Job Description :

Job Title: Security Analyst
Client: County of Sacramento
Location: 799 G Street Sacramento, CA 95814
Onsite/Remote: Onsite
Duration: 1 Year plus Extn
Visa: USC, GC

Additional Information:

  • Candidate MUST have at least 12 years of total IT experience*
  • Candidate MUST be local.
  • Interview will be IN PERSON. There will be no exceptions.
  • Candidate MUST have any government experience.

Mandatory Skills

  1. 3-years of experience in Security Operation Centers or a similar role with at least 2-years managing all aspects of a Security Operation Center
  2. Candidate must have familiarity with Cyber Kill Chain, MITRE ATT&CK, and NIST Cybersecurity Frameworks Knowledge of common indicators of compromise and of methods for detecting these incidents.
  3. Knowledge of IT core infrastructure and cybersecurity components/devices
  4. Have demonstrated expertise in developing, implementing, tuning, and automating operations center programs.
  5. Experience with scripting preferably with Python/PowerShell
  6. Experience operating and tuning EDR/XDR platforms.
  7. Experience monitoring threats via a SIEM console with significant experience performing analysis of log files from a variety of sources, including individual host logs, network traffic logs, firewall logs, or intrusion prevention logs.
  8. Knowledge of diverse operating systems, networking protocols, and systems administration, and system forensic investigation techniques
  9. Be adept at managing crises; provide front-line coordination in responses to a myriad of crises.

Desirables:

  1. Bachelor's degree in Cyber Security or related field, or equivalent work experience
  2. Certified Intrusion Analyst (GCIA) or SANS GIAC Network Forensic Analyst (GNFA) or SANS GIAC Continuous Monitoring (GMON) or related Degree
  3. Formal IT Security/Network Certification such as CompTIA Security+, Network+, ISC2 CC, ISSAP, CCSP, SANS GIAC
             

Similar Jobs you may be interested in ..