Security Governance Analyst - Remote | Wfh
By Get It Recruit - Transportation At Elk Grove Village, IL, United States

Are you passionate about cybersecurity and risk management? Do you want to be part of a dynamic team that's reshaping the future of supply chain technology? We're looking for a talented Security ...

Information Security Analyst - Remote
By HUB International At Chicago, IL, United States
Champion vulnerability remediation efforts and act as a liaison to IT and application owners for patch management
Bachelor's degree in discipline appropriate to assignment or an equivalent combination of education and experience
Understanding of vulnerability assessment and patch management practices
Related certifications (e.g., GSEC, CISSP, AWS) preferred
Excellent analytical and troubleshooting skills
Solid analytical and problem-solving skills; ability to think strategically and drive decision making.
Business Analyst - Information Security - Remote
By HUB International At , Chicago, 60684, Il $80,000 - $100,000 a year

In a rapidly changing world, HUB advises businesses and individuals on how to prepare for the unexpected. As one of the world’s largest insurance brokers, our focus is dedicated to providing our ...

Are you looking for an exciting opportunity to use your security expertise to protect a company's data and systems? We are looking for a Remote Security Analyst to join our team and help us ensure our systems are secure and our data is safe. You will be responsible for monitoring and analyzing security threats, identifying vulnerabilities, and developing strategies to mitigate risks. If you are passionate about security and have the skills to keep our systems secure, we want to hear from you!

Overview A Remote Security Analyst is responsible for monitoring and protecting an organization’s network and systems from cyber threats. They use a variety of tools and techniques to detect, analyze, and respond to security incidents. They also provide guidance and advice on security best practices and policies. Detailed Job Description A Remote Security Analyst is responsible for monitoring and protecting an organization’s network and systems from cyber threats. They use a variety of tools and techniques to detect, analyze, and respond to security incidents. They also provide guidance and advice on security best practices and policies. They must be able to identify and respond to potential threats quickly and accurately. They must also be able to communicate effectively with other members of the security team and other stakeholders. Job Skills Required
• Knowledge of network security principles and technologies
• Knowledge of security protocols and standards
• Knowledge of security tools and technologies
• Ability to analyze and interpret security data
• Ability to identify and respond to potential threats
• Ability to communicate effectively with other members of the security team
• Ability to work independently and as part of a team
• Ability to work in a fast-paced environment
Job Qualifications
• Bachelor’s degree in Computer Science, Information Technology, or a related field
• Experience with network security principles and technologies
• Experience with security protocols and standards
• Experience with security tools and technologies
• Certification in security-related fields (e.g. CISSP, CISM, etc.)
Job Knowledge
• Knowledge of network security principles and technologies
• Knowledge of security protocols and standards
• Knowledge of security tools and technologies
• Knowledge of security best practices and policies
Job Experience
• Experience with network security principles and technologies
• Experience with security protocols and standards
• Experience with security tools and technologies
• Experience with security best practices and policies
Job Responsibilities
• Monitor and protect the organization’s network and systems from cyber threats
• Use a variety of tools and techniques to detect, analyze, and respond to security incidents
• Provide guidance and advice on security best practices and policies
• Identify and respond to potential threats quickly and accurately
• Communicate effectively with other members of the security team and other stakeholders
• Work independently and as part of a team
• Work in a fast-paced environment