Job summary:


Title:
Junior Security Analyst

Location:
Lansing, MI, United States

Length and terms:
Long term - W2 or C2C


Position created on 06/30/2020 05:57 pm

Job description:


*** Very long term project; initial PO for 1 year and usually the project goes for 3-5 years with this customer ***

 Required Skills

  • 2 years In-depth knowledge of security monitoring and incident response
  • Knowledge of conducting security investigations
  • Experience with using and customizing SIEM products
  • Solid understanding of network protocols and architecture
  • Demonstrated experience with performing incident response using industry leading tools
  • Experience with network intrusion detection and analysis tools such as Bro, Suricata, Sourcefire, Snort and Wireshark
  • Demonstrated experience operating information security tools is required
  • Understanding of the tactics, techniques and procedures of advanced attackers
  • 3-5 years of experience in Security Operations and Incident Response
  • Bachelors degree or its foreign equivalent in a computer related field

Desired Skills

  • Public sector experience.

 


Contact the recruiter working on this position:



The recruiter working on this position is Rajendra Reddy
His/her contact number is +(1) (202) 4706751
His/her contact email is rajr@msysinc.com

Our recruiters will be more than happy to help you to get this contract.