Skip to content.

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
I certify that I am a U.S. citizen, permanent resident, or a foreign national with authorization to work in the United States. *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a Resume * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate USD
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, TopTechJobs will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

TopTechJobs will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Contract - Cyber Risk Analyst (Contract)

Location: United States Country: United States of America Rate: open
 

Contract - Cyber Risk Analyst

Rate: Open

Location: Remote

Duration: 4-6 months

Qualifications

  • Bachelor's degree required; Masters preferred.
  • 4+ years of combined hands-on IT and security architecture development and implementation work experience with a broad exposure to infrastructure/network and multi-platform environments.
  • 2+ years of experience in information security solution engineering or security service delivery.
  • A complete and working understanding of information security and appropriate use enforcement technology solutions including advanced malware detection/prevention, mobile device virtualization/MDM, cloud security management, structured and unstructured database encryption, mobile application and remote API security, fine-grained application authorization and access control, security event visualization, big data user and entity behavior analytics, active adversary deception, and others.
  • Third party risk assessment experience
  • CISSP certification is a plus

Responsibilities

  • The Senior Cyber Risk Management Analyst will effectively analyze information systems and applications, assess, and evaluate cyber capabilities, and monitor and respond to security events within company environment.
  • The role will collaborate with Technology teams and business partners to identify threats, create strategies to better protect technology assets, and deploy technologies and processes to put those strategies into action.

Posted Date: 26 Mar 2024 Reference: JSCYB ANA Employment Business: Request Technology Contact: Steven Delvalle