IT Security Analyst

Sacramento, California


Employer: West Advanced Technologies (WATI)
Industry: 
Salary: Competitive
Job type: Part-Time

IT Security Analyst

Sacramento, CA

3+ years

Required Skills:

Must provide resumes which describe in detail the IT security assessment services they have performed for at least one corporation or California state agency within the last two years

Bachelor's Degree in an IT-related or Engineering field.

Desired Skills:

Identified key staff has one or more of the following certificates:

o Global Information Assurance Certification (GIAC) Exploit Researcher and Advanced Penetration Tester (GXPN)

o Offensive Security Experienced Penetration Tester (OSEP)

o GIAC Penetration Tester (GPEN)

o Offensive Security Certified Professional (OSCP)

o Offensive Security Exploit Developer (OSED)

o Offensive Security Exploitation Expert (OSEE)

o Offensive Security Web Expert (OSWE)

o CompTIA Pen Test+

o Certified in Risk and Information Systems Control (CRISC)

o Certified Information Systems Security Professional (CISSP)

o Certified Information Systems Auditor (CISA)

Thanks & Regards

Naresh Damagalla
West Advanced Technologies Inc.

Email: naresh.d@wati.com

Phone: 279-666-5838

Created: 2024-08-27
Reference: z5G7h3l6a1kMvyS65NP3c6ss0dF1lrFIigFCUuHCGTo=
Country: United States
State: California
City: Sacramento
ZIP: 95820


Similar jobs: