Home

Urgent need Network Security Analyst at Austin, TX at Austin, Texas, USA
Email: [email protected]
Hi, 

Hope you
are doing great!

I a
m a Sr staffing specialist for Stellar IT
Solutions. We have a contract position open for Network Security Analyst that needs
to be filled immediately.            

Looking for local Candidates to Texas.

Our Fortune 500 client is looking for a Network Security Analyst to work
on their project based out of Austin, TX/Remote.  

Job title:  Network Security Analyst

Location: Austin, TX /Remote

Duration: 12+ Months 

Job Description:           

A network security analyst ensures that
information systems and computer networks are secure. This includes protecting
the company against hackers and cyber-attacks, as well as monitoring network
traffic and server logs for activity that seems unusual. Additionally, these
analysts are responsible for finding vulnerabilities in the computer networks
and creating recommendations for how to minimize these vulnerabilities. The
network security analyst investigates security breaches, develops strategies
for any security issues that arise, and utilizes the help of firewalls and
antivirus software to maintain security.

Required Experience: 

Required 3 years Utilize EDR/XDR platforms,
including NetWitness, SentinelOne, Microsoft Defender for Endpoint, and related
products, to correlate data from various network and security tools across the
HHSC network.

Required 3 years Research, document, and present
threat hunting research on cyber threat actors specifically targeting  business operations, information networks, and data.

3 Required Leverage cyber threat hunting
frameworks including PEAK, Sqrrl, and TaHiTI, to develop threat hunting
hypotheses, determine scope, ensure repeatable processes, define outputs, and
measure success in malicious behaviors detected, vulnerabilities discover.

Required 3 years Employ threat modeling
methodologies such as STRIDE, TRIKE, MITRE ATT&CK, and PASTA, to identify
potential vulnerabilities, attack vectors, and threat actors specifically
targeting HHSC networks, data, and users.

Required 3 years Develop, maintain, and update
HHSC threat hunting program documentation, including policies, SOPs, and
playbooks, in accordance with industry, guidelines and
documentation standards.

Required 3 years CTI analyst experience within a
security operations center (SOC), providing support to internal cybersecurity
Incident Response teams or external cybersecurity engagements on managed
security services (MSS) teams in large-scale organizations.

Preferred 3 years Experience with dynamic and
static malware analysis tools and techniques, such as Trellix, IDA Pro, and
Ghidra, as well as open-source tools such as Wireshark, VirusTotal, Hybrid
Analysis, and Joe Sandbox.

Preferred 3 years OSINT analyst experienced in
utilizing brand and dark web intelligence tools such as Palo Alto XPANSE,
Flashpoint, Recorded Future Intelligence Cloud, or Digital Shadows SearchLight.

Preferred 3 years Utilize industry research,
team meetings, collaboration with HHSC IT and business units, in-depth
understanding of HHSCs strategic objectives, and candidates experience with
NetWitness, SentinelOne, and Microsoft Defender for Endpoint.

Preferred 3 years Perform scheduled and ad-hoc
meetings with relevant software and other technical vendors such as NetWitness,
SentinelOne, and Microsoft, to provide feedback on current EDR/XDR usage,
performance, and utilization criteria.

Preferred 3 years Troubleshoot, research, and
resolve systemic issues in EDR/XDR tools, including NetWitness, SentinelOne,
and Microsoft Defender for Endpoint, providing short-, medium- and long-term
solutions to improve and maintain desired performance levels.

Preferred 3 years Assist in data parsing and
normalization in NetWitness, SentinelOne, and Microsoft Defender for Endpoint
on data streams both existing and new, leveraging advanced knowledge of
scripting languages like Python and PowerShell.

Preferred 3 years One or more of the following
certifications: NetWitness Analyst, SentinelOne IR Engineer, Microsoft Security
Operations Analyst Associate, GCTI, GCFA, GREM, GCIH, GDAT.

Please send your updated word format resume along with your best contact
details to 

[email protected]

.

Stellar IT
 Solutions is a Global IT Solution provider
headquartered in Rockville, MD with operations in the US and India. Stellar IT
Solutions has over 15 years of IT and consulting experience to give cost
effective solutions to many Fortune 500 companies.   

Looking forward to hearing from you. 

--------------------

Thanks & Regards,

Evan

Stellar IT Solutions

9210 Corporate Blvd, Suite 390,

Rockville, MD 20850
.

Email: 

[email protected]

Hangouts/ Gmail: [email protected]

www.StellarIT.com

https://www.linkedin.com/in/evan-p-4096b6194/

--

Keywords: active directory information technology Maryland Texas
[email protected]
View all
Mon Feb 12 19:25:00 UTC 2024

To remove this job post send "job_kill 1107593" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 7

Location: Austin, Texas