Permanent Security Analyst Job Vacancies

51 to 75 of 125 Permanent Security Analyst Jobs

Information Security Analyst

Bournemouth, Dorset, England, United Kingdom
NET Recruit
A highly successful retail business is searching for an Information Security Analyst in the Bournemouth area. Your Role While in this position your duties may include but are not limited to: Maintaining an Information Security Management Systems, effectively identify and manage IT risk and conduct risk assessments and inform mitigation strategies Supporting the Systems Engineering team to … execute penetration testing, remediation processes and security checks and develop security tools, processes and technologies, keeping future certifications for security standards in mind such as Cyber Essentials or ISO27001 Creating a security incident response plan, to promote rapid response and investigations of incidents to identify severity and sources, including the monitoring of alerts and springing into … action to remediate threats, ensuring that detailed documentation is maintained Undertaking PCI compliance auditing Collaborating with security partners to ensure a robust security posture and undertake due diligence during the onboarding process for non-system suppliers Managing the ongoing monitoring of security systems, logs and network traffic to proactively identify potential threats and apply appropriate security More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

Cyber Security Analyst

Edinburgh, Midlothian, Scotland, United Kingdom
Head Resourcing
Cyber Security Analyst Edinburgh Head Resourcing are pleased to be working with a global manufacturer who are headquartered in Scotland as they look to hire a Cyber Security Analyst. This is a critical hire as they look to increase their internal cyber security capabilities and is an excellent opportunity for someone to come in and grow … is a family run business with a wealth of history and a reputation for producing market leading products and having high levels of innovation. In the role of Cyber Security Analyst, you will report directly to the Group Head of IT and be the internal point of contact for security and protecting the organisation from cyber-attacks. … from this service Ability to develop and evolve SOC and SIEM operation with third party Experience with network penetration testing and techniques Develop and promote best practice for information security, and conduct threat research Experience writing detail incident reports and documenting detections so that future breaches can be mitigated effectively Desirable skills: Experience working in a multi-site global More ❯
Employment Type: Full-Time
Salary: £55,000 - £65,000 per annum
Posted:

Cyber Security Analyst

Edinburgh, City of Edinburgh, United Kingdom
Head Resourcing
Cyber Security Analyst Edinburgh Head Resourcing are pleased to be working with a global manufacturer who are headquartered in Scotland as they look to hire a Cyber Security Analyst. This is a critical hire as they look to increase their internal cyber security capabilities and is an excellent opportunity for someone to come in and grow … is a family run business with a wealth of history and a reputation for producing market leading products and having high levels of innovation. In the role of Cyber Security Analyst, you will report directly to the Group Head of IT and be the internal point of contact for security and protecting the organisation from cyber-attacks. … from this service Ability to develop and evolve SOC and SIEM operation with third party Experience with network penetration testing and techniques Develop and promote best practice for information security, and conduct threat research Experience writing detail incident reports and documenting detections so that future breaches can be mitigated effectively Desirable skills: Experience working in a multi-site global More ❯
Employment Type: Permanent
Salary: £55000 - £65000/annum
Posted:

Senior Security Operations Analyst SOC

Central London, London, United Kingdom
Hybrid / WFH Options
Client Server
Senior Security Operations Analyst (SOC) London/WFH to £100k Are you a technologist SOC Analyst looking for an opportunity to make an impact, working on complex and interesting systems? You could be progressing your career in a hands-on role at a global cryptocurrency market data and trade execution technology company that is experiencing great success … and is growing as a result. As a Senior Security Operations Analyst you will be responsible for monitoring and analysing security incidents, responding to threats in real-time and ensuring the integrity of core systems and platforms. You will work closely with the SOC Manager across daily activities of the Security Operations Center, continuously monitoring security alerts and incidents using SIEM tools (Splunk) to create detection use cases, analyse security event data for proactive threat hunting and conduct research on the latest threats and vulnerabilities to enhance incident response readiness and capabilities. Location/WFH: You'll join the team in brand new Central London based offices three days a week with flexibility to More ❯
Employment Type: Permanent, Work From Home
Posted:

Senior Security Operations Analyst SOC

London, South East, England, United Kingdom
Hybrid / WFH Options
Client Server Ltd
Senior Security Operations Analyst (SOC) London/WFH to £100k Are you a technologist SOC Analyst looking for an opportunity to make an impact, working on complex and interesting systems? You could be progressing your career in a hands-on role at a global cryptocurrency market data and trade execution technology company that is experiencing great success … and is growing as a result. As a Senior Security Operations Analyst you will be responsible for monitoring and analysing security incidents, responding to threats in real-time and ensuring the integrity of core systems and platforms. You will work closely with the SOC Manager across daily activities of the Security Operations Center, continuously monitoring security alerts and incidents using SIEM tools (Splunk) to create detection use cases, analyse security event data for proactive threat hunting and conduct research on the latest threats and vulnerabilities to enhance incident response readiness and capabilities. Location/WFH: You'll join the team in brand new Central London based offices three days a week with flexibility to More ❯
Employment Type: Full-Time
Salary: £90,000 - £100,000 per annum
Posted:

SAP Security Analyst

Derbyshire, England, United Kingdom
Digital Gurus
SAP Security Analyst We’re looking for an SAP Security Analyst who’s not just technically strong, but also enjoys working with people and making sure systems stay safe, compliant, and user-friendly. If you’ve got solid SAP security know-how and want to play a key role in protecting a global SAP landscape … system Handling queries, change requests and authorisation issues 🙌 This role will suit you if: You’ve got deep SAP authorisations experience (support and/or project) You understand SAP security models inside-out You’ve worked with SAP template rollouts (bonus!) You’ve had exposure to the latest SAP versions & Solution Manager You’re used to global, multi-country More ❯
Posted:

SECURITY ANALYST LEVEL 2 - UTAH - URGENT with Security Clearance

Altamont, Utah, United States
Cyberstrike Group
Job Number: 44 Job Title: SECURITY ANALYST LEVEL 2 - UTAH - URGENT Job Type: Full-time Clearance Level: None Work Arrangement: On-site Job Location: Hill AFB UT Salary: 100k - 150k Background Incident detection and analysis: monitor security events using various tools, investigate potential incidents, and act as the primary escalation point for tier 1 Incident response: execute … hunting: proactively search for advanced threats, utilize threat intelligence, and assist in implementing threat signatures Detection engineering: develop and maintain detection rules, research emerging threats, and enhance detection capabilities Security tool management: manage and fine-tune security technologies such as SIEM, IDS/IPS, and endpoint security solutions Documentation and reporting: document incidents, prepare reports, develop operational … documentation to include SOPs, checklists, implementation guides, architecture diagrams, crew binders, etc. to support DCO Adapt technologies to meet the mission architecture and threat Requirements Need to have L2 security analyst experience More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Security Analyst (Network Project)

Southampton, Hampshire, United Kingdom
University of South Hampton
Senior Cyber Security Analyst (Network Project) About the Role Provide specialist cyber security expertise as a key member of the network project team, ensuring the secure design and delivery of the University's digital network services and defending them against cyber threats. The Analyst will be responsible for implementing and managing robust network security controls … What you'll do As part of a team of analysts, you'll be responsible for the overall day-to-day technical and operational management of cyber and information security within the University. This includes operating within a hybrid Security Operations Centre (SOC) model, leading the investigation and resolution of cyber security incidents, and coordinating with the … University. Conduct proactive threat hunting activities to detect advanced threats and anomalous behaviour within the University's network, and provide solutions to support incident response, vulnerability management, and strategic security decisions. Collaborate with third-party providers to scope, coordinate, and review network security assessments, and ensure that findings and recommendations are effectively prioritised, communicated, documented and implemented to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Analyst

Hertfordshire, England, United Kingdom
Hybrid / WFH Options
ALTERED RESOURCING LTD
Information Security Analyst Attractive salary & package. Hertfordshire - with flexibility to work from home. A global client of ours are looking to hire an Information Security Analyst. This company offer the chance for you to work in a very attractive industry, with a great benefit package also. It is a great time to join them as they globalise … their IT dept. This Information Security Analyst role would suit someone with: Good knowledge of frameworks like ISO 27001, NIS2 etc SOC process Incident response ISO27001 auditing experience - internal & external GDPR knowledge Gap analysis & vulnerability scanning experience In this role you will be maintaining their ISO27001 certification. Any cyber certs you have would be beneficial. In this role More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Cyber Security Analyst with Security Clearance

Pearl City, Hawaii, United States
PiTech Solutions
Senior Cyber Security Analyst (RMF/ISSO) in Pearl City, Hawaii to support the US INDOPACOM J73 documenting security controls and creating Authority to Operate (ATO) packages. JOB DESCRIPTION: • Documenting security controls in SSP per NIST SP 800-53A rev5 • Create Authority to Operate (ATO) packages • Validate vulnerability/risk assessment analysis to support accreditation … Utilize various information system inspection tools to audit systems, analyze potential vulnerabilities and identify mitigation approaches • Conduct technical evaluation of information system designs, focusing on information security aspects and accreditation • Review completion and implementation of system additions and enhancements, and makes recommendations to management • Determine system specifications, input/output processes, and working parameters for hardware and software compatibility … Assist and review program documentation to include RMF reports, accreditation packages, and security policy guides using NIST 800-53A guidance Qualifications - External REQUIRED EDUCATION AND EXPERIENCE: • Bachelors and five (5)+ years of related experience; additional four (4) years of experience accepted in lieu of degree • Experience working with Authority to Operate (ATO) packages for both on-premises More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Analyst - L4

Warwick, Warwickshire, England, United Kingdom
KBC Technologies UK LTD
Job Description Warwick/Wokingham- 2 Days a week (Hybrid) Network Security JD : Designing, Architect, Implementing and Maintaining an organization's network security infrastructure solutions like Firewalls, IDPS, Proxy, Load Balancers, VPN, WAF etc., align with the organization's strategies, policies, and standards. Design and manage firewall policies, network access controls, AAA mechanisms, MFA, IAM solutions, RBAC, Privilege … Management etc., In-depth understanding of cloud network security, different network architectures (e.g., LAN, WAN, DMZ) and topologies, network protocols, routing, switching, and subnetting. Ensure network security measures are aligned with relevant compliance standards and regulations (e.g., GDPR, HIPAA, PCI DSS). Conduct regular security audits and assessments to identify and address compliance gaps. Familiarity with industry … standards and frameworks like NIST Cybersecurity Framework, ISO 27001, and CIS Critical Security Controls. Familiarity with the use of standard security technology solutions and processes such as user provisioning, directory, SIEM, vulnerability management, Cloud Security (OCI/Azure/AWS), Web Security, Email Security, Logging and Monitoring, General PKI and Cryptography. Evaluate and recommend security More ❯
Employment Type: Full-Time
Salary: £200 - £250 per day
Posted:

IBMi I-Series AS/400 Security Analyst (Cross Training Opportunity)

Bletchley, Buckinghamshire, United Kingdom
CRL Global
IBMi Platform Security Analyst (Cross Training Opportunity) IBMi Platform Security Analyst required for multi-national IT Services organisation based in on-site at our Buckinghamshire SOC location. If you an IBMi iSeries AS/400 platform operations professional looking for an opportunity cross train into IT Security we would like to hear from you. The … focus of this role will be the delivery of an IT Defence offering/service which is for IBM Power and Storage clients. You would be based in a Security Operations Centre (SOC) using IBM Native tools on both the Power and Storage platforms maintaining IT security services. Building on your current skills the scope of the training … BRMS, Work Management, Performance Management. Skilled in solving technically challenging problems involving Power i based application issues. Willingness to cross train building on current skills into an IT Security operations role. CRL operates as an employment agency and employment business. More ❯
Employment Type: Permanent
Salary: GBP 45,000 - 50,000 Annual
Posted:

IBMi I-Series AS/400 Security Analyst (Cross Training Opportunity)

Milton Keynes, Buckinghamshire, United Kingdom
CRL Global
IBMi Platform Security Analyst (Cross Training Opportunity) IBMi Platform Security Analyst required for multi-national IT Services organisation based in on-site at our Buckinghamshire SOC location. If you an IBMi iSeries AS/400 platform operations professional looking for an opportunity cross train into IT Security we would like to hear from you. The … focus of this role will be the delivery of an IT Defence offering/service which is for IBM Power and Storage clients. You would be based in a Security Operations Centre (SOC) using IBM Native tools on both the Power and Storage platforms maintaining IT security services. Building on your current skills the scope of the training … BRMS, Work Management, Performance Management. Skilled in solving technically challenging problems involving Power i based application issues. Willingness to cross train building on current skills into an IT Security operations role. CRL operates as an employment agency and employment business. More ❯
Employment Type: Permanent
Salary: £45000 - £50000/annum Profit share + 25 Days Annual Leave
Posted:

Information Security Analyst with Security Clearance

Suffolk, Virginia, United States
Take2 Consulting
Information Security Analyst Job Overview: Serves as primary security compliance agent. Performs vulnerability/risk assessments of computer systems and applications during all phases of the system development life cycle to support the RMF authorization process. Analyzes general information assurance-related technical problems and provides recommendations and technical support in solving these problems. Assesses and supports the … implementation of solutions that meet network security requirements. Performs vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle. Perform duties associated with the development and review of RMF packages Core Job Duties: Conduct vulnerability and risk assessments of computer systems and applications throughout the system development life cycle to support … authorization process Analyze general information assurance-related technical problems and provide recommendations and technical support in solving these problems Assess and support the implementation of solutions that meet network security requirements Develop and review RMF packages, conduct network and vulnerability scans, and analyze network scans, vulnerability scans, and traffic logs Implement Security Technical Implementation Guides (STIGs) and monitor More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Systems Security Analyst- TRU Simulation

Lutz, Florida, United States
Softworld Inc
Job Title: Systems Security Analyst Location: Lutz FL ,33558 Onsite Requirements: Past Government Cybersecurity Experience IAT Level 2 Certification Bachelor's degree in Cybersecurity. Job Description: We're seeking a Systems Security Analyst to join our team in Lutz, FL. In this role, you'll support system security, administration, and recovery operations in a government … integrity, and efficiency. Troubleshoot hardware/software interface and interoperability issues. Conduct functional and connectivity testing. Develop and maintain group policies, ACLs, and standard operating procedures. Maintain baseline system security and compliance. Install, update, and troubleshoot systems and servers. Perform regular maintenance and administer system/network user accounts. Establish and enforce system and equipment access protocols. Monitor and More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Operations Analyst

New York, United States
Brains Workgroup, Inc
Our client, a major bank in New York City and Central, NJ, is looking for Security Operations Analyst. Hybrid commute, 2 days on-site in New York City or Central NJ Locations and 3 days per week remote This is a permanent FT career opportunity, with base salary range 110 -135K DOE, plus around 20% bonus and great … benefits package Security Operations Analyst In this role you will be a leading member of security operations staff. You will work closely with other members of the Security Operations and Security teams to actively prioritize day to day operational activities, identify and respond to security risks and incidents, recommend and implement solutions, work with … own, refine, and participate in the end-to-end IR lifecycle to ensure consistency and adherence across the company and subsidiaries. Will be involved with monitoring and oversight of security consultants and other supporting third parties. The responsibilities will include operational aspects of monitoring and remediating security events, including working with vendors and other IT departments to address More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Assurance Analyst III

Utah, United States
Marriott Vacations Worldwide
department objectives. Generally, works under limited supervision, but within established guidelines, producing and analyzing more complex business information to assist in the decision-making process. Specific Job Summary The Security Assurance Analyst Ill role is responsible for identifying and exploiting vulnerabilities within the organization's infrastructure, applications, APl's, and cloud environments. This position is focused on conducting … security testing, including penetration testing and red team exercises, to simulate real-world adversary tactics and techniques. In particular, the role will also apply expertise to application security testing, working closely with development teams to ensure secure coding practices and vulnerability remediation are integrated into the development lifecycle. In addition to conducting hands-on offensive security testing … CK framework to assess the organization's defense mechanisms. The individual will be responsible for identifying weaknesses in both existing and new systems and providing detailed recommendations for improving security measures across various technology environments. The ideal candidate is a highly skilled and collaborative security professional with a deep understanding of offensive security techniques and a passion More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

INFORMATION SECURITY ANALYST (514) - CALIFORNIA - URGENT with Security Clearance

Point Arena, California, United States
Cyberstrike Group
Job Number: 514 Job Title: INFORMATION SECURITY ANALYST (514) - CALIFORNIA - URGENT Job Type: Full-time Clearance Level: Top secret Work Arrangement: On-site Job Location: CA Point Mugu Salary: 120K- 153K Background Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information Assess system vulnerabilities for security risks and propose and … implement risk mitigation strategies Work with ISSO and Cybersecurity Lead to respond to computer security breaches and viruses ntegrate security into a continuous integration, continuous delivery, and continuous deployment pipeline to minimize vulnerabilities in software code Ensure the entire DevOps team, including developers and operations teams, share responsibility for following security best practices Enable automated security checks at each stage of software delivery by integrating security controls, tools, and processes into the DevOps workflow Assist in the continuous integration, continuous delivery/deployment (CI/CD), continuous feedback, and continuous operations cycle Requirements BS or BA degree in a Computer or Information Science field or a relevant technical discipline Between 3 and 10 years More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst with Security Clearance

Colorado Springs, Colorado, United States
Aleut Federal LLC
one heart, one mind, and one purpose, we can accomplish our mission and be an organization anyone would be proud to be a part of. POSITION SUMMARY The Information Security Analyst provides expert-level cybersecurity oversight and technical support to protect AF TENCAP's multi-domain information systems and networks. This role develops and maintains accreditation packages, conducts … assessments, and coordinates with internal teams, leadership, and external agencies to ensure full compliance with DoD and Air Force cybersecurity directives. Operating with a high degree of autonomy, the analyst advises leadership on risk mitigation strategies, drives security process improvements, and ensures operational readiness of systems at all classification levels. A constant focus on IT security vigilance … leadership. Oversee vulnerability scanning, patch management compliance, and configuration control processes across all AF TENCAP systems. Lead incident response efforts, coordinate investigations, document findings, and ensure timely resolution of security events. Manage and safeguard COMSEC material, including keying cryptographic equipment, accounting for and inventorying materials, destroying superseded keys, and training designated personnel in COMSEC procedures in accordance with DAFMAN More ❯
Employment Type: Permanent
Salary: USD 105,000 Annual
Posted:

Cyber Security Analyst

West London, London, England, United Kingdom
Hybrid / WFH Options
Ashdown Group
Cyber Security Analyst - Permanent full time role - Salary up to £57k plus London travel paid - Based in West London (hybrid working - 3 days a week in the office) - Large business with genuine opportunity for progression A large West London based company is looking for an experienced Cyber Analyst/Engineer to join its IT function. Duties will … include: - BAU cyber vulnerability management and incident response - Cyber security projects and working with the wider group/external vendors to deliver security requirements - Focus on delivering Cyber Essentials Plus and ISO27001 - Network and data security monitoring - Responding to tickets and working with teams on access, malware and vulnerability - Support ongoing improvements to internal defence - Oversee policies … and procedures - Audits To be considered suitable you will need the following skills and experience: - Experience in either a Cyber Analyst or Cyber Engineer role - SC Cleared/Clearance - Experience in network audits and penetration testing - Previous experience of delivering Cyber Essentials Plus - Knowledge of security frameworks - Generalist IT security background - Strong communication skills More ❯
Employment Type: Full-Time
Salary: £50,000 - £58,000 per annum
Posted:

Cyber Security Analyst

London, South East, England, United Kingdom
Hybrid / WFH Options
Ashdown Group
Cyber Security Analyst - Permanent full time role - Salary up to £57k plus London travel paid - Based in West London (hybrid working - 3 days a week in the office) - Large business with genuine opportunity for progression A large West London based company is looking for an experienced Cyber Analyst/Engineer to join its IT function. Duties will … include: - BAU cyber vulnerability management and incident response - Cyber security projects and working with the wider group/external vendors to deliver security requirements - Focus on delivering Cyber Essentials Plus and ISO27001 - Network and data security monitoring - Responding to tickets and working with teams on access, malware and vulnerability - Support ongoing improvements to internal defence - Oversee policies … and procedures - Audits To be considered suitable you will need the following skills and experience: - Experience in either a Cyber Analyst or Cyber Engineer role - SC Cleared/Clearance - Experience in network audits and penetration testing - Previous experience of delivering Cyber Essentials Plus - Knowledge of security frameworks - Generalist IT security background - Strong communication skills More ❯
Employment Type: Full-Time
Salary: £50,000 - £58,000 per annum
Posted:

Lead Cyber Security Operations Analyst

Greater Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
VIQU IT Recruitment
Lead Cyber Security Operations Analyst Location: Manchester (Hybrid/Office-based) Contract: Permanent Salary: £60,000 – £67,000 + 10% car allowance (paid monthly) + up to 20% performance bonus About the Role We’re working with a leading energy organisation in Manchester. As a Lead Cyber Security Operations Analyst , you’ll join the Security Operations Centre and play a critical role in leading security investigations, developing detection content, and advancing operational security capabilities across the business. You’ll collaborate with Risk, Technology, and Operations teams, provide subject matter expertise, and help shape the SOC’s strategy and processes. Key Responsibilities Act as the technical escalation point for the SOC, leading security … team development through mentoring junior analysts, delivering technical training, and facilitating tabletop exercises. Lead use case development, approve tasks, and develop new detection content including machine learning analytics and security automation. Maintain and update SOC documentation, processes, procedures, and operational metrics/dashboard reporting. Build and enhance threat intelligence capabilities, sharing actionable insights across the organisation and wider smart More ❯
Employment Type: Full-Time
Salary: £60,000 - £67,000 per annum
Posted:

Information Security Analyst (Hybrid / Hatfield)

Hatfield, Hertfordshire, United Kingdom
Hybrid / WFH Options
Michael Page
The Information Security Analyst will play a critical role in safeguarding the organisation's systems and data, ensuring compliance with security policies and regulations. Based in Hatfield, this role is ideal for individuals passionate about the life science industry and technology. Client Details The hiring company is a medium-sized organisation operating within the life science industry … and excellence in its field. The company is known for its commitment to leveraging technology to drive forward its mission. Description Implement and maintain ISMS aligning with ISO27001 Ensure security controls are in-place based on ISO27001 and NIST As the regional security representative in the global Security/Technology project Lead/execute phishing campaign Conduct … vulnerability assessments and implement measures to mitigate potential risks. Involve in global security operations process, analysis and escalate security alerts/tickets from global SOC team Maintain and update security policies, standards, and procedures in alignment with industry regulations. Collaborate with cross-functional teams to ensure secure system designs and implementations. Provide training and support to staff More ❯
Employment Type: Permanent
Posted:

Senior Cyber Security Analyst (ISSO) with Security Clearance

Washington, Washington DC, United States
Cyber Defense Technologies
Overview: Cyber Defense Technologies (CDT), a leading small business cybersecurity and engineering firm, is seeking a skilled and detail-oriented Senior Cyber Security Analyst (ISSO) to support to the Program Protection and Systems Engineering Leads for Advanced Radars programs in support of PEO IWS 2.0 Above Water Sensors and Lasers. You will serve as an RMF and Cyber … SME within the Program Protection Working Group and provide direct support working as the Lead Cybersecurity Analyst representing and augmenting the government supporting Authorizations and Assessment and Cyber Security efforts. You will be responsible for directly managing new and existing Navy Advanced Radar information system ATO packages. You will be expected to oversee and maintain the Cyber security … and programmatic services and an ability to understand and communicate effectively with technical Subject Matter Experts (SMEs) across all levels of government and industry. • Serve as the Lead Cybersecurity Analyst and Cyber Security SME who ensures that the highest quality products and services are delivered. • Lead and manage efforts to bring Advanced Radars platform information technology systems through More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Systems Security Analyst - Confidential Clearance Required

Newport News, Virginia, United States
PROLIM Corporation
PROLIM () is currently seeking Systems Security Analyst one of our top client in Newport News, VA Confidential Clearance Required Job Description Designs, tests, and implements state-of-the-art secure operating systems, networks, and database products. Conducts risk assessment and provides recommendations for application design. Involved in a wide range of security issues including architecture, firewalls, electronic … data traffic, and network access. Uses encryption technology, penetration and vulnerability analysis of various security technologies, and information technology security research. May prepare security reports to regulatory agencies. Basic Qualifications Bachelor's Degree and 9 years of experience. Master's Degree and 7 years of experience. Ph.D. and 4 years of experience. A relevant professional certification can … be substituted for a Bachelor's Degree. Minimum Confidential Clearance required to start. The candidate will assist system owning engineers with the selection, application and implementation of security controls on various network systems. Primarily this will be assessing compliance of various network technologies with security controls and determining the security impacts of network infrastructure changes. The ability More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:
Security Analyst
10th Percentile
£36,250
25th Percentile
£42,500
Median
£51,625
75th Percentile
£64,125
90th Percentile
£70,000