Cyber Security

at Jobot
Published November 17, 2022
Location Atlanta, GA
Category Default  
Job Type Full-time  

Description

Cyber Security! $80k-$90k, SANS, GIAC/GCIA/GCIH, Logs, and Network Data!

This Jobot Job is hosted by: Branden Saito
Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume.
Salary: $80,000 - $90,000 per year

A bit about us:

Based in Pico Rivera we are a well known company that has been in the food processing industry for 100 years. With 20+ distribution centers across North America we deliver products, supplies + packaging and supply solutions to meet our customers needs.

We are searching for a Cyber Security to identify and resolve highly complex issuers to prevent cyber security attacks on information systems and to keep our IS secure from interruption of services, intellectual property theft, network virus, data mining, financial theft, and sensitive customer data.

Why join us?

Great growing organization to be a part of with a lot of room for growth. Been in business for over 100 years and have a strong foot print in the Food and Beverage Industry!

  • Health, Dental, Vision & Life Insurance
  • 401(k)
  • Competitive salaries!

Job Details

Responsibilities:

  • Safeguards information system assets by identify and solving potential and actual security problems.
  • Protect systems by defining access privileges, resources, and control structures.
  • Identify problems by identifying abnormalities and reporting violations.
  • Implements security improvements by assessing current situations, evaluating trends, and anticipating requirements.
  • Determine security violations and inefficiencies by running periodic audits
  • Keep using informed by preparing performance reports and communicating system status

Experience:

  • 4+ years of relevant experience
  • Advance certifications such as: SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM - specific training and edeucation
  • Hold DOD-8570 IAT Level 2 baseline certification (Security+CE) or equivalent to start date.
  • Strong understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, and commong security elements.
  • Experience with vulnerability scanning solutions and able to analyze high volumes of logs, network data, and other attack artifacts in support of incident investigations.
  • Proficiency with any of the following: Anti-virus, HIPS, ID/PS, Full Packet Capture, Host-Base Forensics, Network Forensics, and RSA Secruity.

Interested in hearing more? Easy Apply now by clicking the "Apply Now" button.