and publish Information Security policies procedures standards and guidelines based on knowledge of best practices and compliance with State IT Security policies standards and guidelines.
  • Conduct statewide data classification assessment and security audits and manage remediation plans.
  • Collaborate with IT management Internal Audit and client to manage security vulnerabilities.
  • Create manage and maintain user security awareness.
  • Conduct security research and keep abreast of latest security issues.
  • Prepares IT security documentation including department policies and procedures agency notifications Web content and alerts.
  • IT Security Analyst 3 Years of Experience 4 to 8 years of experience in the field or in a related area.
  • Job Description Has knowledge of commonly used concepts practices and procedures within a particular field.
  • Relies on instructions and preestablished guidelines to perform the functions of the job.
  • Primary job functions do not typically require exercising independent judgment.
Top Skills and Years of Experience:
  • IDS (Intrusion Detection System) 48 years
  • IOC (Indicators of Compromise) 48 years
  • Experience with writing Security Related Policies & Procedures 48 years
  • SEIM (Security Event & Incident Management) experience 48 years
  • Security Operations Center (SOC) Experience 48 years
  • CISSP Certification
TekWissen Group is an equal opportunity employer supporting workforce diversity.

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.