Career Center

Security Analyst

Location: Pleasanton, CA
Posted On: 01/10/2023
Requirement Code: 62262
Requirement Detail
Required :
Top Must Haves are:
3 - 5 years' experience Vulnerability Assessments
2 years' experience Security Incident Response
CISSP preferred / CEH optionally
 
To demonstrate and provide expertise in vulnerability management, compliance management, and security assurance in order to assist in the remediation of information technology security controls as a result of audit findings. 
To provide a team with the necessary technical knowledge and expertise to assign certified professional services to advise management on remediation and security improvement. 
Perform subsequent authenticated scans to ensure the vulnerabilities are remediated (e.g., ensure that root issues are resolved).  
Ensure external and internal compliance in regards to IT security control.
Provide practical security solutions that improve security posture and balance the business needs and goals.
Mentor and provide knowledge transfer to employees. This is considered an integral part of this engagement and Vendor Personnel is expected to work in a collaborative fashion with  employees and to provide information security training, and to report to project manager on a regular basis.


Apply Now
SAICON Ranked #142
  • SAICON Ranked #142

  • America’s Fastest Growing Companies