Full-Time Cyber Security Analyst

Equus is hiring a remote Full-Time Cyber Security Analyst. The career level for this job opening is Experienced and is accepting USA based applicants remotely. Read complete job description before applying.

This job was posted 1 month ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Equus

Job Title

Cyber Security Analyst

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

USA

Job Details

The Cyber Security Analyst is responsible for safeguarding an organization’s IT infrastructure and data against cyber threats and vulnerabilities. This role involves monitoring security systems, analyzing potential threats, responding to incidents, and implementing security measures to protect systems and data. The Cyber Security Analyst works with the Cyber Security team, D&T department and APM’s Security Vendors to implement and operate technical controls to meet specific security requirements and defines processes and standards to ensure that security configurations are maintained.

Success Measures
Customer/stakeholder satisfaction

  • Promote the interests and reputation of APM. 
  • Work as part of the Cyber Security Team to ensure that the business and technical configuration of the delivered solution matches client requirements.
  • Respond to any complaints associated with the delivery of services in accordance with the APM complaints procedure.

People & Team 

  • Adhere to the APM Code of Conduct at all times.
  • Uphold APM’s Values at all times.

Operational Performance

  • Meet operational performance measures agreed with the line manager.

Quality

  • Work within the quality management framework for the business unit and adhere to all APM policies and procedures and contractual requirements.

Compliance

  • Complete mandatory APM compliance modules.
  • Achieve nil breaches of contractual requirements.

Professional Development

  • Participate in industry forums/committees.
  • Complete annual professional development.

Core Responsibilities
Security Operations

  • Assist in the maintenance of APM’s security infrastructure and 3rd Party services.
  • Works with D&T and members of the cyber security team to identify, select and implement technical controls.
  • Assist in Business and Stakeholder security queries.
  • Work with the Business to complete any security documentation required by stakeholders.
  • Assist in the creation of information security operations documentation.
  • Auditing of access privileges to systems, networks and applications and recommend modifications to access privileges to facilitate timely and appropriate access to business-related systems.
  • Assist in the development of security metrics and reporting for stakeholders.
  • Identify any key improvements to the company’s security posture.
  • Assist in the deployment of the Global Security Strategy.

Cyber incident management

  • Support the Security Operations Centre and other Cyber Security Team members to help investigate any potential incidents.

Cyber risk management

  • Assist in risk assessments.
  • Treatment actions and planning.
  • Exception management.
  • Security awareness and training.
  • Third party risk management.

Cyber security advisory

  • Advising regional lines of business, legal and D&T on new security requirements commensurate with new business.

Continuous Improvement

  • Work to continually improve organisational systems and processes to maximise employee efficiency, effectiveness and productivity to deliver quality Client outcomes.
  • Actively contribute to this process of continual improvement by always seeking better ways to support and assist colleagues and Clients. 
     
  • Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field.
  • 1-3 years of experience in cybersecurity, IT security, or a related field.
  • Relevant certifications such as CompTIA Security+, Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or similar are preferred.
  • Proficiency with security tools and technologies, including firewalls, IDS/IPS, and antivirus software. Strong understanding of networking protocols, operating systems, and security principles.
  • Excellent analytical and problem-solving skills with the ability to assess complex security issues and implement effective solutions.
  • Strong verbal and written communication skills with the ability to explain technical information to non-technical stakeholders.
  • High level of attention to detail and the ability to manage multiple tasks and priorities effectively.
  • Experience with Azure and M365 security tools high regarded.
  • Strong, self-motivated, outcome-driven and productive work ethic.

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Cyber Security Analyst at Equus is 7th of September 2024 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ USA ] applicants. .

Related Jobs You May Like

Cyber Security Consultant

Canada
1 week ago
Cyber Threat Intelligence
Risk Management
Amtex System Inc.
Full-Time
Expert

Associate Incident & Threat Analyst

USA
1 week ago
Data Analysis
Networking
DISCOVER
Full-Time
Expert
YEAR $58500 - $90900

Sr. Cybersecurity Analyst

USA
2 weeks ago
Communication
Python
Publix
Full-Time
Expert

Mainframe Security Engineer

USA
2 weeks ago
Multi-Factor Authentication (MFA)
Role Based Access Controls (RBAC)
Fiserv
Full-Time
Expert
YEAR $87500 - $118900

Cybersecurity Data Analyst

India
2 weeks ago
Application Security
Cyber Intelligence
Cyber Threat Intelligence
Oportun Inc
Full-Time
Experienced

Cyber Security Architect

USA
3 weeks ago
Communication
MS Office
Problem Solving
Regions Financial Corporation
Full-Time
Expert

Security Engineer

USA
3 weeks ago
Azure security services
MS security tools
Softpath System, LLC.
Full-Time
Expert

ServiceNow Security Engineer

USA
3 weeks ago
Cascading Style Sheets (CSS)
Communication
Python
Johnson Controls, Inc.
Full-Time
Expert

Options Senior Splunk / Cribl Engineer - Cybersecurity Engi

USA
3 weeks ago
Data Management
Extract, Transform, Load (ETL)
Scrum
Abbvie
Full-Time
Expert

Security Assigned Expert

USA
3 weeks ago
Communication
Google Cloud Platform
Problem Solving
Splunk
Full-Time
Expert

Cybersecurity Integration Center (NCIC) Lead

USA
3 weeks ago
AWS
Azure
Problem Solving
Hirekeyz
Full-Time
Senior Manager

Cyber Security Analyst

USA
3 weeks ago
AWS
Cyber Threat Intelligence
Google Cloud Platform
Regions Financial Corporation
Full-Time
Expert

Looking for a specific job?