Recent Searches

You haven't searched anything yet.

1 Security Analyst Job in Winter Park, FL

SET JOB ALERT
Details...
Adapt Health
Winter Park, FL | Full Time
$98k-118k (estimate)
5 Days Ago
Security Analyst
Adapt Health Winter Park, FL
$98k-118k (estimate)
Full Time 5 Days Ago
Save

Adapt Health is Hiring a Remote Security Analyst

Description

AdaptHealth Opportunity – Apply Today!

At AdaptHealth we offer full-service home medical equipment products and services to empower patients to live their best lives – out of the hospital and in their homes. We are actively recruiting in your area. If you are passionate about making a profound impact on the quality of patients’ lives, please click to apply, we would love to hear from you.

Security Analyst

This position is responsible for reporting to and managing requirements defined by the CISO and the security engineering and operations of AdaptHealth, specifically monitoring, identifying and mitigating security incidents while ensuring network and security best practices are followed throughout the organization. Leads efforts to prevent and remediate cyber security incidents and reduce overall risk, impact, and exposure for the company. The duty is also responsible to provide information security policy development and management, to oversee satisfactory achievement of security awareness training, and to support the GRC management of SOX and SOC 2 requirements as related to the IT Service and Security domain.

Job Duties:

  • Manages, monitors, and configures the organizations security tools to identify incidents, network intrusions, malware events, etc.
  • Monitors, reviews, and analyzes log files to report unusual or suspect activities.
  • Maintains all work in dashboards and lists via SharePoint, developing advanced reporting 
  • Control Mapping on all security events, policies, assets, and findings.
  • Recommends and implements controls and configurations aligned with security policies, legal, regulatory, and audit requirements.
  • Assesses existing security posture and recommends areas of continuous improvement.
  • Researches emerging threats and vulnerabilities to identify security incidents.
  • Maintains security system related procedures for security applications.
  • Maintains and review policies and SOP necessary to accomplishing the security departments cybersecurity outcomes
  • Maintains security software licensing for authorized security application.
  • Aids in the development and implementation of strategies for establishing network connections for access to wireless networks and patient data systems.
  • Maintains patient confidentiality and functions within the guidelines of HIPAA.
  • Perform other related duties as assigned.

Competency, Skills and Abilities:

  • Expertise with security services and security application including but not limited to Rapid7, Zsclarer ZIA, ZPA, ZDX, SentenelOne, Sumo Logic, and operating systems.
  • Cloud Infrastructure management technologies, storage, backup technology, disaster recovery, WAN/LAN hardware and protocols, data security, routers, and switches.
  • Excellent logical thought processes.
  • Decision-making, analytical, and problem-solving skills with attention to detail
  • Excellent verbal and written communication skills.
  • Ability to prioritize tasks and manage multiple projects.
  • Strong ability to learn new technologies and possess the technical aptitude required to understand flow of data through systems as well as system interaction.
  • Proficient use of Microsoft Office Suite.

Requirements

Minimum Job Qualifications:

  • Bachelor’s degree in Information Technology, Computer Science, Engineering, or another related field from an accredited university or five (5) years equivalent experience in Information Technology, Computer Science, or Engineering.
  • One (1) year experience in the field of security engineering required.
  • One (1) year experience technology delivery and agile coaching preferred.
  • Professional IT certifications relating to IT Security, IT, or Networking preferred, such as CISSP (Certified Information Systems Security Professional) or CEH (Certified Ethical Hacker).

AdaptHealth is an equal opportunity employer and does not unlawfully discriminate against employees or applicants for employment on the basis of an individual’s race, color, religion, creed, sex, national origin, age, disability, marital status, veteran status, sexual orientation, gender identity, genetic information, or any other status protected by applicable law. This policy applies to all terms, conditions, and privileges of employment, including recruitment, hiring, placement, compensation, promotion, discipline, and termination.

Job Summary

JOB TYPE

Full Time

SALARY

$98k-118k (estimate)

POST DATE

06/12/2024

EXPIRATION DATE

08/11/2024

Show more

Adapt Health
Full Time
$75k-103k (estimate)
Just Posted
Adapt Health
Full Time
$68k-83k (estimate)
Just Posted
Adapt Health
Full Time
$37k-48k (estimate)
Just Posted

The job skills required for Security Analyst include Security Systems, Cybersecurity, IT Security, CISSP, Computer Science, Problem Solving, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Security Systems
AdventHealth Wesley Chapel
Full Time
$43k-57k (estimate)
1 Month Ago
For the skill of  Cybersecurity
Adame Services
Contractor
$83k-101k (estimate)
1 Week Ago
For the skill of  IT Security
ING Bank
Full Time
$93k-119k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Security Analyst positions, which can be used as a reference in future career path planning. As a Security Analyst, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Analyst. You can explore the career advancement for a Security Analyst below and select your interested title to get hiring information.

ThreatLocker
Full Time
$81k-101k (estimate)
3 Months Ago
ClearanceJobs
Temporary
$64k-82k (estimate)
1 Week Ago
ClearanceJobs
Full Time
$79k-97k (estimate)
2 Weeks Ago