Job Seekers

Security System Analyst

What does a Security System Analyst report to?  Security System Analyst roles generally reports to the Director of Infrastructure Support or a VP of IT.

What does a Security System Analyst do? A Security System Analyst is responsible for protecting a company’s digital assets.  They achieve this by creating policies and procedures to promote security awareness and disaster-preparedness (including performing regular backups).  They also establish and maintain system controls via a framework, as well as monitoring, revoking, and granting access.  Security System Analysts do vulnerability scanning, application scanning, penetration testing, incident response and forensic analysis.  There are different levels of Security System Analysts.  Lower level Security System Analysts will focus on network security, while higher level Security System Analysts will deal with code-level security risks and defects (they ofen have some programming background). Security System Analyst roles require at least an Associate’s degree in Computer Science and 3-5 years of relevant experience.

Want to find Security System Analyst jobs?  Check out all of our open IT jobs here

Submit your resume here to be considered for all of our open Security System Analyst jobs. 

Relevant Technologies

Adobe FrameMaker QA
AWS
AZURE
Backup Exec
Barracuda Security Expert Engineer Certification
BCC
C
Celerra
Cisco
CompTIA A+ certification
CSS
EPO
ESET managed antivirus
EMC VNX
F
Free BSD
Fortinet
Groovy
HP
HTML
JAVA
JIRA
Jenkins automation
LDAP
Linux
Mac OS X
McAfee DLP
MCTS Network
Microsoft MCP
Microsoft MCTS Active Directory
MYSQL
MS Exchange 2007
MS SQL 2205/2008
MS Windows Sever 2008-2012 R2, Vista/XP/7/8
Nexpose
Nmap
Office 365
Oracle DBMS, AD, DNS, GPOs
Python
Salesforce
SIEM
Solarwinds LEM
Solarwinds IPMon, Orion, Splunk
SQL
Tomcat
UCS Blades
VMWare ESXi
Watchguard
Windows Shell
WireShark
Veeam
Virtual Box & VMware
VMware
Zabbix