We provide IT Staff Augmentation Services!

Senior Security Analyst Resume

5.00/5 (Submit Your Rating)

Glendale, CA

SUMMARY

  • Information Security Analyst, Vulnerability Management,has a broad range of responsibilities within the Global Information Security vulnerability management program, with emphasis on risk assessment, remediation, and customer engagement to ensure the removal of vulnerabilities from the technology environment.
  • This role is directly responsible for infrastructure and application vulnerability research, analysis, categorization, and communication of risks posed in the context of technologies in use.
  • This role will work closely with other members of the Vulnerability Management team to ensure the effective and efficient execution of vulnerability treatments by diverse customer groups across the Enterprise.
  • Evaluate all new security vulnerabilities identified by vendors of technologies used within the EnterpriseInvestigate solutions and mitigations for vulnerabilities present within the Enterprise, and propose remediation in collaboration with the subject matter experts
  • Support execution of vulnerability management programs through meeting facilitation, activity measurement, customer engagement, and program education
  • Perform barrier analysis on vulnerability remediation and work with Information Security and Operations teams to identify and implement corrective measures
  • Develop reports that reflect vulnerability management program effectiveness and efficiency and perform targeted historical analysis; review historical trending data and recommend improvement opportunities
  • Work with Security Architecture and technology stakeholders to inform the development of Minimum Baseline Standards for secure configuration
  • Vulnerability Assessment and Treatment Analysis:Evaluate infrastructure and application security vulnerabilities and communicate risk - based treatment expectations
  • Vulnerability Management Program Support:Meeting facilitation, activity measurement, customer engagement, and program education
  • Reporting:Vulnerability management program effectiveness and efficiency and perform targeted historical analysis
  • Remediation Barrier Analysis:Analyze remediation failures and work with Information Security and Operations teams to identify and implement corrective measures
  • Minimum Security Baseline Configuration:Work with Security Architecture and technology stakeholders to inform the development of Minimum Baseline Standards for secure configuration

PROFESSIONAL EXPERIENCE

Senior Security Analyst

Confidential, Glendale, CA

Responsibilities:

  • The ideal candidate will have a background in information security disciplines and vulnerability management; previous operational systems administration experience is strongly preferred.
  • He or she will have broad knowledge of infrastructure, operating system, and application technologies, an ability to quickly perform in - depth analysis across diverse technologies implemented in a complex environment.
  • He or she should be familiar with writing and publishing information security advisories.
  • Security Knowledge, Direct experience with security analyst-analyzing vulnerability, not scanning for them,but break it down and apply a risk model to it.
  • Critical Thinker- someone who can break it down.
  • Ability to learn
  • Relationship management, takes initiative and sense of responsibility.

We'd love your feedback!