Logo
RICEFW Technologies

Database Administrator - Intermediate - Cyber Security Analyst

RICEFW Technologies, Providence, Rhode Island, us, 02912


Role and Responsibilities

Cybersecurity analyst position will support digital forensics, threat hunting, threat intelligence gathering, data analysis, producing reports, implementing, and monitoring security measures for the protection of computer systems, networks, and information within the organization.

Key Responsibilities:

Conducts comprehensive analysis to identify and categorize threats, encompassing phishing attacks, user events, data compliance issues, and malware attacks.Conducts regular audits of user accounts and access to ensure the IAM technology and configured controls directly support CJIS, PII policies and other regulatory requirements.Management of cloud application security including Office 365, G-Suite, and Azure.Maintains and monitors the EDR and SIEM environment in addition to other technologies.Prepares documentation on the organizations overall state of security, offering insights and recommendations for remediation.Monitors and identifies patching requirements for network hardware.Foster effective communication channels with team members, sharing critical information and insights.Promotes best practice security strategies to mitigate threats.Demonstrates proficient project management, organizational, and communication skills, both written and verbal.Qualifications and Education Requirements

Minimum of 5 years of hands-on experience with forensic security tools to support detection, response, mitigation, and/or reporting of cyber threats.Minimum of 2 years of experience in Threat Analysis, showcasing a deep understanding of threat landscapes and attack vectors.Bachelor's degree in information technology, cybersecurity or related technical discipline, or the equivalent combination of education, professional training, or work experience.Preferred Skills

Previous exposure to Managed Service Provider (MSP), Managed Security Service Provider (MSSP), or Managed Detection and Response (MDR) environments is highly desirable.Exhibit the ability to discern patterns, anomalies, and issues across diverse threat vectors.Experience with various industry best practices and standards regarding cyber security.Experience with log aggregation technologies.