Logo
Experis

Sr. Business SME

Experis, Augusta, Maine, us, 04338


Cybersecurity AnalystWork Location: Remote6+ month contract (likely extensions)

Top 3 Skills:Vulnerability ManagementApplication TestingEndpoint Security/Incident Response

As a Cybersecurity Analyst III, the candidate will be responsible for vulnerabilitymanagement, cyber threat identification, evaluation, prioritization, and remediation activities under the direction of the Cyber Security Manager. The candidate will continuously review existing and proposed protections to State of Maine systems, networks, and software designs, and is responsible for analyzing, logging alerting data, identifying, and escalating potential security events. The Cyber Security Analyst will partner with business users to support the integration of cybersecurity protections into business operations and will act as a key member of the Vulnerability Management team.

PRIMARY RESPONSIBILITIES:•Deploy, manage, and maintain enterprise Cybersecurity toolsets•Review new systems such as networks and software designs for security risks,recommending mitigations or countermeasures, and resolving integration issues.•Have current and complete knowledge on the Vulnerability Management program to include having Application Scanning experience and an understanding of environmental best practices.•Be emersed in industry best practices and standards such as: Vulnerability LifeCycle, OWASP Top 10, NIST, CISA, SANS, CVSS Scoring.•Develop, manage, and measure metrics to understand the trends, quality, andinsights from the vulnerability results to facilitate business decisions, automationdevelopment, and update of executive dashboards, reports, and templates.•Assist team members with ticket queue management by taking responsibility for and delegating tickets to the team.•Provide a cybersecurity partnership with the business to ensure properimplementation of protections toward current and future projects.•Under direction and per procedures, perform required tasks and coordinate with IT and Vulnerability Management team and SOC team members.•Coordinate architecture and engineering activities with other IT teams as well asinternal organizations in an efficient and professional manner. Lead vulnerabilitymanagement efforts in the detection, triage, tooling expansion, data aggregation and reporting processes, tooling, and automation.•Develop and manage ongoing process improvements and backlog to the entire scan program well coordinating globally to ensure success.•Actively contribute to business architecture, requirements, reporting and analyticconfigurations, and processes, ticketing, and proposed roadmap tools.•Develop cross-functional team relationships to become trusted point of contact and liaison for inquiries, subject matter expert coordinating all issues, capability gaps, and enhancement requests in the product.•In this role, this position will assist the Security Operations Center in maturing and developing a vulnerability program.•This individual will work with key stakeholders to establish vulnerability and patch management practices to ensure the execution of these functions tighten the security posture within the State of Maine.•Fill in other security functions as directed by the Security Operations CenterManager.•Uses a reactive approach to security that focuses on prevention, detection, andremediations of vulnerabilities.

MINiMUM QUALIFICATIONS:Years of Relevant Experience: 10 years of information security experience, with a focus on risk analysis, vulnerability assessment, and security testing within an enterprise environment. The ideal candidate will have knowledge of Windows or Linux systems and their associated scripting (PowerShell, python, bash) languages, experience with AWS or Azure cloud environments, and will have worked with vulnerability and manual testing following OWASP Top 10 products such as Tenable Nessus, Rapid 7 InsightVM, HCL App Scan, MDVM, Qualys, Burp Suite, ZAP or similar. The ideal candidate will have experience inboth application scanning and device vulnerability management procedures.Preferred Education: 4-year college degree in computer science or a related field with advanced study preferred; One or more relevant technical security certifications are a plus (GIAC, ISC2, CompTIA, EC Counsil, etc.)

If this is a role that interests you and you'd like to learn more, click apply now and a recruiter will be in touch with you to discuss this great opportunity. We look forward to speaking with you!

About ManpowerGroup, Parent Company of:

Manpower, Experis, Talent Solutions, and Jefferson Wells

ManpowerGroup® (NYSE: MAN), the leading global workforce solutions company, helps organizations transform in a fast-changing world of work by sourcing, assessing, developing, and managing the talent that enables them to win. We develop innovative solutions for hundreds of thousands of organizations every year, providing them with skilled talent while finding meaningful, sustainable employment for millions of people across a wide range of industries and skills. Our expert family of brands -

Manpower, Experis, Talent Solutions, and Jefferson Wells

- creates substantial value for candidates and clients across more than 75 countries and territories and has done so for over 70 years. We are recognized consistently for our diversity - as a best place to work for Women, Inclusion, Equality and Disability and in 2022 ManpowerGroup was named one of the World's Most Ethical Companies for the 13th year - all confirming our position as the brand of choice for in-demand talent.