Systems/Application Security Analyst, Sr. jobs in West Virginia

Systems/Application Security Analyst, Sr. analyzes information security systems and applications and finds the vulnerabilities. Recommends and develops security measures to protect information against unauthorized modification or loss. Being a Systems/Application Security Analyst, Sr. coordinates with development teams or third parties to fix systems/application vulnerabilities. Requires a bachelor's degree. Additionally, Systems/Application Security Analyst, Sr. typically reports to a manager. The Systems/Application Security Analyst, Sr. contributes to moderately complex aspects of a project. Work is generally independent and collaborative in nature. To be a Systems/Application Security Analyst, Sr. typically requires 4 to 7 years of related experience. (Copyright 2024 Salary.com)

M
Sr. Security Engineer - Remote
  • MindPoint Group
  • Charleston, WV FULL_TIME
  • Department: A&E

    Location:

    Text code 1234 to 202-915-6712 to apply!

    Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

    We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

    Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

    With positions throughout the US, a role at MindPoint Group promises you:

    • An opportunity to work within one of the most diverse DC-based organizations
    • Generous tuition and professional development reimbursements
    • Mentorship opportunities with leaders focused on your growth
    • Competitive benefits like 401k matching, 11 federal holidays, etc.
    • And more!

    Job Description

    This role is contingent upon award. MindPoint Group is seeking an experienced Security Engineer to support architecture, system administration, network administration, and security operations. Tasks are expected to be executed while coordinating with various government teams in mission-critical environments.

    What You Get To Do Every Day

    • Assist PM in task and deliverable management for the Security Engineering Team
    • Mentor teammates
    • Administer, configure, manage, patch, upgrade, design, and optimize network and host-based security tools and systems
    • Evaluate, install, configure, test, and update network and host-based security systems and hardware
    • Develop network and host-based security systems and security operation center knowledge base articles, how-to documents, standard operating procedures, and policies
    • Develop scripts or code to automate operations, administration, maintenance, or analysis of data and systems
    • Develop, document, and review secure baseline configurations for each technology used within the environment
    • Assist in determining authorization boundaries and placement of new systems within the Agency-s enterprise architecture
    • Support the development of new systems, and modernization of legacy systems that are in line with Security and Enterprise Architecture requirements
    • Design, develop, and maintain detailed security drawings
    • Develop and document Solution Architecture Models, Threat Models, and CONOPS Security Operations
    • Perform security impact analyses for proposed changes to assigned systems
    • Review IT system plans to ensure designs meet governmental standards and provide an appropriate level of protection for client systems and data
    • Conduct gap analysis of system requirements and components

    Qualifications

    *US Citizenship, Public Trust Eligibility required*

    What skills are required?

    • Minimum 14 years of Security Engineering experience
    • Bachelor's degree in a technical field from an accredited college/university or equivalent experience
    • Experience administering security tools such as Imperva WAF (Web Application Firewall), Splunk, Symantec DLP, FireEye, IDS
    • Experience with the following: Windows Server 2008/2012, Windows 7/8/10, Syslog (rsyslog, syslog-ng, etc), Linux variants (RedHat/CentOS/Ubuntu), Event log collection, scripting (Python, Perl, Bash, PowerShell), VMWare
    • Familiar with the use of a SIEM for event analysis
    • Familiar with multi-tiered network applications, common ports, and protocols used in those communications
    • Ability to perform online research and comprehend attack signatures while comparing them to network traffic to perform a proper analysis of detections
    • Strong analytical and organizational skills
    • Ability to communicate complex concepts efficiently and accurately
    • Thorough understanding and knowledge of TCP/IP networking

    What is ideal?

    • CISSP-ISSEP, CISSP-ISSAP, GCFW, GSEC, Splunk, or other certifications preferred
    • Understanding and experience with virtualization technologies (VMWare) a plus
    • Familiarity with implementing DISA STIGs and CIS Benchmarks preferred

    Additional Information

    • All your information will be kept confidential according to EEO guidelines.
    • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $140-170k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.
    • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
    • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

    Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

    Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

    Text code 1234 to 202-915-6712 to apply!
  • 10 Days Ago

G
Controller/Sr. Financial Analyst
  • Gables Search Group
  • Weirton, WV FULL_TIME
  • We are in search of a Controller/Sr. Financial Analyst to help support multiple Physician Practices in the Northern Panhandle of WV. As the Controller/Sr. Financial Analyst, you will play a crucial ro...
  • 5 Days Ago

H
Sr. Compensation and Benefits Analyst
  • HRT Solutions
  • Weirton, WV FULL_TIME
  • Senior Compensation and Benefits AnalystHRT Solutions-Weirton, WV (Hybrid)Position Summary:We are seeking an experienced Senior Compensation and Benefits Analyst to develop, manage, and evaluate our c...
  • 5 Days Ago

H
SR. Total Rewards Analyst
  • HRT Solutions
  • Weirton, WV FULL_TIME
  • Senior Total Rewards AnalystSummary: Form Energy is a U.S. technology and manufacturing company that is developing and commercializing cost-effective multi-day energy storage systems to enable the glo...
  • 8 Days Ago

F
Sr. HRIS Analyst - Oracle
  • Form Energy
  • Weirton, WV FULL_TIME
  • Are you ready to build America’s clean energy future with the team that will deliver? Form Energy is an American energy technology and manufacturing company. We are pioneering a new class of iron-air ...
  • 9 Days Ago

A
Sr. Clinical Application Analyst
  • A.C. Coy
  • Remote, WV FULL_TIME
  • Overview Location: 90-95% Remote- must be willing to work EST Time Zone (may have meetings/go lives for trips to corporate) Job Type: Full Time / Permanent Work Authorization: No C2C or Sponsorship Th...
  • 1 Day Ago

A
Information System Security Analyst
  • Avid Technology Professionals
  • Pensacola, FL
  • This position requires shift work including nights/weekends Responsibilities include: Provide support in the real-time d...
  • 6/11/2024 12:00:00 AM

F
Senior Business Systems Security Analyst (Hybrid Preferred / Remote Possible)
  • First American
  • Santa Ana, CA
  • Who We Are Join a team that puts its People First! Since 1889, First American (NYSE: FAF) has held an unwavering belief ...
  • 6/11/2024 12:00:00 AM

R
Information System Security Analyst
  • Resource Management Concepts, Inc.
  • Dahlgren, VA
  • Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial secto...
  • 6/10/2024 12:00:00 AM

N
Cyber Security Incident Responder/Information System Security Analyst
  • Node.Digital
  • Pensacola, FL
  • Cyber Security Incident Responder/Information System Security Analyst Location: Pensacola, FL Must have active Top Secre...
  • 6/9/2024 12:00:00 AM

S
Cyber Security Systems Analyst III
  • Scientific Research Corporation
  • Charleston, SC
  • Job Description PRIMARY DUTIES RESPONSIBILITIES: Provides comprehensive Cyber Security services during the development, ...
  • 6/9/2024 12:00:00 AM

C
Job 59 Info System Security Analyst Senior II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Job Description Job Description This Urgent position requires shift work including nights/weekends Responsibilities will...
  • 6/7/2024 12:00:00 AM

C
Job 59 Info System Security Analyst Senior II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Benefits: 401(k) matching Health insurance This Urgent position requires shift work including nights/weekends Responsibi...
  • 6/7/2024 12:00:00 AM

C
Job 61 Info System Security Analyst Principal II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Job Description Job Description This is an URGENT job posting. Responsibilities include: - Providing 24 x 7 watch suppor...
  • 6/7/2024 12:00:00 AM

West Virginia (/vərˈdʒɪniə/ (listen)) is a state located in the Appalachian region in the Southern United States and is also considered to be a part of the Middle Atlantic States. It is bordered by Pennsylvania to the north, Maryland to the east and northeast, Virginia to the southeast, Kentucky to the southwest, and Ohio to the northwest. West Virginia is the 41st largest state by area, and is ranked 38th in population. The capital and largest city is Charleston. West Virginia became a state following the Wheeling Conventions of 1861, after the American Civil War had begun. Delegates from so...
Source: Wikipedia (as of 04/11/2019). Read more from Wikipedia
Income Estimation for Systems/Application Security Analyst, Sr. jobs
$98,941 to $130,462