Overview

Information Security Analyst Jobs in Willingboro Township, NJ at Jobot

Title: Information Security Analyst

Company: Jobot

Location: Willingboro Township, NJ

Want to learn more about this role and Jobot? Click our Jobot logo and follow our LinkedIn page!

Job details

Join a leader in the Industrial Automation Industry – Great Benefits, 401K with Company MatchThis Jobot Job is hosted by Robert Donohue

Are you a fit? Easy Apply now by clicking the “Easy Apply” button and sending us your resume.

Salary $70,000 – $85,000 per year

A Bit About UsWe are leader in the Industrial Automation industry and we are looking for an Information Security Analyst to join our growing team in Willingboro, NJ.

This is an onsite position in Willingboro, NJ.

DescriptionThe Information Security Analyst I is responsible for monitoring, evaluating, and maintaining systems and procedures to safeguard internal information systems, network, databases, and Web-based security. The Analyst will conduct vulnerability assessments and monitors systems, network, databases and web for potential system breaches. Responds to alerts from information security tools. Reports, investigates and resolves security incidents. Recommends and implements changes to enhance systems security and prevent unauthorized access. Researches security trends, new methods and techniques used in unauthorized access of data in order to preemptively eliminate the possibility of system breach.

Responsibilities

Responsible for monitoring, analyzing, and interpreting security/system logs for events, operational irregularities, and potential incidents and escalating issues as appropriate.

Responsible for analyzing suspicious emails, phone calls, and other potential security incidents to determine false positives or needs for escalation.

Responsible for utilizing security tools such as anti-virus, endpoint protection, network analysis, SIEM, and other essential security solutions.

Provides support to remediate vulnerabilities such as patching, implementing controls to mitigate risk, and ensuring secure configuration of systems.

Performs regular threat hunting utilizing security tools and intelligence information to identify and remediate potential security threats.

Perform research and remain aware of new and emerging threats to ensure newly discovered vulnerabilities are addressed.

Assists with incident response when the incident response team is active. Incident response tasks may be identification, log and event collection and analysis, forensic investigation support, communication support, and evidence handling.

Why join us?

Work onsite with a great information technology team

Great Health Benefits

401K with Company Match

Generous PTO Plan

Job Details

Qualifications

Knowledge of Operating systems; current equipment and technologies in use; Windows system administration, enterprise backup and recovery procedures, and system performance monitoring tools;

It is essential that candidate possesses or can quickly acquire the necessary knowledge of the following systems, which are crucial to the business

Prior hands-on experience in network, system, and/or endpoint security operations required.

Solid understanding of information technology and information security including; firewalls/UTM’s, IDS/IPS, VPN’s, penetration testing, security event monitoring, and other security systems with an emphasis on threat hunting and log analysis.

Understanding of Security Frameworks; NIST, ISO 27000 and other recognized frameworks

Understanding of IT infrastructure, information security, and compliance co…

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.

About Jobot