OSOC Security Analyst

Entry
Chicago, 🇺🇸 United States

What will you be doing?

Evolve Security is looking for an OSOC Security Analyst to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident response and detection assessments, and other types of security strategy and architecture reviews.

Responsibilities include:

Evolve Security is looking for an OSOC Security Analyst to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident response and detection assessments, and other types of security strategy and architecture reviews.

Responsibilities include:

  • Review eASM dashboard daily to monitor for any anomalies or security incidents.
  • Conduct testing and validation of vulnerabilities identified by the ASM system, providing evidence of validation to support remediation efforts.
  • Investigate eASM vulnerabilities thoroughly, analyzing potential impact and root causes.
  • Conduct various types of penetration testing, including scanning and password attacks, to identify potential weaknesses in the system.
  • Perform technical vulnerability scans and validate remediation efforts to ensure effective security posture.
  • Escalate identified vulnerabilities and security incidents to appropriate client or internal team members for resolution.
  • Engage with clients during project kick-off meetings to understand their specific security requirements and objectives.
  • Assist in maturing eASM Evolve Security processes, procedures, templates, and methodologies to enhance overall effectiveness.
  • Take on other duties as assigned to support the growth and expansion of enterprise and academy initiatives, contributing to the overall success of the security program.

Requirements

  • Passionate about cybersecurity with a curiosity to learn more
  • 1 year of information technology experience, ideally with a focus on information security
  • 0- 1 years penetration testing, application and vulnerability management experience through education or security/consulting firm
  • Knowledge of multiple operating systems and associated command-line administration tools (Bash / PowerShell)
  • Knowledge of the application stack including web
  • Scripting experience in one or more of: Ruby, Python, Perl, Bash
  • Security+ certifications
  • A desire to tinker and understand how things work
  • Ability to interface with clients, utilizing consulting and negotiating skills
  • Strongly self-motivated and able to work independently towards team objectives
  • Strong communication skills (oral and written) and ability to work as part of a team

Benefits

  • Health Care Plan (Medical, Dental & Vision)
  • Retirement Plan (401k, IRA)
  • Life Insurance (Basic, Voluntary & AD&D)
  • Paid Time Off (Vacation, Sick & Public Holidays)
  • Family Leave (Maternity, Paternity)
  • Short Term & Long Term Disability
  • Training & Development
  • Vacation Reimbursement

 

Other jobs at Evolve Security

 

 

 

 

 

 

 

 

View all Evolve Security jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

🇺🇸 United States
"OSOC Security Analyst"

No spam. No ads. Unsubscribe anytime.

Similar jobs