Cyber Security Analyst II @ Piper Companies | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Cyber Security Analyst II jobs in United StatesH1B Visa Sponsored Cyber Security Analyst II jobs in United States
151 applicantsPosted by Agency
expire-info-iconThis job has closed.
company-logo

Piper Companies ยท 1 week ago

Cyber Security Analyst II

Wonder how qualified you are to the job?

Staffing and Recruiting
check
H1B Sponsorship
check
Actively Hiring
check
Growth Opportunities

Insider Connection @Piper Companies

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Actively search for malicious internal and external threats working with the CSA I & IIs to ensure 24/7/365 Cyber Security Operations Center (CSOC) support and be the Tier 3 CSOC Analyst Monitor the effectiveness of the Enterprise wide information security program
Mentor security analysts regarding risk management, information security controls, incident analysis, incident response, SIEM monitoring, and other operational tasks in support of technologies managed by the CSOC.
Act as the lead coordinator for Incident Response function to other CSAs

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Cyber SecurityIntrusion MonitoringIncident ResponseWeb Application SecurityThreat ResearchIntelligence AnalysisSplunkSIEMHealth Care IndustryFinancial Services IndustryHCISPPSANS GIACGCIHGCIAGMONGCEDGCDAGPENGWAPTGCFAGCFEGNFAGREMManagement Security CertificationsCISSPCISMSplunk Certifications

Required

Minimum of 8 years of experience in Cyber Security or related field
7+ years Intrusion monitoring, incident response and mitigation, web application security, threat research or intelligence analysis
5+ years using Splunk, and/or similar SIEM experience
Experience in the health care and/or financial services industries
Willingness to work in an on-call situation as well as needed per rotation
One or more of the following technical certifications: HCISPP, SANS GIAC (GCIH, GCIA, GMON, GCED, GCDA, GPEN, GWAPT, GCFA, GCFE, GNFA, GREM)
Bachelors degree in Information Security preferably in Cyber Security, Computer Science Information Security, or relevant work experience required in lieu of degree

Preferred

Management level security certifications such as CISSP or CISM
Splunk certifications

Benefits

Medical
Dental
Vision
401K
PTO

Company

Piper Companies

company-logo
Piper Companies is an elite staffing and human capital solutions firm specializing in information technology, life sciences, and clinical solutions.

H1B Sponsorship

Piper Companies has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (1)
2022 (3)
2020 (1)

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Justin Jordan
Founder and Chairman
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot