IT Security Analyst
Danville, Virginia, United States; Richmond, Virginia, United States
Canadian Bank Note Company, Limited
CBN designs and builds secure information systems, identity documents and currencies for countries around the world.Internal Job Title: IT Security Analyst
Job Type: Permanent, Full-Time
Job Location: United States (NY, NJ, PA, MD, DE, VA, NC, or WI-based preferred)
Work Model: Remote (on-site employer/customer visits required)
***Must be a US Citizen***
POSITION SUMMARY
As an IT Security Analyst at CBN Secure Technologies Inc., you will play a crucial role in safeguarding our organization’s assets. You will be responsible for compliance evidence collection, SIEM set-up and management, Technical Security Analysis and fostering collaborative efforts within our IT security team. Although the role is primarily focused on operations, you’ll be engaged in cross-functional project deliverables and collaborate with other teams in delivering security solutions.
WHAT WE CAN OFFER YOU
· Compensation: We seek long term relationships with our employees and recognize and reward them with a competitive total compensation package that includes:
- A 401(k) with 100% company matching of the first 3% of your salary, and then 50% on the next 2% of your salary (i.e., maximum match of 4% when contributing 5% of your salary);
- Group Health, Dental, and Vision Insurance;
- Employee and Family Assistance Program;
- Access to virtual mental healthcare and wellness apps.
- Career: As a knowledge-based organization we will provide you with a wealth of learning opportunities and challenging work that will grow your knowledge, skills and abilities.
- Culture: Equality, diversity and inclusivity are important to us as an organization, and we are committed to fostering and developing a work environment where every employee is treated with dignity and respect.
WHAT YOU WILL DO
- Compliance Evidence Collection and Gap Remediation
- Collaborate with Risk and Compliance personnel to gather evidence for Compliance requirements (SOC II, ISO 27001, PCI, NIST 800-53, etc.).
- Develop and implement processes for evidence collection, ensuring accuracy, completeness and timeliness in response to audit requests.
- Collaborate with stakeholders to address compliance gaps and implement corrective actions.
- Security Incident and Event Management
- Design, implement and maintain automated processes within the SIEM environment to enhance threat detection, incident response and log management.
- Collaborate with cross-functional teams to integrate security controls and enhance the overall effectiveness of the SIEM solution.
- Develop and maintain automated responses to common security incidents.
- Technical Security Analysis
- Incident Detection and Response
- Monitor SIEM alerts and investigate security incidents to determine the root cause and appropriate remediation actions.
- Automation
- Design, implement and maintain automated security processes to enhance efficiency and reduce response times.
- Vulnerability Management
- Prioritize and remediate identified vulnerabilities in collaboration with system owners and IT teams.
- Security Documentation
- Create and maintain documentation related to security policies, procedures and configurations.
- Incident Detection and Response
- Collaboration and Communication
- Communicate security risks and findings to technical and non-technical audiences effectively.
- Build relationships with stakeholders across groups to understand needs and requirements and the associated notification process.
QUALIFICATIONS
Knowledge and Experience
- Bachelor's degree in Computer Science (or similar) or an equivalent combination of relevant education and work experience
- SANS, ISACA or GIAC certification is an asset, but not required
- Knowledge of the following:
- Vulnerability management (scanning, reporting)
- SIEM – network and agent based (installation, operation, triage)
- Centralized log management
- Compliance frameworks (NIST 800-53, SOC II, ISO 27001, PCI-DSS)
- ITIL
- 2 or more years in an IT operations related position
- 1 or more years in an IT security related position is considered an asset
Technology
- Automation Languages: Python, Ruby, Bash, PowerShell
- O/S: Linux/Unix, Windows
- Security Technologies: IAM, MFA, H/NIDS, Traditional Perimeter and Endpoint security
- Cloud: Azure and/or AWS
- Software: MS O365
- Experience with Open-Source projects is considered an asset
Soft Skills and Abilities
- Critical thinking skills
- Analytical skills, problem-solving skills
- Interpersonal skills
- Communication, teamwork and collaboration
- Self-directed
- Growth mindset
MANDATORY REQUIREMENTS
- Must be legally eligible to work in USA
- Must be fluent in English
ABOUT US
CBN Secure Technology Inc. is an industry leader in Driver & Vehicle solutions for government entities. Our solutions enable U.S. State governments to issue the trusted physical and digital credentials (Driver Licence and Identification cards) that are relied upon by millions of people. CBN STI is the provider of choice for State governments who prioritize service and delivery excellence, a superior customer experience, and long-term value.
CBN STI’s parent company, CBN, designs and develops industry leading solutions in these additional domains: Civil Identity, Border Security, Currency and Excise Control, and Lottery and Charitable Gaming. To learn more, visit www.cbnco.com.
Equal Opportunity Employer
CBN STI is committed to achieving a skilled and diversified workforce that reflects the diversity of the population. We encourage applications from everyone, regardless of age, race, disability, gender identity, religion, sexual orientation, or marital status. We are also committed to developing inclusive, barrier-free selection processes and work environments. If contacted regarding this competition, please advise the interview coordinator of any accommodation measures you may require.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Automation AWS Azure Bash Cloud Compliance Computer Science Endpoint security GIAC IAM Incident response ISACA ISO 27001 ITIL Linux NIST NIST 800-53 PowerShell Python Ruby SANS Security analysis SIEM SOC Threat detection UNIX Vulnerabilities Vulnerability management Windows
Perks/benefits: 401(k) matching Career development Competitive pay Health care Insurance
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.