Security Analyst

USA - Reston

Transaction Network Services

Discover TNS global connectivity and infrastructure-as-a-service solutions for your mission-critical transactions.

View company page

Apply now Apply later

An extraordinarily talented group of individuals work together every day to drive TNS' success, from both professional and personal perspectives.  Come join the excellence!

Overview

The Security Analyst role is to ensure the secure operation of the in-house computer systems, servers, and network connections with a primary focus on both corporate and production assets. This includes monitoring system alerts, analyzing IDS alerts, checking server and firewall logs, scrutinizing network traffic, and triage for incidents that arise.

Responsibilities

  • Monitor server logs, firewall logs, intrusion detection logs, and network traffic for unusual or suspicious activity.

  • Interpret and respond to security incidents in a global network which supports Financial, Telecom, and Payment Card Industry Data related services

  • Conduct security monitoring, forensic analysis, incident response and cyber-crime investigations

  • Manage security incident response and escalation procedures

  • Assist in the coordination and escalation of security issues

  • Work closely with the other team members on various projects in the Global Security department, many compliance driven

  • Establish and communicate with various remediation groups within TNS

  • Other duties as needed

Qualifications

Qualifications:

  • Bachelor’s degree  or equivalent job experience

  • Cisco/Sourcefire IDS experience

  • IT audits

  • Team player who can work in a dynamic environment

  • Excellent communication and interpersonal skills

  • Experience with Splunk a plus

  • Good report writing and presentation skills

  • Highly self-motivated and directed

  • Analytical thinker with excellent attention to detail

  • Maintain unquestionable standard of integrity and confidentiality

  • For this role, we anticipate paying 63k-77k annually. Any compensation range provided for a role is an estimate determined by available market data. The actual amount may be higher or lower than the range provided considering each candidate’s knowledge, skills, abilities, and geographic location. TNS offers a competitive benefit package including medical and dental coverage, life insurance, paid holidays and vacations, and a 401K plan with company match.

  • Keen learner with a commitment to presenting high quality deliverables within agreed timescales

  • 2-4 years relevant work experience

If you are passionate about technology, love personal growth and opportunity, come see what TNS is all about!

TNS is an equal opportunity employer. TNS evaluates qualified applicants without regard to race, color, religion, gender, national origin, age, sexual orientation, gender identity or expression, protected veteran status, disability/handicap status or any other legally protected characteristic.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  14  7  0
Category: Analyst Jobs

Tags: Audits Compliance Firewalls IDS Incident response Intrusion detection Monitoring Sourcefire Splunk

Perks/benefits: 401(k) matching Career development Competitive pay Health care Insurance Startup environment

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.