Post Job Free
Sign in

Senior Cybersecurity Analyst- Remote

Company:
Blue Star Partners LLC
Location:
Pleasanton, CA
Posted:
April 23, 2024
Apply

Description:

Job Description

Job Title: Senior Cybersecurity Analyst

Location: Pleasanton, CA or Remote (East Coast only for Remote)

Period: 05/13/2024 to 12/31/2024 – possibility of extension

Hours/Week: 40 hours

Rate: $70-75/hour (Hours over 40 will be paid at Time and a Half)

Contract Type: W-2

Scope of Services:

The Senior Cybersecurity Specialist contributes to the support of cybersecurity operations by designing, developing or recommending secure technical solutions, including policy, standards, applications, systems, architectures, and infrastructure that are operationally viable and efficient. Perform responsibilities to ensure that the appropriate application of security products and technologies are in place to protect the organization’s systems and information and enable achievement of the organization’s objectives. Contribute to the design of cybersecurity toolsets to enable more automated discovery, remediation, and alerting of network and device vulnerabilities, as a means of improving the security posture. Perform analysis of emerging technologies and design and build architectures and solutions to enable secure implementation of new technologies.

Candidates will be presenting risk assessments to end users as well as Federal and European regulation agencies

Role, Responsibilities, and Deliverables:

Contribute to the development of a risk-based cyber security program which meets regulatory requirements and aligns with industry leading information security practices.

Perform threat identification and mitigation activities using industry leading security controls and tools sets.

Support the advancement of the Company’s cyber threat and vulnerability management program to ensure consistent identification, analysis, response, and monitoring of cyber security threats, events, and vulnerabilities.

Assess threats to the business and deploy countermeasures for those threats.

Guide business units, application development teams, and third-party vendors to achieve program requirements while enabling the business.

Apply technical knowledge to protect the Company against cyber threats (e.g., knowledge of firewalls, intrusion detection and prevention systems, data loss prevention solutions, endpoint protections, log aggregation technology and other leading-edge security technologies).

Participate in cross-team coordination to achieve defined security goals as well as meet technical requirements in support of detailed implementation plans for security projects.

Contribute subject matter expertise on security projects to ensure the timely, on budget, and effective implementation of cyber security improvements that are operationally supported with validation methods in place to measure effectiveness.

Perform assessment of cyber security incidents to identify the root cause, respond, and recover the environment.

Support management in the development of strategies, policy and standards to protect company information and technology assets.

Experience:

4 to 6 years of experience is required.

Possess expertise in valuing and implementing industry standards such as the ISO 27001/2, SOC 2, HITRUST and FedRAMP Information Security standard and the ISO 22301 Business Continuity Standard.

Experience with implementation and operational use of GRC toolsets (Governance Risk and Compliance). Possess CISSP certification (or similar) and be knowledge of national and international regulatory compliances and frameworks such as ISO, SOX, BASEL II, EU DPD, HIPAA, and PCI DSS

Preferred:

Experience in health care, aerospace, defense (DoD, NSA etc.) or other regulated sector

Minimum 2 years:

Security design or development experience for cloud, mobile apps, or embedded IoT devices with knowledge of cryptographic primitives

Apply