Home

AWS SECURITY ANALYST at Remote, Remote, USA
Email: [email protected]
From:

Zara,

TechRakers

[email protected]

Reply to:   [email protected]

Position Title: AWS Information Security Analyst

Location: Washington DC 100% remote prefers east coast

Duration: 6-12 months

NO H1S

SUMMARY

Continually strives to improve Systems Security, policies, procedures, and system compliance both in the AWS Cloud and on-premise networks. Has a 

firm grasp on AWS security tools and the shared security model. Implements security tools and modifies configurations under the direction of the Security Architect. Supports Dev/Sec/Ops 
processes 
by writing code for the CI/CD

pipeline for infrastructure and security. Assists in monitoring the threat intelligence sources and adjusting, based on the current and ever-changing security landscape. Supports and monitors tickets created by external vendors, penetration testers and Managed Services Security Providers (MSSPs).

ESSENTIAL DUTIES AND RESPONSIBILITIES

Performs and leads maintenance activities for the Information Security tools

Designs, implements, maintains, documents and reports on security requirements and standards across the Organization network, server, and desktop infrastructure

Familiar with and able to modify templates. 
(

Python and JSON scripts to

 assist in automation of security tasks)

Monitors cybersecurity intelligence through a variety of feeds including, but not limited to, SecureWorks, FS-ISAC, AWS, equipment vendors, dark web, security feeds and blogs

Utilizes tools to include, but not limited to 

AWS Security Hub, AWS Network Application Firewalls, Tenable Nessus scanners, Splunk, Tripwire,

 Office365 Security Center (experience with 2 or more)

Adjusts Organization cybersecurity tools and setting based Lead Security Architect instructions

Monitors AWS security services for additions and changes to ensure the Organization is maximizing value from AWS.

Responsible for reporting to management the staffs phishing tests results and trends

Monitors Security Hub in AWS for compliance to CIS standards and AWS best practices and initiates corrective actions

Manages centralized logs, security dashboard and AWS security tools and monitors for suspicious events

Audits, assigns and review Identity Access Management in Microsoft AD

Evaluates relevance of vulnerabilities in environment

Configuration and troubleshooting of OKTA

Sets up and monitors regular email phishing tests for staff

Assists with responding to internal and external security audits

Assists team with analyzing potential security breaches to determine their root cause

Reviews and maintains corporate security policies

Trains fellow employees in security awareness and procedures

Performs other duties as assigned

Keywords: continuous integration continuous deployment active directory
[email protected]
View all
Tue Nov 14 19:48:00 UTC 2023

To remove this job post send "job_kill 853019" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 2

Location: ,