Recent Searches

You haven't searched anything yet.

6 IT Security Analyst I (IT Services) Jobs in Shelby, TN

SET JOB ALERT
Details...
Shelby County Government
Shelby, TN | Full Time
$82k-104k (estimate)
3 Weeks Ago
Shelby County Government
Shelby, TN | Full Time
$76k-94k (estimate)
3 Weeks Ago
Shelby County Government
Shelby, TN | Full Time
$76k-94k (estimate)
3 Weeks Ago
Shelby County Government
Shelby, TN | Full Time
$76k-94k (estimate)
3 Weeks Ago
Shelby County Government
Shelby, TN | Full Time
$76k-94k (estimate)
3 Weeks Ago
Shelby County Government
Shelby, TN | Full Time
$76k-94k (estimate)
3 Weeks Ago
IT Security Analyst I (IT Services)
$82k-104k (estimate)
Full Time 3 Weeks Ago
Save

Shelby County Government is Hiring an IT Security Analyst I (IT Services) Near Shelby, TN

Closes On: August 30, 2024 at 11:59 PM CST
Department: IT Services
Job Status: Full-Time
Rate of Pay: $4,255.58 Monthly Min. - $6,862.17 Monthly Max
Status: Open
Details: Requisition #24-136597

Position Summary

Works under the direction of the IT Security Analyst III to execute, monitor, and assess the Shelby County Government (SCG) Information Security Program. Plans, researches, specifies, engineers, and implements highly complex security solutions. Administers and maintains systems critical to the function of the Information Security Program and develops procedures and policies for implemented solutions. Responsible for carrying out comprehensive security processes, risk assessments, and assessments of third-party vendors, and works with groups inside and outside of SCG to ensure the successful operation of the Information Security Program.

Pay Grade: 53
Salary Commensurate with Experience and Education


Minimum Qualifications

100%

1. Three (3) years of experience in enterprise security threat and vulnerability identification and remediation, or a closely related field; AND

2. Bachelor’s degree from an accredited college or university in Computer Science, Management Information Systems, or related field; OR

3. An equivalent combination of related education and/or experience.

4. CompTIA Security , ISC2 SSCP, EC-Council CEH, or closely related certifications are preferred.

5. PROOF OF EDUCATION, TRAINING, AND/OR EXPERIENCE IS REQUIRED.


Duties and Responsibilities

1. Conducts proactive threat hunting using advanced security tools to detect and respond to anomalies and potential threats, in addition to performing daily monitoring of system audit log feeds.

2. Generates and manages detailed incident reports, threat analysis reports, and compliance status reports, facilitating effective decision-making and risk management across assigned areas of responsibility.

3. Processes security office requests, including user access requests, access control changes, and responses to security advisories, ensuring timely and efficient handling of security concerns.

4. Develops, updates, and oversees the quarterly cybersecurity training content tailored to different organizational roles, ensuring relevance, engagement, and compliance with applicable frameworks.

5. Assists in managing Security Incident events using the approved IT incident response solution, coordinating remediation efforts across IT sections, and improving incident response plans through regular tabletop exercises and risk assessment updates.

6. Updates and maintains comprehensive cybersecurity incident response playbooks with steps for identifying, analyzing, and responding to security incidents.

7. Supports the IT Application Services by conducting security quality assurance reviews, conducting security vulnerability scans, and collaborating with DevOps and Applications Services to integrate secure coding practices into the development lifecycle.

8. Adheres to the new security technology developments relevant to business and IT requirements, evaluates and recommends security solutions, and assists with pilot tests to enhance the organizational security posture.

9. Assists in the development, deployment, and regular update of IT security policies and procedures, ensuring they reflect current best practices, legal requirements, and compliance standards.

10. Demonstrates strong interpersonal and communication skills, fostering collaboration with management, peers, customers, and non-IT departments to promote a culture of security awareness across the organization.

11. Demonstrates a strong passion for information technology and cybersecurity, staying driven to continuously explore, learn, and adopt new technologies and security practices.

12. Adheres strictly to ethical guidelines and legal requirements in all cybersecurity activities, including compliance with privacy laws, data protection regulations, and ethical hacking standards.

13. Commits to ongoing professional growth in cybersecurity to keep pace with the latest threats, vulnerabilities, and technological advancements.

14. Performs other related duties as assigned or directed.


KSA's

KSA's

1. Proficiency knowledge of cybersecurity principles, including risk management, threat modeling, security architectures, and incident response strategies.

2. Knowledge of key legal and regulatory requirements such as HIPAA, and PCI-DSS, and familiarity with frameworks such as ITIL, NIST CSF, CIS Controls, and zero trust.

3. Proficiency knowledge of a wide range of security technologies and tools, including SIEM, firewalls, IDS/IPS, DLP, endpoint protection, privilege access management, and threat intelligence platforms.

4. Knowledge of key IT infrastructure technologies including virtualization technologies, server architectures, containerization, and network infrastructure.

5. Knowledge of secure coding practices and common application security vulnerabilities, as outlined in the OWASP Top 10.

6. Ability to apply various risk assessment methodologies for thorough security analysis and assessments.

7. Ability to identify, analyze, and effectively resolve security threats and vulnerabilities.

8. Skilled communication for translating complex security concepts to non-technical audiences and fostering collaboration across organizational departments.

9. Ability to coordinate incident response efforts and manage security incidents.

10. Ability to make informed, critical decisions based on comprehensive risk analysis and threat intelligence.

11. Ability to adapt to evolving security landscapes and a proactive approach to address emerging security challenges.

12. Ability to manage confidential information, combined with meticulous attention to detail in security monitoring, log analysis, and conducting assessments.


Special Requirements

Must possess a valid Tennessee driver’s license or secure one by date of employment.

Disclaimer

This position is subject to a background check for any convictions that have a substantial relationship to potential job duties. Only convictions that are substantially related to potential job duties will be considered and will not automatically disqualify the candidate.

Job Summary

JOB TYPE

Full Time

SALARY

$82k-104k (estimate)

POST DATE

08/21/2024

EXPIRATION DATE

10/19/2024

WEBSITE

shelbycountytn.gov

HEADQUARTERS

MEMPHIS, TN

SIZE

7,500 - 15,000

FOUNDED

1819

REVENUE

$1B - $3B

Show more

The job skills required for IT Security Analyst I (IT Services) include Information Security, Incident Response, Cybersecurity, IT Security, Risk Management, SIEM, etc. Having related job skills and expertise will give you an advantage when applying to be an IT Security Analyst I (IT Services). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by IT Security Analyst I (IT Services). Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Stellar Professionals LLC
Contractor
$77k-95k (estimate)
1 Week Ago
For the skill of  Incident Response
Qual IT Resources
Full Time
$98k-122k (estimate)
6 Days Ago
For the skill of  Cybersecurity
Qual IT Resources
Full Time
$98k-122k (estimate)
6 Days Ago
Show more

The following is the career advancement route for IT Security Analyst I (IT Services) positions, which can be used as a reference in future career path planning. As an IT Security Analyst I (IT Services), it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary IT Security Analyst I (IT Services). You can explore the career advancement for an IT Security Analyst I (IT Services) below and select your interested title to get hiring information.

Mastercard
Full Time
$87k-109k (estimate)
2 Months Ago

If you are interested in becoming an IT Security Analyst, you need to understand the job requirements and the detailed related responsibilities. Of course, a good educational background and an applicable major will also help in job hunting. Below are some tips on how to become an IT Security Analyst for your reference.

Step 1: Understand the job description and responsibilities of an Accountant.

Quotes from people on IT Security Analyst job description and responsibilities

They will then help to make the necessary changes for a more secure network and may also create training programs and modules to educate employees and users on proper security protocols.

02/23/2022: Bellingham, WA

Security analysts monitor, prevent, and stop attacks on private data.

03/24/2022: Scranton, PA

Security analysts may also prepare for and respond to system breaches or attacks.

01/31/2022: Duluth, MN

They document tests, security and emergency policies, and procedures.

04/15/2022: Virginia Beach, VA

IT security analysts protect computer networks from cyberattacks and unauthorized access.

01/30/2022: Macon, GA

Step 2: Knowing the best tips for becoming an Accountant can help you explore the needs of the position and prepare for the job-related knowledge well ahead of time.

Career tips from people on IT Security Analyst jobs

The most successful analysts are detail-oriented and have an analytical mindset.

02/20/2022: New London, CT

Security analysts must demonstrate adaptability and the ability to grow with their field.

04/15/2022: Waterloo, IA

Typically, most security analysts hold a bachelor's degree at minimum.

02/01/2022: Juneau, AK

Ethical hacking certifications help prepare analysts to understand threats and protect systems.

02/02/2022: Spokane, WA

Faced with a dynamic threat landscape and continuously emerging technologies, both on the defensive and offensive sides, security analysts need to be naturally curious and always willing to learn more.

03/06/2022: Rock Hill, SC

Step 3: View the best colleges and universities for IT Security Analyst.

Butler University
Carroll College
Cooper Union
High Point University
Princeton University
Providence College
Show more