logo

JobNob

Your Career. Our Passion.

Network Security Analyst


My3Tech


Location

Mon | India


Job description

Hello Associates


***Greeting form MY3TECH***

Position: Network Security Analyst 1

Location: Texas Remote

Duration: 6 Months

Client: State of Texas

Job ID: HHSC ()

Job Description:

I. DESCRIPTION OF SERVICES



Texas Health and Human Services Commission requires the services of 1 Network Security Analyst 1 hereafter referred to as Candidate(s) who meets the general qualifications of Network Security Analyst 1 Security and the specifications outlined in this document for the Texas Health and Human Services Commission .


All work products resulting from the project shall be considered works made for hire and are the property of the Texas Health and Human Services Commission and may include preselection requirements that potential Vendors (and their Candidates) submit to and satisfy criminal background checks as authorized by Texas law. Texas Health and Human Services Commission will pay no fees for interviews or discussions which occur during the process of selecting a Candidate(s).

Level Description

13 years of experience in the field or in a related area. Has knowledge of commonly used concepts practices and procedures within a particular field. Relies on instructions and preestablished guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment.

Job Description

A network security analyst ensures that information systems and computer networks are secure. This includes protecting the company against hackers and cyberattacks as well as monitoring network traffic and server logs for activity that seems unusual. Additionally these analysts are responsible for finding vulnerabilities in the computer networks and creating recommendations for how to minimize these vulnerabilities. The network security analyst investigates security breaches develops strategies for any security issues that arise and utilizes the help of firewalls and antivirus software to maintain security.

Additional job details and special considerations

*** The candidate will need to be in Texas and should be available to be onsite at Winters office in Austin when requested for an onsite work. The position will be hybrid with complete remote possibility.

II. CANDIDATE SKILLS AND QUALIFICATIONS

Minimum Requirements:
Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity.

Years

Required/Preferred

Experience

3

Required

Utilize EDR/XDR platforms including NetWitness SentinelOne Microsoft Defender for Endpoint and related products to correlate data from various network and security tools across the HHSC network.

3

Required

Research document and present threat hunting research on cyber threat actors specifically targeting HHSC business operations information networks and data.

3

Required

Leverage cyber threat hunting frameworks including PEAK Sqrrl and TaHiTI to develop threat hunting hypotheses determine scope ensure repeatable processes define outputs and measure success in malicious behaviors detected vulnerabilities discover.

3

Required

Employ threat modeling methodologies such as STRIDE TRIKE MITRE ATT&CK and PASTA to identify potential vulnerabilities attack vectors and threat actors specifically targeting HHSC networks data and users.

3

Required

Develop maintain and update HHSC threat hunting program documentation including policies SOPs and playbooks in accordance with industry DIR and HHSC guidelines and documentation standards.

3

Required

CTI analyst experience within a security operations center (SOC) providing support to internal cybersecurity Incident Response teams or external cybersecurity engagements on managed security services (MSS) teams in largescale organizations.

5

Preferred

Experience with dynamic and static malware analysis tools and techniques such as Trellix IDA Pro and Ghidra as well as opensource tools such as Wireshark VirusTotal Hybrid Analysis and Joe Sandbox.

5

Preferred

OSINT analyst experienced in utilizing brand and dark web intelligence tools such as Palo Alto XPANSE Flashpoint Recorded Future Intelligence Cloud or Digital Shadows SearchLight.

5

Preferred

Utilize industry research team meetings collaboration with HHSC IT and business units indepth understanding of HHSCs strategic objectives and candidates experience with NetWitness SentinelOne and Microsoft Defender for Endpoint.

5

Preferred

Perform scheduled and adhoc meetings with relevant software and other technical vendors such as NetWitness SentinelOne and Microsoft to provide feedback on current EDR/XDR usage performance and utilization criteria.

5

Preferred

Troubleshoot research and resolve systemic issues in EDR/XDR tools including NetWitness SentinelOne and Microsoft Defender for Endpoint providing short medium and longterm solutions to improve and maintain desired performance levels.

5

Preferred

Assist in data parsing and normalization in NetWitness SentinelOne and Microsoft Defender for Endpoint on data streams both existing and new leveraging advanced knowledge of scripting languages like Python and PowerShell.

5

Preferred

One or more of the following certifications: NetWitness Analyst SentinelOne IR Engineer Microsoft Security Operations Analyst Associate GCTI GCFA GREM GCIH GDAT.

III. TERMS OF SERVICE
Services are expected to start 03/01/2024 and are expected to complete by 08/31/2024 . Total estimated hours per Candidate shall not exceed 2080 hours. This service may be amended renewed and/or extended providing both parties agree to do so in writing.

IV. WORK HOURS AND LOCATION
Services shall be provided during normal business hours unless otherwise coordinated through the Texas Health and Human Services Commission . Normal business hours are Monday through Friday from 8:00 AM to 5:00 PM excluding State holidays when the agency is closed.


The primary work location(s) will be at 701 W. 51st Street Austin TX 78751 . Any and all travel per diem parking and/or living expenses shall be at the Candidates and/or Vendors expense. Texas Health and Human Services Commission will provide preapproved written authorization for travel for any services to be performed away from the primary work location(s). Preapproved travel expenses are limited to the rates and comply with the rules prescribed by the State of Texas for travel by its classified employees including any requirement for original receipts.

The Candidate(s) may be required to work outside the normal business hours on weekends evenings and holidays as requested. Payment for work over 40 hours will be at the hourly rate quoted and must be coordinated and preapproved through Texas Health and Human Services Commission .


Job tags



Salary

All rights reserved