Information Security Analyst

2 weeks ago


San Diego, United States MILLENNIUMSOFT Full time

Job Title - Information Security Analyst [Vulnerability Management]

Location - San Diego, CA or Franklin Lakes, NJ [Remote OK]

Duration 12+ Months

Work hours: 8am-5pm, 40 hours/week

Client: Medical Device Company

Employment Type: Contract on W2 (Need US Citizens Or GC Holders Only)

Remote OK, would prefer NJ or San Diego

Description:

3 must haves on the resume Vulnerability Management, Threat Intel and Good Communication Skills

The Information Security Analyst will support the Threat & Vulnerability team within Security Operations. General responsibilities focus on the identification and proactive mitigation of cyber threats which could impact BD, while collaborating with various teams within Information Security to support the companys strategic goals.

This person has experience in risk prioritization, navigating sources for identification and assessment of threats, and conducting cross-functional awareness for addressing risk. They will have experience assisting with vulnerability analysis and working across a matrixed environment to assess indicators and triage risk for the enterprise, manufacturing and product environments.

You are comfortable providing fact-based reports to various levels of the organization within a fast-paced environment. You have previous tactical intelligence or vulnerability management experience, understand the fundamentals of reducing attack surfaces, and possess effective analytical skills. You will be accountable for setting your own work direction and completing tasks.

Essential Job Functions:

The following duties and responsibilities are intended to be representative of the work performed by the incumbent(s) in this position and are not all-inclusive. The omission of a specific duty or responsibility will not preclude it from the position.

Under direction, report and communicate vulnerabilities to determine objectives, scope, analysis, and the proper actions, needed to respond to security vulnerabilities that may impact BD

Partner with stakeholders to document lifecycle of vulnerabilities and provide recommendations for mitigation strategies.

Collaborate on patch validation and reporting of remediation planning and compensating controls of mitigation to address open vulnerabilities

Monitors, tracks, responds, investigates, and reports in compliance to security requirements, and partners with the responsible parties to drive timely results and remediation

Perform analysis of cyber threats and process timely tasks to help mitigate the risk of exposure.

o This includes reviewing daily intelligence feeds, working with different Security Operations teams to apply technical controls to detect and protect BD systems.

Experience recognizing threats and conducting analysis on emerging threats and how they relate specifically to BD

Provide written reports and analysis of findings to communicate potential risks and impact, with a focus on business impact

Support risk reporting and escalation to cross-functional teams in a cooperative manner

Communicate incidents and vulnerabilities to BD stakeholders in a timely manner following BD internal policies and procedures; Follow-up to ensure teams carry-out short-term and long-term remediation.

Organizes and maintains documentation for internal process and procedures

Participation in after-hours incidents when required

Assist with additional projects as needed

Basic Qualifications:

Strong communication and project management skills

Requires a highly motivated, dynamic and customer-centric associate who thrives in a challenging and changing environment

Working knowledge of crisis management communication, incident response and handling methodologies, NIST cybersecurity standards and FDA cybersecurity guidance

Effective meeting management and group facilitation skills

Experience with reviewing intrusion detection systems and identifying host and network-based intrusions via intrusion detection technologies

Education and/or Experience:

A minimum of a bachelors degree required. Ideal candidate will have a degree in computer science or other technical discipline.

A minimum of 2 years of experience in incident response, monitoring/detection, vulnerability management, threat intel or proven ability to operate cross functionally to execute on business wide initiatives.

Preferred Certifications: CERT-Certified Computer Security Incident Handler Certification, CISSP, HCISSP

In-depth knowledge of computer operating systems, including Windows, IoS and Linux a plus

Detail-oriented with the ability to promptly assess documents for accuracy as well as consistency

Strong interpersonal skills with the ability to influence others in a positive and effective manner

Knowledge of Healthcare rubrics for vulnerability scoring and threat modelling

Experience with intelligence tools and applications

Ability to work in a team environment

Excellent communication skills; both oral and written

?

Physical Demands:

Use of computer, phone, ability to travel globally.

Work Environment:

Office and remote locations

Keywrods: Vulnerability Management, Threat Intel, Security , Security Operations, cyber threats, incident response, detection



  • San Diego, California, United States Alutiiq, LLC Full time

    Alutiiq Information Management, LLC, a subsidiary of Alutiiq, LLC, is seeking a Cyber Security Analyst (DAME) to enhance the cyber security framework for the Digital Additive Manufacturing Enterprise (DAME) within the Naval Information Warfare Command (NIWC) Pacific. DAME serves as a comprehensive Navy-wide enterprise system that integrates software and...


  • San Diego, California, United States Alutiiq, LLC Full time

    Alutiiq Information Management, LLC, a subsidiary of Alutiiq, LLC, is seeking a Cyber Security Analyst (DAME) to enhance the cyber security framework for the Digital Additive Manufacturing Enterprise (DAME) associated with Naval Information Warfare Command (NIWC) Pacific. DAME serves as a comprehensive Navy-wide system that integrates software and hardware...


  • San Diego, California, United States Alutiiq, LLC Full time

    Company Overview: Alutiiq Information Management, LLC, a subsidiary of Alutiiq, LLC, is seeking a dedicated Cyber Security Analyst (DAME) to enhance the cyber security framework for the Digital Additive Manufacturing Enterprise (DAME) within the Naval Information Warfare Command (NIWC) Pacific. Role Overview: The DAME initiative represents a comprehensive...


  • San Diego, California, United States Independent Financial Group Full time

    Job OverviewSalary: Independent Financial Group, LLC (IFG), a prominent independent broker-dealer, is currently on the lookout for a Cybersecurity Analyst. This role is pivotal in delivering software support and training to our Financial Advisors and their teams regarding the various products and services we offer. The position primarily focuses on customer...


  • San Diego, California, United States Independent Financial Group Full time

    Job OverviewSalary: Independent Financial Group, LLC (IFG), a prominent independent broker-dealer, is actively seeking a dedicated Cybersecurity Analyst. This role is essential in delivering software support and training to our Financial Advisors and their teams regarding the products and services offered by IFG. This position emphasizes customer service,...


  • San Diego, California, United States Independent Financial Group Full time

    Job OverviewSalary: Independent Financial Group, LLC (IFG), a prominent independent broker-dealer, is currently in search of a Cybersecurity Analyst. This role is pivotal in safeguarding our digital assets and ensuring the integrity of our information systems. The primary responsibility involves providing comprehensive support and training to our Financial...


  • San Diego, California, United States Honu Inc Full time

    Honu Inc. is seeking a qualified candidate for the position of Information Security Analyst I. The Information Security Analyst I will play a crucial role in delivering security risk management strategies focused on safeguarding advanced technologies. This position involves making access eligibility assessments in line with established security protocols and...


  • San Diego, California, United States Teradata Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Teradata. As a key member of our security operations team, you will play a critical role in ensuring the safeguard of our company data, infrastructure, and resources from internal and external threats.Key ResponsibilitiesDrive Cybersecurity Activities:...


  • San Diego, United States MILLENNIUMSOFT Full time

    Job Title Information Security Analyst Location - San Diego, CA Duration 3+ Months Contract Client: Medical Device Company Job Category: Operations Employment Type: Contract on W2 (Need US Citizens Or GC Holders Only) Shift hours: 9-5 Remote - must note location on submittal Interviews videoEducation required: degree preferred but not required. If no...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE, WORK-FROM-HOME POSITION.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team camaraderie through virtual happy hours, daily morning meetings to help us start off on the right...


  • San Antonio, Texas, United States Aretec Inc Full time

    About Us Aretec Inc. is a prominent provider of advanced technological solutions tailored for federal agencies. We are currently on the lookout for a committed and skilled Information Security Analyst to enhance our team. Our expertise lies in cybersecurity, data analytics, and insider threat detection, where we collaborate with our clients to formulate and...


  • San Antonio, United States Booz Allen Hamilton Full time

    Information Security Analyst The Opportunity: As an Information Security Analyst on our team, you'll work with various systems to monitor security control compliance, scan for vulnerabilities, and discover their cyber risks in order to maintain operational capabilities. You should understand applicable cybersecurity plans and policies. You will receive...


  • San Antonio, Texas, United States Marathon Petroleum Corporation Full time

    Join Our TeamAt Marathon Petroleum Corporation, we pride ourselves on fostering an inclusive workplace that values innovation and diverse perspectives. We are looking for a talented and experienced Senior Information Security Analyst to become a vital part of our Risk team within the Cybersecurity Governance, Risk, and Compliance (GRC) division.Position...


  • San Dimas, United States Christian Community Credit Union Full time

    Job DescriptionJob DescriptionAre you passionate about safeguarding sensitive data and ensuring the highest level of security for an organization? Do you thrive in a dynamic environment where every day brings new challenges and opportunities for growth? As an Information Security Analyst at Christian Community Credit Union in San Dimas, CA, you'll have...


  • San Antonio, Texas, United States University Health Full time

    POSITION SUMMARYThe Senior Cyber Security Analyst plays a crucial role in protecting sensitive information within the healthcare sector. This position requires a comprehensive understanding of security protocols and a commitment to safeguarding patient data.KEY RESPONSIBILITIESPossess a profound knowledge of information security standards and...


  • San Diego, United States VIA Technical Full time

    Job Title: Cybersecurity Analyst Location: San Diego, CA (Hybrid) Type: Full-Time Company: Our client, a leader in the clean energy sector, is seeking a Cybersecurity Analyst to join their team. Overview: We are looking for a skilled Cybersecurity Analyst to lead the continuous monitoring and protection of our organization's enterprise assets. This role...


  • San Diego, California, United States ManTech Full time

    Elevate Your Career with ManTechBecome part of a leading organization that emphasizes the importance of employee satisfaction and professional development. At ManTech, you will play a vital role in enhancing national security while working on innovative projects that offer significant opportunities for advancement.We are in search of a committed Systems...


  • san diego, United States VIA Technical Full time

    Job Title: Cybersecurity AnalystLocation: San Diego, CA (Hybrid)Type: Full-TimeCompany: Our client, a leader in the clean energy sector, is seeking a Cybersecurity Analyst to join their team.Overview:We are looking for a skilled Cybersecurity Analyst to lead the continuous monitoring and protection of our organization's enterprise assets. This role involves...


  • San Diego, United States VIA Technical Full time

    Job Title: Cybersecurity AnalystLocation: San Diego, CA (Hybrid)Type: Full-TimeCompany: Our client, a leader in the clean energy sector, is seeking a Cybersecurity Analyst to join their team.Overview:We are looking for a skilled Cybersecurity Analyst to lead the continuous monitoring and protection of our organization's enterprise assets. This role involves...


  • San Diego, United States VIA Technical Full time

    Job Title: Cybersecurity AnalystLocation: San Diego, CA (Hybrid)Type: Full-TimeCompany: Our client, a leader in the clean energy sector, is seeking a Cybersecurity Analyst to join their team.Overview:We are looking for a skilled Cybersecurity Analyst to lead the continuous monitoring and protection of our organization's enterprise assets. This role involves...