Information Security Analyst

Job Expired
Location:  Davidson, NC, US, 28036
Req ID:  815

Ingersoll Rand is committed to achieving workforce diversity reflective of our communities. We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. We are committed to achieving workforce diversity reflective of our communities.

Position Summary: Reporting to the Directory of Information Security, the Information Security Analyst is responsible for day to day management of key security tools and providing technical expertise and guidance to the business on Information Security standards and best practices.

Key elements of this role include having knowledge of network security principles and the ability to apply those in a dynamic and secure environment. This role requires the ability to independently manage a suite of security tools, troubleshooting those tools, managing customer tickets, and participate in incident response activities. This position requires multidisciplinary approaches and collaboration with project teams, business users and partners in accordance with business needs.

This position is open to a qualified candidate located anywhere in the continental United States with reliable access to the internet and ability to travel as needed (<10%).

 

Please note: This position is not eligible for sponsorship.

Responsibilities:

  • Day to day management of key security tools like proxies, vulnerability management scanning, security information event management (SIEM), and the like
  • Identify and investigate possible intrusion attempts or other anomalies
  • Perform Information Security incident response
  • Maintain and monitor global end-point security products/ systems, enabling detection, investigation and response to malicious activity
  • Recommend immediate corrective actions and assist with remediation, if requested
  • Prepare reports that document security breaches and the extent of the damage caused by the breaches
  • Manage a problem resolution process from initial reporting to resolution
  • Monitor and research new threats, respond to new threats, initiate and assist in drafting remediation strategies if requested
  • Review regularly log data gathered from various resources such as sensors alert logs, firewall logs, content filtering logs
  • Coordinate perimeter and application security testing and remediation of issues that arise from testing
  • Maintain and participate in testing the disaster recovery plans
  • Support security related projects and coordinate with internal teams to ensure timely execution
  • Coordinate the development of up-to-date documentation and standard work for system configuration and operation
  • Partner with architects, infrastructure, application and business teams to ensure that technologies are developed and maintained according to security policies and guidelines
  • Completes all administrative tasks as required for the position and all other duties as assigned

Qualifications:

  • Bachelor’s degree in computer sicence, engineering, information security or equivalent professional experience
  • Minimum of 1-2 years of cybersecurity experience, preferred
  • Strong knowledge of threats and vulnerabilities associated with operating systems, applications and network security
  • Knowledge of Linux, UNIX, Windows vulnerabilities and secure configuration settings
  • Strong knowledge of the principles of implementation and operation and experience with security technology such as firewalls, multi-level security implementation, security assessments, monitoring, and profiling tools (e.g., IDS/IPS, SEIM, AV, etc…)
  • Knowledge of a scripting language (Perl, Python, JavaScript, PHP, etc.) is a plus
  • General knowledge of encryption techniques including key management Application and Network Security Assessments methodologies and tools; General Access Control Security (Active Directory and Linux/Unix Directory security)
  • Understanding of the end-point security products (anti-virus, anti-malware, hard drive encryption, DLP, etc…)
  • Incident Response Management and Computer Forensics a plus
  • Excellent written and verbal communication skills, interpersonal and collaborative skills, and the ability to communicate security and risk-related concepts to technical and non-technical audiences
  • Must be a critical thinker, with strong problem solving skills
  • Knowledge of common information security managment frameworks, such as ISO/IEC 27001, ITIL, COBIT and NIST
  • Excellent time-management skills, ability to be self-directed and complete tasks on time with minimal oversight. High degree of initiative, dependability, and ability to work remotely with little supervison
  • Incident Response availability for critical incidents 24/7
  • Ability to coordinate cross-functional, interdisciplinary teams to achieve tactical and strategic goals
  • High level of personal integrity, as well as the ability to professionally handle confidential matters, and show an appropriate level of judgement and maturity
  • Ability and desire to learn quickly and continuously

Ingersoll Rand Inc. (NYSE:IR), driven by an entrepreneurial spirit and ownership mindset, is dedicated to helping make life better for our employees, customers and communities. Customers lean on us for our technology-driven excellence in mission-critical flow creation and industrial solutions across 40+ respected brands where our products and services excel in the most complex and harsh conditions. Our employees develop customers for life through their daily commitment to expertise, productivity and efficiency. For more information, visit www.IRCO.com.

More Information

  • This job has expired!

Leave your thoughts

Share this job