Full-Time Security Analyst

Insight Global is hiring a remote Full-Time Security Analyst. The career level for this job opening is Experienced and is accepting USA based applicants remotely. Read complete job description before applying.

This job was posted 1 month ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Insight Global

Job Title

Security Analyst

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

USA

Salary

YEAR $60000 - $80000

Job Details

An employer is seeking a Vulnerability Management Analyst to join their team remotely working Eastern Standard Time. This resource will be joining the Workplace Services team within Global Infrastructure to specifically support additional vulnerability management needs.

The Vulnerability Management Analyst will be responsible for researching vulnerability logs received from the cyber security team, submitting remediation tickets for new vulnerabilities, and monitoring ticketing and actions related to vulnerabilities.

They will create, track, and update weekly and monthly metrics for these vulnerabilities. This person must have strong communication skills as they will work with the workstream infrastructure leads on mitigation plans and Archer risks.

They will also submit device updates to the correct Configuration Management Database, and work with various teams to correct any false positive vulnerabilities. This resource will record all actions in a tracker.

This Analyst will not necessarily be working the vulnerabilities and closing them out but will handle the reporting side, ticket creation and assignment, and overall tracking.

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Security Analyst at Insight Global is 24th of August 2024 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ USA ] applicants. .

Related Jobs You May Like

Cyber Security Consultant

Canada
1 week ago
Cyber Threat Intelligence
Risk Management
Amtex System Inc.
Full-Time
Expert

Associate Incident & Threat Analyst

USA
1 week ago
Data Analysis
Networking
DISCOVER
Full-Time
Expert
YEAR $58500 - $90900

Sr. Cybersecurity Analyst

USA
2 weeks ago
Communication
Python
Publix
Full-Time
Expert

Mainframe Security Engineer

USA
2 weeks ago
Multi-Factor Authentication (MFA)
Role Based Access Controls (RBAC)
Fiserv
Full-Time
Expert
YEAR $87500 - $118900

Cybersecurity Data Analyst

India
2 weeks ago
Application Security
Cyber Intelligence
Cyber Threat Intelligence
Oportun Inc
Full-Time
Experienced

Cyber Security Architect

USA
3 weeks ago
Communication
MS Office
Problem Solving
Regions Financial Corporation
Full-Time
Expert

Security Engineer

USA
3 weeks ago
Azure security services
MS security tools
Softpath System, LLC.
Full-Time
Expert

ServiceNow Security Engineer

USA
3 weeks ago
Cascading Style Sheets (CSS)
Communication
Python
Johnson Controls, Inc.
Full-Time
Expert

Options Senior Splunk / Cribl Engineer - Cybersecurity Engi

USA
3 weeks ago
Data Management
Extract, Transform, Load (ETL)
Scrum
Abbvie
Full-Time
Expert

Security Assigned Expert

USA
3 weeks ago
Communication
Google Cloud Platform
Problem Solving
Splunk
Full-Time
Expert

Cybersecurity Integration Center (NCIC) Lead

USA
3 weeks ago
AWS
Azure
Problem Solving
Hirekeyz
Full-Time
Senior Manager

Cyber Security Analyst

USA
3 weeks ago
AWS
Cyber Threat Intelligence
Google Cloud Platform
Regions Financial Corporation
Full-Time
Expert

Looking for a specific job?