Senior Cybersecurity Analyst at HAYS in Sacramento, California

Posted in Other 24 days ago.





Job Description:

The final salary or hourly wage, as applicable, paid to each candidate/applicant for this position is ultimately dependent on a variety of factors, including, but not limited to, the candidate's/applicant's qualifications, skills, and level of experience as well as the geographical location of the position.


Applicants must be legally authorized to work in the United States. Visa sponsorship not available.


Our client is seeking a Senior Cybersecurity Analyst in Los Angeles, CA.


Role Description


The Senior Cybersecurity Analyst is ultimately responsible for the hands-on activities defined in the cybersecurity roadmap needed to protect company's digital assets and business. They report to the CISO and helps him to execute the Information Security Program.


• The Senior Cybersecurity Analyst is responsible for periodic cybersecurity activities. Takes care of the knowledge base documentation. Contributes to the definition and update of policies and procedures.
• They are responsible for monitoring and tuning cybersecurity solutions. Produces cybersecurity reports. The Senior Cybersecurity Analyst conducts vulnerability assessments. Takes part to risk assessment activities. Promotes synergies and monitoring activities with the other departments. Takes part to the definition and measurement of KPIs.
• The Senior Cybersecurity Analyst is responsible for the execution of the cybersecurity training programs. Definition and maintenance of Incident Response playbooks. The Senior Cybersecurity Analyst takes part in each phase of the incident response process possibly coordinating activities with the IT staff. Verifies the security of third-party vendors to meet the company security requirements.


Skills & Requirements


• Bachelor's degree in computer science, Information Technology, Engineering, or a related discipline. Relevant industry certifications in the security and technical fields (e.g. CEH, OSCP, GIAC) are a plus. Strong technical background is a must.
• 4+ years of experience as Information Security Analyst with hands-on in vulnerability assessments, penetration testing and dealing with system and network technical teams, legal office, and internal audit.
Security technology including VA/PT, WAPT, XDR, firewall, intrusion prevention, web filtering, log monitoring information protection technologies. Security concepts including network segmentation, DMZ, tiered architecture, and cryptography. Strong background of Active Directory and networking are required. Good knowledge of GNU/Linux and scripting languages. SIEM Solutions.
• Critical thinking with strong capacity to cope with complex situations, result driven and strong acute problem- solving skills, strong analytical skills, proactive, self-motivated, and detail-oriented.


Benefits/Other Compensation:


Medical, Dental, Life Insurance, 401K.


Why Hays?


You will be working with a professional recruiter who has intimate knowledge of the industry and market trends. Your Hays recruiter will lead you through a thorough screening process in order to understand your skills, experience, needs, and drivers. You will also get support on resume writing, interview tips, and career planning, so when there's a position you really want, you're fully prepared to get it.


Nervous about an upcoming interview? Unsure how to write a new resume?


Visit the Hays Career Advice section to learn top tips to help you stand out from the crowd when job hunting.


Hays is committed to building a thriving culture of diversity that embraces people with different backgrounds, perspectives, and experiences. We believe that the more inclusive we are, the better we serve our candidates, clients, and employees. We are an equal employment opportunity employer, and we comply with all applicable laws prohibiting discrimination based on race, color, creed, sex (including pregnancy, sexual orientation, or gender identity), age, national origin or ancestry, physical or mental disability, veteran status, marital status, genetic information, HIV-positive status, as well as any other characteristic protected by federal, state, or local law. One of Hays' guiding principles is 'do the right thing'.
We also believe that actions speak louder than words.
In that regard, we train our staff on ensuring inclusivity throughout the entire recruitment process and counsel our clients on these principles. If you have any questions about Hays or any of our processes, please contact us.


In accordance with applicable federal, state, and local law protecting qualified individuals with known disabilities, Hays will attempt to reasonably accommodate those individuals unless doing so would create an undue hardship on the company. Any qualified applicant or consultant with a disability who requires an accommodation in order to perform the essential functions of the job should call or text 813.336.5570.


Drug testing may be required; please contact a recruiter for more information.


#LI-DNI
#1162273 - Natalie McLeish


More jobs in Sacramento, California

General Business
about 1 hour ago

Medtronic
Other
about 5 hours ago

Baker Tilly
Other
about 6 hours ago

Sam's Club
More jobs in Other

Other
13 minutes ago

Tradebe
Other
13 minutes ago

Tradebe
Other
13 minutes ago

Tradebe