Cyber Security Analyst I (3am-11amPST)

icon building Company : Ntirety
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Cyber Security Analyst I (3am-11amPST)

Ntirety

Winner of three Global InfoSec Awards, Ntirety is the leader in Data Security and Regulatory Compliance, providing compliant, pervasive data protection across your entire IT stack.

View company page

With over two decades of successfully operating, managing, and securing private, public, and hybrid cloud environments, Ntirety has led enterprises across industries through the volatile early days of data hosting into the world of 24x7 managed security with our premier Compliant Security solutions. Through cost effective and scalable solutions tailored to business-specific needs, Ntirety eliminates gaps in both security posture and compliance documentation by delivering solutions that cover the entire application, the entire compliance and security process, the entire time.

When it comes to a cybersecurity crisis, the question is not if, but when it will happen – that’s why Ntirety’s mission to provide proactive compliant security is crucial in today’s business landscape. No matter what role or department you work in, being a part of Ntirety means supporting all of our different teams to help keep our clients protected and updated on the latest in cybersecurity.

Join the team at the forefront of this mission-critical industry. For more information about Ntirety, please visit www.ntirety.com.

POSITION PURPOSE:

Cyber security analysts are responsible for managing, monitoring, troubleshooting and protecting both the security of our internal environment and that of our customers. They will perform any steps necessary to that end. They will design, implement, monitor, and evaluate the security systems that protect an organization’s computer systems and data. As a Cyber Security Analyst, you will monitor the computer networks under management for security issues, install security software, and document any security issues you identify. This role also acts as the first point of contact for customer related security incidents and questions.

In order to be eligible for the Employee Bonus Plan, all employees are required to be performing their job duties satisfactorily during the applicable bonus period. This includes consistent responsiveness during any assigned On Call periods. Employees should also review the Employee Bonus Plan eligibility requirements to determine if they are eligible. If you have any questions on your eligibility for the Employee Bonus Plan please contact Human Resources.

ESSENTIAL JOB DUTIES AND RESPONSIBILITIES:

· Monitor computer networks for security issues and respond accordingly, including:

  • Creating/Managing firewall rules
  • Managing anti-virus endpoint tools
  • Performing event correlation analysis on potential threats identified through our SIEM
  • Configuring/Managing file integrity monitoring
  • Performing vulnerability scans and remediation of identified risks
  • The methodology & analysis of identifying compromised servers
  • Performing rule tuning in our SIEM for improved detection capabilities

· Interact with customers by phone, chat, or trouble ticket on any customer facing security issues.

· Investigate, document and assess security breaches and other cyber security incidents.

· Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs.

· Prepare security reports for customer business insights reviews to support our guidance level agreements initiatives.

· Identify and fix detected vulnerabilities to maintain a high-security standard.

· Work with other technology teams and customers to perform tests and uncover network or other vulnerabilities.

· May be relied upon as a technical point of contact during Escalated Events relating to security.

· Review, investigate and respond to any external “abuse” complaints coming from our IP space.

· Research security enhancements and make recommendations to management.

· Handle escalated internal or customer security issues from support or other operations team.

· Takes part in any security-oriented projects or critical initiatives.

· Stay up to date on information technology & security news, trends and standards.

· Deliver an exceptional customer experience every day.

· Other duties as identified or assigned.

DESIRED ROLE OUTCOMES:

· Keep us and our customers free from security incidents but respond capably when one occurs.

· Contribute to continually improving our detection of security threats.

· Provide valuable insights and visibility around security incidents to our customers.

· Have a staff of customer focused, energetic and security savvy team members.

Requirements

DESIRED MINIMUM QUALIFICATIONS:

· Must have technical troubleshooting and problem-solving skills.

· Understanding of network management principles.

· Experience in systems administration of Windows and Linux based operating systems.

· Working knowledge of Palo Alto firewalls, Juniper networking equipment, LogRhythym SIEM solution or similar technologies.

· Understanding of firewalls, proxies, SIEM, antivirus, penetration testing, vulnerability scans and IDS/IPS concepts.

· Ability to identify and mitigate network vulnerabilities and explain how to avoid them.

· Understanding of patch management with the ability to deploy patches in a timely manner while understanding business impact.

· Ability to learn and communicate technical information to non-technical people.

· Must have excellent written & oral communication skills, and strong interpersonal skills.

· Must emulate the Ntirety Values in all that they do.

· Bachelor's degree in computer science or related field or equivalent experience.

PREFERRED SKILLS:

· Additional certifications in security related disciplines (eg: Security+, CEH, CISSP, etc.)

Ntirety is an Equal Employment Opportunity / Affirmative Action Employer (EEO/AA).

Ntirety offers a competitive salary and benefits including Paid Time Off, FREE Medical to Employees, Dental, retirement plan with 401(k) match, and much more. If you are interested in joining a profitable, growing, and dynamic company, we want to hear from you! Ntirety is an Equal Opportunity Employer and does not discriminate on the basis of race, color, religion, sex, age, national origin, disability, veteran status, sexual orientation, or any other classification protected by Federal, State or local law.

Ntirety thanks all candidates for their interest; however, only shortlisted candidates will be contacted.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.


#J-18808-Ljbffr
Original job Cyber Security Analyst I (3am-11amPST) posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Vancouver, Metro Vancouver Regional District

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in Canada

GrabJobs is the no1 job portal in Canada, connecting you to thousands of jobs fast! Find the best jobs in Canada, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.