Security Analyst

On-site, Alpharetta, Georgia, United States

Apply now Apply later

General information

Country United States State Georgia City Alpharetta Job ID 41779 Department Information Technology Experience Level MID_SENIOR_LEVEL Employment Status FULL_TIME Workplace Type On-site

Description & Requirements

Infor is seeking an experienced Security Engineer to join the growing vulnerability management team. The team is responsible for monitoring all environments within Infor and collaborating with departments to implement fixes where vulnerabilities or threats are identified.  The primary responsibility is to implement and monitor the effectiveness of the security controls within the Infor Government Solutions (IGS) environment. 
A Day in The Life Typically Includes:

  • Using vulnerability scanning tools to identify vulnerabilities in software, firmware, and systems. Your knowledge of modern exploits and exploitation techniques will be used to mainly research the following areas: Microsoft and Linux platforms, Open Systems platforms, Java, Adobe, Web Applications, Java web app virtualization platforms, Cloud concepts (AWS, Azure), Networking, Databases, and others.
  • Calling on your demonstratable technical security experience to assess security vulnerabilities (publicly and privately announced) to determine the risk to the environment based on severity and impact to our systems using industry-recognized security risk management methodologies. The audience your work with on a day-to-day basis are very technical, and mainly in the development and operations space.
  • Working with department leadership and security leads to design corrective plans, mitigations, and full remediation actions when vulnerabilities have been identified.
  • Understand and communicate attack chains to management and other stakeholders.
  • Collaborate with infrastructure, application and area leads to test and validate security hot fixes and applied developer provisioned patches.
  • Work with the department leadership team to effect change where required and ensure that weaknesses identified within the environment are logged, tracked, and addressed within the service level agreements as part of our contract with the federal government. 
  • Communicating and presenting your assessment and recommended remediations to the senior management.
  • Support the SOC and cyber incident response team in vulnerability discovery tasks during crisis management.

Basic Qualifications:
  • Operational experience with various Vulnerability Scanning tools, vulnerability management scanning and provide detailed remediation advise related to OS, Web, Database and Container/image scans.
  • Experience with NIST 800-53 and ISO 27001 frameworks, SOC1 and 2 Audits.
  • Experience with industry-standard security best practices and vulnerability management processes, including compliance reporting.
  • Experience with general cloud concepts, particularly in AWS and system security controls on multiple operating systems.
  • Experience with Secure Software Development Life Cycle (SSDLC) and concepts related to operating system hardening.
  • Experience with Plan of Action & Milestones (POA&M) and experience maintaining the Authorization to Operate (ATO) a Federal Risk and Authorization Management Program (FedRAMP).
  • Experience with Microsoft and Linux platforms, Open System platform, Virtualization platforms and Databases, and patch management.
  • Experience developing and improving KPIs, metrics, and trending for vulnerability management functions.

Preferred Qualifications: 
  • Automation experience through programming (Java, Python).
  • Experience interpreting Pen Testing results (SAR).




About Infor
Infor is a global leader in business cloud software products for companies in industry specific markets. Infor builds complete industry suites in the cloud and efficiently deploys technology that puts the user experience first, leverages data science, and integrates easily into existing systems. Over 60,000 organizations worldwide rely on Infor to help overcome market disruptions and achieve business-wide digital transformation. For more information visit www.infor.com 
Our Values
At Infor, we strive for an environment that is founded on a business philosophy called Principle Based Management™ (PBM™) and eight Guiding Principles: integrity, stewardship & compliance, transformation, principled entrepreneurship, knowledge, humility, respect, self-actualization. Increasing diversity is important to reflect our markets, customers, partners, and communities we serve in now and in the future.

We have a relentless commitment to a culture based on PBM. Informed by the principles that allow a free and open society to flourish, PBM™ prepares individuals to innovate, improve, and transform while fostering a healthy, growing organization that creates long-term value for its clients and supporters and fulfillment for its employees.
Infor is an Equal Opportunity Employer. We are committed to creating a diverse and inclusive work environment. Infor does not discriminate against candidates or employees because of their sex, race, gender identity, disability, age, sexual orientation, religion, national origin, veteran status, or any other protected status under the law. If you require accommodation or assistance at any time during the application or selection processes, please submit a request by following the directions located in the FAQ section at the bottom of the infor.com/about/careers webpage.
At Infor we value your privacy that’s why we created a policy that you can read here.
This employer uses E-Verify. Please visit the following website for additional information: www.kochcareers.com/doc/Everify.pdf
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Analyst Jobs

Tags: Audits Automation AWS Azure Cloud Compliance Exploits FedRAMP Incident response ISO 27001 Java KPIs Linux Monitoring NIST NIST 800-53 Pentesting POA&M Privacy Python Risk management SDLC Security Assessment Report SOC SOC 1 SSDLC Vulnerabilities Vulnerability management

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.