Home

TWK_2079 Network Security Analyst position with State of Texas | Austin-TX#hybrid with complete remote possibility | Previous experience with HHSC client must at Austin, Texas, USA
Email: [email protected]
Share profiles along with Job ID number

S E K H A R @ TEKWINGS. COM

Note: If this email is not relevant to you, sorry for your Inconvenience

Share profiles before  14 FEB, 2024 @ 2PM CT

Requirement details:

Internal job ID:TWK_2079Network Security Analyst

State of Texas

Austin, TX 78751#
hybrid with complete remote possibility

Note: Candidates must be within the State of Texas specifically around Austin Metro Area and surrounding cities thats within 75 miles from the office. Candidate should be available to be on-site at Winters office in Austin when requested for an on-site work. Out of State candidates will not be considered  

Public Sector (State / Federal / Local Govt.) Client Experienced profiles only

Highly preferred Previous experience with State of Texas-HHSC 

Local to Texas Profiles only

Certifications: NetWitness Analyst, SentinelOne IR Engineer, Microsoft Security Operations Analyst Associate, GCTI, GCFA, GREM, GCIH, GDAT.

Level Description

1-3 years of experience in
the field or in a related area. Has knowledge of commonly used concepts,
practices, and procedures within a particular field. Relies on instructions and
pre-established guidelines to perform the functions of the job. Primary job
functions do not typically require exercising independent judgment.

 Job Description

A network security analyst
ensures that information systems and computer networks are secure. This
includes protecting the company against hackers and cyber-attacks, as well as
monitoring network traffic and server logs for activity that seems unusual.
Additionally, these analysts are responsible for finding vulnerabilities in the
computer networks and creating recommendations for how to minimize these
vulnerabilities. The network security analyst investigates security breaches,
develops strategies for any security issues that arise, and utilizes the help
of firewalls and antivirus software to maintain security.

 Additional job details and special
considerations

*** The candidate will need
to be in Texas and should be available to be on-site at Winters office in
Austin when requested for an on-site work. The position will be hybrid
with complete remote possibility.

SKILLS
AND QUALIFICATIONS

Years

Required

Experience

3

Required

Utilize EDR/XDR
platforms, including NetWitness, SentinelOne, Microsoft Defender for
Endpoint, and related products, to correlate data from various network and
security tools across the HHSC network.

3

Required

Research,
document, and present threat hunting research on cyber threat actors
specifically targeting HHSC business operations, information networks, and
data.

3

Required

Leverage cyber
threat hunting frameworks including PEAK, Sqrrl, and TaHiTI, to develop
threat hunting hypotheses, determine scope, ensure repeatable processes,
define outputs, and measure success in malicious behaviors detected,
vulnerabilities discover.

3

Required

Employ threat
modeling methodologies such as STRIDE, TRIKE, MITRE ATT&CK, and PASTA, to
identify potential vulnerabilities, attack vectors, and threat actors
specifically targeting HHSC networks, data, and users.

3

Required

Develop, maintain,
and update HHSC threat hunting program documentation, including policies,
SOPs, and playbooks, in accordance with industry, DIR, and HHSC guidelines
and documentation standards.

3

Required

CTI analyst
experience within a security operations center (SOC), providing support to
internal cybersecurity Incident Response teams or external cybersecurity
engagements on managed security services (MSS) teams in large-scale
organizations.

5

Preferred

Experience with
dynamic and static malware analysis tools and techniques, such as Trellix,
IDA Pro, and Ghidra, as well as open-source tools such as Wireshark,
VirusTotal, Hybrid Analysis, and Joe Sandbox.

5

Preferred

OSINT analyst
experienced in utilizing brand and dark web intelligence tools such as Palo
Alto XPANSE, Flashpoint, Recorded Future Intelligence Cloud, or Digital
Shadows SearchLight.

5

Preferred

Utilize
industry research, team meetings, collaboration with HHSC IT and business
units, in-depth understanding of HHSCs strategic objectives, and candidates
experience with NetWitness, SentinelOne, and Microsoft Defender for Endpoint.

5

Preferred

Perform
scheduled and ad-hoc meetings with relevant software and other technical
vendors such as NetWitness, SentinelOne, and Microsoft, to provide feedback
on current EDR/XDR usage, performance, and utilization criteria.

5

Preferred

Troubleshoot,
research, and resolve systemic issues in EDR/XDR tools, including NetWitness,
SentinelOne, and Microsoft Defender for Endpoint, providing short-, medium-
and long-term solutions to improve and maintain desired performance levels.

5

Preferred

Assist in data
parsing and normalization in NetWitness, SentinelOne, and Microsoft Defender
for Endpoint on data streams both existing and new, leveraging advanced
knowledge of scripting languages like Python and PowerShell.

5

Preferred

One or more of
the following certifications: NetWitness Analyst, SentinelOne IR Engineer,
Microsoft Security Operations Analyst Associate, GCTI, GCFA, GREM, GCIH,
GDAT

--

Thanks & Regards

Sekhar | Sr.IT Technical Recruiter

Tekwings LLC

Email : [email protected][email protected]

New Mobile : +1 (
214) - 628 - 2379 

Note: Facing issues with my old number: 469-900-0456

Hangouts:  [email protected]  / [email protected]

LinkedIn Group: https://www.linkedin.com/groups/10421204/

LinkedIn: https://www.linkedin.com/in/sekhar-u-27b11a166/

Keywords: active directory rlang information technology Connecticut Idaho Texas
[email protected]
View all
Thu Feb 08 06:44:00 UTC 2024

To remove this job post send "job_kill 1097847" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 1

Location: ,