Security Applications Analyst

Sacramento, California


Employer: West Advanced Technologies (WATI)
Industry: 
Salary: Competitive
Job type: Part-Time

Security Applications Analyst

Sacramento, CA

12+ months

Required Skills/Experience:

Implement, configure, and maintain Information Security and Risk Management software platforms and computing systems.

Provide customer service support to applicable software platforms including user training, troubleshooting support, and liason with vendor support.

Familiar with security best practices in realms including perimeter, cloud, data, network, application, automation/orchestration, and endpoint.

Familiar with data parsing, reporting, and visualization techniques.

Perform in-depth analysis of complex technical issues ranging from operating system, application, network, and Information Security and Risk Management platforms, while working closely with IT cross functional teams delivering security solutions, that mitigate cyber-attacks, data breaches, intrusions, and compromise of corporate information systems.

Work closely with IT cross functional teams to identify and implement automation solutions to enhance the Information Security and Risk Management programs.

Provide advice and advocacy to Security teams on technical solutions; resolving issues and finding options to meet new business requirements

Create and maintain security engineering design and product documentation. Perform reviews regularly and ensure all documentation is kept current.

Provide ongoing status of security technology metrics, compliance efforts, measures of effectiveness, as well as planned events and programs.

Other duties as assigned.

Regards

Naresh Damagalla

West Advanced Technologies, Inc

E: naresh.d@wati.com D: 279-666-5838 M: 916-694-5317

Serving government agencies for 22 Years

www.wati.com

Created: 2024-06-12
Reference: z5G7h3l6a1kMvyS65NP3c3h4zTZCYNd6fnOqoxk4Ytg=
Country: United States
State: California
City: Sacramento
ZIP: 95820


Similar jobs: