Job Description :
Cyber Security Administrator (Senior Analyst) - Downtown Manhattan NYC NY
3 to 6+ Months Contract to Hire
Phone / Skype & Face to Face (may be 2 rounds)

Candidates have to be at clients for longer terms, 12 months+ from assignment to assignment
Should be working currently / finished recent project in a month or so
Local Candidates Only

Must Haves –
5+ year''s hands-on technical experience supporting secure infrastructures and support for security incidents
5+ year''s hands-on technical experience supporting large server infrastructures from hardware through virtualization and including applications
Must have experience installing and managing at least 1 SIEM tool (Ie. Splunk or something equivalent)

The Position
The Cyber Security Administrator (Senior Analyst) will be primarily responsible for hands on intervention and remediation of most of the firm''s security challenges for over 30+ locations and over 1,600 users. The ideal candidate must be able to address security challenges within the multiple layers of an application stack.

The candidate will be multi-disciplined and have hands-on technical expertise and successful experience in mitigating, resolving and eliminating security risks in server/virtual environments. The candidate will also need to demonstrate the ability to manage, maintain, install and configure server hardware, and virtual machines in a public or private cloud and infrastructure.

Qualifications
5+ year''s hands-on technical experience supporting secure infrastructures and support for security incidents
5+ year''s hands-on technical experience supporting large server infrastructures from hardware through virtualization and including applications
Must have experience installing and managing at least 1 SIEM tool in a production environment
Proven ability to manage projects to completion on time, on budget, and on specification
Qualified applicants should have current experience across a broad spectrum of data security disciplines. Including Microsoft networking solutions and infrastructure and intrusion detection and prevention
Strong hands-on experience managing and supporting Active Directory and Windows Operating Systems
Strong background with firewall products, intrusion detection systems, DMZ, IPSec, DNS, SMTP, HTTP proxies, etc.
Knowledge of security best practices across multiple platforms, such as Microsoft Windows, VMWare, and Cisco IOS
Bachelor''s degree from an accredited university in CS, IT, CIS, or a computer related field
Strong written, verbal communication and presentation capabilities
A demonstrated ability to lead
Desired: Experience with Financial Firms, Banks, and Insurance Companies a plus

Responsibilities
Conduct incident prevention, detection, containment, eradication and recovery across IT systems, including enhancing processes, monitoring events, responding to incidents, summarizing and reporting findings
Implement, analyze, and suggest/resolve findings from vulnerability scans and penetration tests
Conduct user activity audits and perform internal forensic eDiscovery when required
Secure Group Policy engineering
Respond to and prepare status reports on security incidents
Analyze security risks and response procedures
Continually monitor server and firewall logs, scrutinizing network traffic, establishing and updating virus scans, and troubleshooting as necessary
Stay abreast of current technologies, developments, security compliance requirements, standards and industry trends
Assist both client end users and IT staff with a broad range of computer application problems, server issues, virtualization, networking issues, security issues and more
Participate in IT security risk assessment and threat analysis
Manage projects to completion on time, on budget, and on specification
Ensure data protection throughout its lifecycle
Upgrade and patch all firm wide server systems, including Dell server hardware, and Windows Server 2008/2012/2016 servers
Research, recommend and implement additional systems to improve security posture, performance and stability
Work closely with the NOC, team and vendors/partners to resolve issues within a timely manner
Provide a point of contact for external 3rd party information security vendors
Perform Information Security access and provisioning requests within established Service Level Agreements
Administer user systems and data entitlements, across multiple platforms and applications
Ensure system access requests are processed with high quality and accuracy
Create and maintain relevant documentation
Adhere to ITIL service management principles as well as corporate policies

Certifications Required
CISSP related work is required
ITIL Certified
Microsoft Certification
             

Similar Jobs you may be interested in ..