Security Analyst @ Lodestone | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Security Analyst jobs in United States
200+ applicants
company-logo

Lodestone · 3 days ago

Security Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Computer and Network Security
check
Actively Hiring
Hiring Manager
Kelli Coughlan
linkedin

Insider Connection @Lodestone

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Maintain and enhance compliance with ISO/IEC 27001, ISO/IEC 27701, and SOC 2 standards.
Manage and conduct yearly audits, ensuring thorough documentation and readiness.
Develop, implement, and monitor risk management processes and controls.
Ensure adherence to industry standards, regulations, and internal policies.
Work closely with the IT team to ensure security controls are properly implemented and functioning.
Conduct regular security assessments and vulnerability analysis.
Assist in the development and deployment of security solutions across the organization.
Collaborate with development and operations teams to integrate security practices into the DevSec Ops pipeline.
Promote and implement secure coding practices and application security controls.
Conduct security reviews and threat modeling for new and existing applications.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

GRCISO/IEC 27001ISO/IEC 27701SOC 2Audit ProcessesSecurity ControlsRisk ManagementCompliance FrameworksDevSecOps PracticesApplication SecurityMDR/EDR ToolsIncident ResponseAnalyticalProblem-SolvingCommunicationCollaborativeCISSPCISMISO 27001 Lead Auditor

Required

Bachelor’s degree in Cyber Security, Computer Science, Information Security, or a related field.
Proven experience in a security analyst role with a blend of GRC and engineering responsibilities, in an MDR/EDR environment
In-depth knowledge of ISO/IEC 27001, ISO/IEC 27701, SOC 2 and audit processes.
Strong understanding of security controls, risk management, and compliance frameworks.
Experience in DevSecOps practices and application security.
Hands-on experience with MDR/EDR tools and incident response.
Excellent analytical, problem-solving, and communication skills.
Ability to work collaboratively in a fast-paced, dynamic environment.

Preferred

Relevant certifications such as CISSP, CISM, ISO 27001 Lead Auditor, or equivalent are a plus.

Benefits

Generous PTO & a financial incentive to take time off of work & disconnect.
Comprehensive benefits package, including health, dental, and retirement plans.
Opportunities for career advancement and ongoing training.
A dynamic and collaborative work environment with a focus on innovation.
Participation in industry conferences and events.
Flexible work arrangements.

Company

Lodestone

twitter
company-logo
Lodestone partners with clients to help them mitigate business and reputational risk, through our human-based, approach to cybersecurity, digital forensics and incident response.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Alton Kizziah
Chief Executive Officer
linkedin
leader-logo
Francisco Donoso
Chief Technology Officer
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot