Information System Security Tool Analyst (On-site) Information Technology (IT) - Pensacola, FL at Geebo

Information System Security Tool Analyst (On-site)

Quick Apply Full-time 10 hours ago Full Job Description Work hard and make a difference Grindstone PBC is a cybersecurity public benefit corporation with a mission to protect and educate the world.
We take on large challenges through collaboration, innovation, and talent.
We seek out a diverse workforce to take on the challenges of the nation with character, integrity, determination, commitment, and accountability.
Our client is looking for an Information System Security Tool Analyst (On-site).
If interested, after reviewing the description below, please apply and someone from the Grindstone team will reach out to you.
Work Location:
Pensacola, FL The Information Systems Security Tool Analyst applies current technologies to the design, development, evaluation, and integration of computer information systems and networks to maintain system security.
May work with commercial computer product vendors in the design and evaluation of state-of-the-art secure COTS applications, operating systems, networks, and database products and technology.
Provides security engineering and integration services to internal customers.
Involved in a wide range of issues including secure architectures, secure electronic data traffic, network security, information security, and privacy.
Uses encryption technology, penetration, risk management, and vulnerability analysis of various security technologies and information technology security research.
Develops security systems for any manual or automated systems environments.
Responsible for ensuring the protection of company data against unauthorized disclosure, accidental or intentional loss of data, or unauthorized modification.
May prepare security reports.
Clearance Requirement:
Must have an active current DoD Top Secret clearance Must be able to obtain DHS suitability prior to starting employment.
Required Skills:
Strong written and verbal communication skills Ability to convey system risks/assessments/vulnerabilities to all technical levels including administrative staff, management staff, and subject matter expert technical staff Assist with the management of security aspects of the information system and perform day-to-day security risk analysis on the systems Experience and/or familiarity with the following network protection devices:
firewalls, intrusion detection and prevention systems (IDS/IPS), log analysis, malware analysis, network traffic flow, and packet analysis including - Ability to modify IDS signature Thresholds/Suppressions based on activity - Writing/modifying/applying Security Policies and deploy to specific sensors Experience with the operation and maintenance of Information Assurance Tools including Tuning, configuration, and maintenance including:
Tuning signatures based on requirements, trend analysis, and threat intel.
Deep dive analysis for triggered events.
- Writing searches.
Acts as SME for Windows Platforms (Knowledge of LINUX/Network/Databases would be beneficial) Desired Skills:
Past experience on a SOC/CIRT Watch Team Perform analysis on large data sets Conduct Information Assurance Vulnerability scanning to include Adhoc and specialized request scans and assist team members in reconciling results, and reporting all findings Understand and utilization of SPLUNK would be beneficial Understanding and utilization of HBSS/McAfee ePO to analyze risk assessments within the application and network Experience with the following:
Firepower Netwitness Burp Suite Professional Imperva Splunk Metasploit Pro Nexpose Nessus Red seal wlxIIjabFQ Quick Apply.
Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.