Recent Searches

You haven't searched anything yet.

1 Security Analyst Job in Lenexa, KS

SET JOB ALERT
Details...
GDH
Lenexa, KS | Full Time
$100k-120k (estimate)
1 Month Ago
Security Analyst
GDH Lenexa, KS
$100k-120k (estimate)
Full Time | Business Services 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

GDH is Hiring a Security Analyst Near Lenexa, KS

Job Details

Security Analyst

Responsibilities:
Seeking a skilled and detail-oriented Security Analyst to join the team in Lenexa, Kansas. A security analyst is responsible for monitoring, assessing, and responding to cyber threats and incidents that affect the organization's network and systems. They also design and implement security solutions and policies to enhance the security posture and resilience of the organization.

?Essential Functions:
  • Perform security monitoring and analysis using various tools and techniques
  • Identify, investigate, and respond to security incidents and breaches
  • Conduct vulnerability assessments and penetration tests
  • Recommend and implement security controls and countermeasures
  • Develop and maintain security policies, standards, and procedures
  • Provide security guidance and advice to other teams and stakeholders
  • Stay updated on current and emerging security threats and trends
  • Contribute to security awareness and education programs
  • Evaluate and test new security products and technologies
  • Prepare and present security reports and metrics
  • Coordinate with external partners and vendors on security matters
Qualifications:
  • 1 3 years experience deploying and/or maintaining security systems
  • Bachelor s degree or equivalent certifications/training/experience in information security
Minimum Requirements:
  • Knowledge of security frameworks, standards, and best practices
  • Proficient in security tools and technologies such as SIEM, IDS/IPS, firewalls, VPN, encryption, etc.
  • Experience responding to cybersecurity incidents
  • Experience researching and deploying technology
  • Intermediate understanding of industry standard security best practices
  • Intermediate understanding of enterprise level security practices
  • Intermediate understanding of network security concepts
  • Advanced understanding of Confidentiality, Integrity, and Availability principles
  • Intermediate understanding of Active Directory deployment and management
  • Excellent analytical, problem-solving, and communication skills
  • Ability to work independently and collaboratively in a fast-paced environment
  • High level of integrity and professionalism
  • Must have excellent interpersonal, verbal, and written skills and the ability to interact well across all levels of the business
  • Team-first mentality, possesses a positive attitude and works well with others, encourages team cohesiveness and morale
  • A hands-on, can-do, positive attitude
Preferred Requirements:
  • Located in the KC Metro area
  • Proficient in Microsoft Office 365 suite
  • Experience with Microsoft Sentinel
  • Experience with Microsoft Defender suite of security tools including Endpoint, Identity, Cloud, and Vulnerability Management a plus
  • Security related certification (Security , ISC2 CC, C|CT) or other entry level certification)
GDH provides equal employment opportunities (EEO) to all employees and applicants for
employment without regard to race, color, religion, sex, national origin, age, disability, genetic
information, veteran's status or any other category protected by law. In addition to federal law
requirements, GDH Consulting, Inc. complies with applicable state and local laws governing
nondiscrimination in employment in every location in which the company has facilities and/or
employees. This policy applies to all terms and conditions of employment, including recruiting,
hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence,
compensation, benefits and training. Applicants with disabilities that require an accommodation
or assistance in applying and/or for interviewing, please contact our HR Department.

Please visit GDH's website for notice of collection for California applicants.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$100k-120k (estimate)

POST DATE

04/05/2024

EXPIRATION DATE

05/03/2024

WEBSITE

gdhconsulting.com

HEADQUARTERS

TULSA, OK

SIZE

500 - 1,000

FOUNDED

2001

CEO

CHRIS ANDERSEN

REVENUE

$50M - $200M

INDUSTRY

Business Services

Related Companies
About GDH

GDHConsulting is an architecture & planning company based out of 63 Klerkenstraat, Langemark-Poelkapelle, Belgium.

Show more

GDH
Full Time
$122k-145k (estimate)
4 Days Ago
GDH
Full Time
$91k-113k (estimate)
4 Days Ago
GDH
Full Time
$46k-61k (estimate)
4 Days Ago

The job skills required for Security Analyst include Information Security, Analysis, Security Systems, Cybersecurity, Security Controls, SIEM, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
University of Kansas Medical Center
Full Time
$93k-117k (estimate)
2 Months Ago
For the skill of  Analysis
wichita-sb
Full Time
$87k-110k (estimate)
Just Posted
For the skill of  Security Systems
TEKsystems
Full Time
$80k-103k (estimate)
2 Months Ago
Show more

The following is the career advancement route for Security Analyst positions, which can be used as a reference in future career path planning. As a Security Analyst, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Analyst. You can explore the career advancement for a Security Analyst below and select your interested title to get hiring information.