IT Security Analyst II

3 weeks ago


Pittsburgh, United States Sheetz Full time

OVERVIEWDesign, implement, and enforce F5 Web Applications Firewall (WAF) security policies that protect systems and data from security risks. Responsible for the identification, investigation, and resolution of security events detected by those systems. Tasks may include involvement in the implementation of new security solutions; participation in the creation / maintenance of policies, standards, baselines, guidelines, and procedures; and conducting vulnerability audits and assessments.RESPONSIBILITIES (other duties may be assigned)1. Support / Execute the implementation of Application Security Program including distribution and maintenance of information security and related policies, as assigned by more senior RISC personnel. Implementation should support the department's accountability in setting risk and security policies, standards, guidelines, processes, and procedures.2. Maintain up-to-date in-depth knowledge of the IT security industry including awareness of new or revised security solutions, improved security processes, and the development of new attacks and threat vectors.3. Recommend additional security solutions, or enhancements to existing security solutions to improve overall enterprise security.4. Perform the deployment, integration, and initial configuration of all new security solutions and of any enhancements to existing security solutions in accordance with industry and company standards (e.g., NIST CSF, OWASP Top 10.).5. Maintain up-to-date baselines for the secure configuration and operations of all in-place devices, whether they be under direct control (e.g., security tools) or not (e.g., workstations, servers)6. Review logs and reports of all in-place devices. Interpret the implications of activity and devise plans for appropriate resolution.7. Participate / advise in the design and execution of vulnerability assessments, penetration tests, and security audits.8. Provide call escalation for all in-place security solutions.9. Research and write security, risk, and compliance reports indicating the existence of, and effectiveness of, information technology related controls.10. Evaluate new or modified systems, processes, and/or products vs internal security standards to identify risks that fall outside of Sheetz' risk tolerances.11. Collaborate with core business partners and other security teams to improve controls via create process design which meet the evolving business needs for customer experience and efficiency.12. Provide risk consulting and/or training to business and technical partners to improve the effectiveness of risk management across the enterprise.13. Provide evening and weekend 'on call / issue' support as needed. Sheetz is open 24,7,365 and as such, our internal and externa, customers may require support at any time.QUALIFICATIONS(Equivalent combinations of education, licenses, certifications and/or experience may be considered)EducationBachelor's degree in Computer Science, Engineering or related field required.ExperienceMinimum 3 years' experience in Web Application Firewall Administration, F5 Networks ASM, HTTP debugging/troubleshooting, and maintaining complete records of configuration, changes, and incidents required.Minimum 3 years' experience with TCP/IP, OSI Model, TLS/SSL, and other network administration protocols required.Previous experience with security operations preferredPrevious exposure to NIST CSF Frameworks, OWASP Top 10, NIST 800-53, and scripting languages (Python, Bash) preferred.Licenses/CertificationsMaintain a continuous personal professional development program; this level requires CISSP certification and commitment to pursue additional training or certifications in risk, security, governance, compliance (e.g., CISSP-ISSEP, CISSP-ISSAP, CISSP-ISSMP, GICSP, GMOB, GCIH, CRCMP, CISA, CGEIT, CRISC, CRMA, CORP, advanced degree)Tools & EquipmentGeneral office equipment#J-18808-Ljbffr

by Jobble


  • Security Analyst

    5 days ago


    Pittsburgh, United States IntePros Consulting Full time

    IntePros is excited to partner with a Fortune 200 Investment Banking and Financial Company in helping them identify a Security Analyst for a critical engagement in Pittsburgh, PA. Security Analyst role: Experience with writing complex SQL queries, creating DB views, stored procedures on MS SQL server. Ability to come up with business use cases based on...

  • Security Analyst

    2 days ago


    Pittsburgh, United States Oloop Technology Solutions Full time

    Job Title : Security Analyst III Work Location: Pittsburgh, PA, Lake Mary, FL (Hybrid-3 days/ Week) Duration : 6 Months Job Description Experience writing complex SQL queries, creating DB views, stored procedures on MS SQL servers. Ability to come up with business use cases based on requirements Experience with either java/python preferred Experience with...

  • Security Analyst

    1 week ago


    Pittsburgh, United States Oloop Technology Solutions Full time

    Job Title : Security Analyst IIIWork Location: Pittsburgh, PA, Lake Mary, FL (Hybrid-3 days/ Week)Duration : 6 MonthsJob DescriptionExperience writing complex SQL queries, creating DB views, stored procedures on MS SQL servers.Ability to come up with business use cases based on requirementsExperience with either java/python preferredExperience with any ETL...


  • Pittsburgh, United States Axelon Full time

    Financial Analyst II Pittsburgh, PA 6 Months Working hours: 8 am - 5 pm ET (must be available to support team members on different timezones / CST, PST, EST) Worker will stick to a 40 hr work week Must be local to the site, will eventually be on hybrid schedule after training is completed Potential to convert to full-time after 6 months There would be travel...

  • Security Analyst

    2 weeks ago


    Pittsburgh, United States Oloop Technology Solutions Full time

    Job Title : Security Analyst IIIWork Location: Pittsburgh, PA, Lake Mary, FL (Hybrid-3 days/ Week)Duration : 6 Months Job DescriptionExperience writing complex SQL queries, creating DB views, stored procedures on MS SQL servers.Ability to come up with business use cases based on requirementsExperience with either java/python preferredExperience with any ETL...

  • Security Analyst

    1 week ago


    Pittsburgh, United States Oloop Technology Solutions Full time

    Job Title : Security Analyst IIIWork Location: Pittsburgh, PA, Lake Mary, FL (Hybrid-3 days/ Week)Duration : 6 Months Job DescriptionExperience writing complex SQL queries, creating DB views, stored procedures on MS SQL servers.Ability to come up with business use cases based on requirementsExperience with either java/python preferredExperience with any ETL...


  • Pittsburgh, United States LanceSoft Full time

    Security Analyst 12 months contract 3 days a week onsite Reviews and analyzes complex data and information to provide insights, conclusions and actionable recommendations provides direction and guidance on reports and analyses and ensures recommendations are aligned with customer/business needs and capabilities. • Recommends course of action to mitigate...

  • Security Analyst

    4 days ago


    Pittsburgh, United States eNGINE Full time

    eNGINE builds Technical Teams. We are a Solutions and Placement firm shaped by decades of interaction with Technical professionals. Our inspiration is continuous learning and engagement with the markets we serve, the talent we represent, and the teams we build. Our Consulting Workforce is encouraged to enjoy career fulfillment in the form of challenging...

  • Security Analyst

    3 days ago


    Pittsburgh, United States eNGINE Full time

    eNGINE builds Technical Teams. We are a Solutions and Placement firm shaped by decades of interaction with Technical professionals. Our inspiration is continuous learning and engagement with the markets we serve, the talent we represent, and the teams we build. Our Consulting Workforce is encouraged to enjoy career fulfillment in the form of challenging...

  • Business Analyst II

    2 days ago


    Pittsburgh, United States UPMC Full time

    UPMC Health Plan is looking for a Business Analyst II to join the Quality Assurance team! Performs analysis of data and information for various UPMC products. Take leadership role in the enhancement, development, documentation, and communication of identified variances. Responsibilities: Meet deadlines and turnaround times set by managers and department...

  • Security Analyst

    5 days ago


    Pittsburgh, United States LanceSoft, Inc. Full time

    We are looking for IT Security Analyst - 3 days onsite per week in Pittsburgh, PAPlease Note - This is a W2 role only no C2CSkills:Cyber risk-based activities, analysis, vulnerability, access management matrixData analysis, Analysis of data extract from cyber framework (NIST, CSF, ISO 27001/27k).Good understanding of cyber security frameworksBI tools – MS...

  • Security Analyst

    4 days ago


    Pittsburgh, United States LanceSoft, Inc. Full time

    We are looking for IT Security Analyst - 3 days onsite per week in Pittsburgh, PAPlease Note - This is a W2 role only no C2CSkills:Cyber risk-based activities, analysis, vulnerability, access management matrixData analysis, Analysis of data extract from cyber framework (NIST, CSF, ISO 27001/27k).Good understanding of cyber security frameworksBI tools – MS...


  • Pittsburgh, United States First National Bank Full time

    Primary Office Location: One F.N.B. Boulevard. Hermitage, Pennsylvania. 16148. Join our team. Make a difference - for us and for your future. Position Title: Security Access Management Analyst 1 Business Unit: Risk Management Reports to: Manager of Security Access Management Position Overview: This position is primarily responsible for ensuring the...

  • Treasury Analyst II

    3 days ago


    Pittsburgh, United States Thermo Fisher Scientific Full time

    When youre part of Thermo Fisher Scientific, youll do ambitious work, and join a team that values performance, quality and innovation. As part of a successful, growing global organization you will be encouraged to perform at your best, and youll b Treasury, Operations Analyst, Analyst, Manufacturing, Technology


  • Pittsburgh, United States Genesis10 Full time

    Genesis10 is currently seeking a Cyber Security Analyst with our corporate investment banking company client in their Pittsburgh, PA location. This is a 12+ month contract position with the potential of conversion to FTE. Summary: Seeking a Cyber Security AnalystCyber risk based activitiesCyber professional at his/her core – most importantlyCyber risk...


  • Pittsburgh, United States Genesis10 Full time

    Genesis10 is currently seeking a Cyber Security Analyst with our corporate investment banking company client in their Pittsburgh, PA location. This is a 12+ month contract position with the potential of conversion to FTE. Summary: Seeking a Cyber Security AnalystCyber risk based activitiesCyber professional at his/her core – most importantlyCyber risk...


  • Pittsburgh, United States Genesis10 Full time

    Genesis10 is currently seeking a Cyber Security Analyst with our corporate investment banking company client in their Pittsburgh, PA location. This is a 12+ month contract position with the potential of conversion to FTE. Summary: Seeking a Cyber Security AnalystCyber risk based activitiesCyber professional at his/her core – most importantlyCyber risk...

  • IT Security Analyst

    2 days ago


    Pittsburgh, United States New York Technology Partners Full time

    IT Security Analyst Location: Pittsburgh, PA or Lake Mary, FL (need nearby candidate within 50 to 60 miles from client location) Work Arrangement: Hybrid 3 days office 2 days remote Experience : 8+ years Job Description: These are very data driven roles Where its mapped, where does the data sit, what is available, etc They are fighting fraud with data...

  • IT Security Analyst

    5 days ago


    Pittsburgh, United States New York Technology Partners Full time

    IT Security Analyst Location: Pittsburgh, PA or Lake Mary, FL (need nearby candidate within 50 to 60 miles from client location) Work Arrangement: Hybrid 3 days office 2 days remote Experience : 8+ years Job Description: These are very data driven roles – Where it’s mapped, where does the data sit, what is available, etc They are fighting fraud with data...

  • IT Security Analyst

    6 days ago


    Pittsburgh, United States New York Technology Partners Full time

    IT Security Analyst Location: Pittsburgh, PA or Lake Mary, FL (need nearby candidate within 50 to 60 miles from client location) Work Arrangement: Hybrid 3 days office 2 days remote Experience : 8+ years Job Description: These are very data driven roles – Where it’s mapped, where does the data sit, what is available, etc They are fighting fraud with data...