Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

IT Security Analyst

Advanced Nutrients Ltd.

IT Security Analyst

Los Angeles, CA
Full Time
Paid
  • Responsibilities

    Job SummaryWe are seeking an IT Security Analyst to monitor our computers, networks, and employee productivity using provided software. The IT Security Analyst will analyze, administer, and resolve security problems at an enterprise level associated with network/server/workstation hardware, application software, detects vulnerabilities, diagnoses technical risk, reports problems, and communicates with staff accordingly.ResponsibilitiesMaintain the tracking and monitoring of employee equipment to provide reports to various departments.Help develop technical solutions and new security tools to mitigate security vulnerabilities and automate repeatable tasks.Analyze and continuously review output for infrastructure security systems, such as EDR, security events logs, etc.Assist with research and testing of additional security processes and products.Investigate using available tools and countermeasures to remedy the detected vulnerabilities and recommends solutions and best practices.Contributes to tool optimization and automation initiatives to streamline analysis and response workflows.Identify, triage, and remediate threats based on threat intelligence as well as active analysis of log data.Investigate and communicate with peers on the risk posed by these threats.Evaluate system, application, and user data for adherence to organizational policies and procedures.Monitor compliance with the organization's information security policies, procedures, compliance requirements (PCI, SOX, etc.) among employees, contractors, alliances, and other third parties and refers problems to appropriate department managers or administrators.Identify and define controls for new systems and processes.Assist in the creation, implementation, and/or management of security solutions for the company.Support compliance and documentation tasks, processes, procedures and events as needed. Collaborate in writing comprehensive reports, including assessment-based findings, outcomes, and propositions for further system security enhancements.Help configure and troubleshoot security controls (e.g., SIEM etc.)Audit data access activities and document relevant findings.Minimum QualificationsBachelor’s Degree (B.A.) from a four-year college/universityPossess information security certifications such as CISSP, CISM, Security+, CEH, SANS, etc.2+ years of experience in an IT Security role with a corporate companyIn‐depth knowledge of security concepts such as cyber‐attacks and techniques, threat vectors, incident management, etc.Knowledge of the security requirements for ISO 27001/27002, PCI DSS, and SOX regulations Working knowledge of the security with SQL software (MySQL, Microsoft SQL etc.)Understanding of security tools and concepts (VM, IAM, SIEM, EDR, etc.)Ability and willingness to provide after-hours support as assigned or requestedExcellent customer service and documentation skillsMotivated self-starter willing to work as needed to get the job doneStrong teamwork and collaboration skills working with the IT team, internal business units, and third-party vendorsPossess the verbal and written communication skills to work effectively with technical and non-technical personnel at various levels in the organizationBenefits & PerksOpportunities to give back to the community through various company initiatives Top-tier medical, dental and vision insurance available after 1-month of full-time employmentCompetitive salary with the opportunity for advancement within an industry-leading organization 401k retirement planStanding desksCompany-paid parkingFully stocked kitchen with gourmet coffeeDog-friendly work environment Casual dress codeNew office location at the renowned Pacific Design CenterPowered by JazzHREE6rHcDCXx