Recent Searches

You haven't searched anything yet.

1 Job in Houston, TX

SET JOB ALERT
Details...
ClearpointCo.
Houston, TX | Full Time
$74k-90k (estimate)
2 Months Ago
IT Security Analyst
ClearpointCo. Houston, TX
Apply
$74k-90k (estimate)
Full Time 2 Months Ago
Save

ClearpointCo. is Hiring an IT Security Analyst Near Houston, TX

TITLE: IT Security Analyst
LOCATION: Houston Texas
TYPE: Direct Hire
SALARY: $80,000 - $86,000
SUMMARY:
The IT Security Analyst will play a vital role in identifying and assessing security risks, analyzing security data and developing and implementing security strategies designed to protect the organizations digital assets against malicious intent. The ideal candidate will have a strong passion for IT security, staying up to date with the latest industry trends and actively participating in security-focused communities, conferences, and user groups
DUTIES:
- Lead the installation, configuration, and maintenance of software applications, both on-premises and in the cloud, while ensuring adherence to industry best practices.
- Performs regular vulnerability scanning and penetration testing necessary to identify potential security risks including remote, on-prem and cloud networks, systems, software and applications.
- Maintains and proactively audits all privileged accounts and access permissions using a zero-trust viewpoint.
- Proactively reviews, configures, and assesses security tools to ensure selections are fit for purpose and tuned to keep the company's digital footprint safe.
- Maintains network security measures, including firewalls, intrusion detection/prevention systems, and access control policies.
- Monitors and analyzes network traffic for potential security threats and vulnerabilities as well as implements appropriate mitigation strategies to minimize risk.
- Documents current technical procedures and creates knowledge base articles for the support team when needed.
- Assists in maintaining network topology and diagrams, network device alerting structure and network management tools in general to ensure all devices location and status are known 24x7 and detected issues actioned.
- Trains users to successfully operate new security systems and equipment as needed.
- Co-monitors network device patching cadence to ensure security patches are up to date and patchable vulnerabilities are mitigated.
- Up to 25% travel to field locations across the U.S.
- Participates in 24/7 On-Call Rotation and acts as primary contact point for security related issues.
REQUIREMENTS:
- 5 years of experience as a Security Analyst in medium sized organization
- Strong knowledge of security detection and prevention technologies, server platforms, etc.
- Strong knowledge and preparedness to action security events through remediation processes.
- Strong knowledge of on prem and cloud routing and switching (FortiNet, Cisco, Meraki, etc.)
- Strong problem-solving and analytical skills.
- Strong knowledge of On-Prem Active Directory, Azure Active Directory, etc.
- Microsoft and Cisco related Admin certifications (Fundamentals, Identity, Azure,)
- Proven experience protecting and monitoring corporate systems.
- Experience troubleshooting network and connectivity issues.
- Knowledge of vulnerability scanning tools, SIEM tools, endpoint protection tools,
Microsoft Server (On-Prem) and Microsoft Azure
- Knowledge of Routing/Switching strategies
EDUCATION:
- Bachelor's degree in computer science, Information Technology, or a related field.

Job Summary

JOB TYPE

Full Time

SALARY

$68k-82k (estimate)

POST DATE

05/07/2024

EXPIRATION DATE

05/20/2024

WEBSITE

clearpointco.com

HEADQUARTERS

HOUSTON, TX

SIZE

25 - 50

FOUNDED

1999

TYPE

Private

CEO

JAMES WEBB

REVENUE

$5M - $10M

INDUSTRY

Business Services

Related Companies
Show more

ClearpointCo.
Contractor
$59k-74k (estimate)
7 Days Ago
ClearpointCo.
Contractor
$103k-144k (estimate)
1 Week Ago
ClearpointCo.
Part Time
$73k-91k (estimate)
2 Weeks Ago

The following is the career advancement route for IT Security Analyst positions, which can be used as a reference in future career path planning. As an IT Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary IT Security Analyst. You can explore the career advancement for an IT Security Analyst below and select your interested title to get hiring information.

iSphere
Full Time
$85k-102k (estimate)
1 Month Ago
Insperity
Full Time
$96k-116k (estimate)
1 Month Ago

If you are interested in becoming an IT Security Analyst, you need to understand the job requirements and the detailed related responsibilities. Of course, a good educational background and an applicable major will also help in job hunting. Below are some tips on how to become an IT Security Analyst for your reference.

Step 1: Understand the job description and responsibilities of an Accountant.

Quotes from people on IT Security Analyst job description and responsibilities

They will then help to make the necessary changes for a more secure network and may also create training programs and modules to educate employees and users on proper security protocols.

02/23/2022: Bellingham, WA

Security analysts monitor, prevent, and stop attacks on private data.

03/24/2022: Scranton, PA

Security analysts may also prepare for and respond to system breaches or attacks.

01/31/2022: Duluth, MN

They document tests, security and emergency policies, and procedures.

04/15/2022: Virginia Beach, VA

IT security analysts protect computer networks from cyberattacks and unauthorized access.

01/30/2022: Macon, GA

Step 2: Knowing the best tips for becoming an Accountant can help you explore the needs of the position and prepare for the job-related knowledge well ahead of time.

Career tips from people on IT Security Analyst jobs

The most successful analysts are detail-oriented and have an analytical mindset.

02/20/2022: New London, CT

Security analysts must demonstrate adaptability and the ability to grow with their field.

04/15/2022: Waterloo, IA

Typically, most security analysts hold a bachelor's degree at minimum.

02/01/2022: Juneau, AK

Ethical hacking certifications help prepare analysts to understand threats and protect systems.

02/02/2022: Spokane, WA

Faced with a dynamic threat landscape and continuously emerging technologies, both on the defensive and offensive sides, security analysts need to be naturally curious and always willing to learn more.

03/06/2022: Rock Hill, SC

Step 3: View the best colleges and universities for IT Security Analyst.

Butler University
Carroll College
Cooper Union
High Point University
Princeton University
Providence College