Network Security Analyst I / Blue Team Engineer

League City, TX, US, 77573

American National

American National offers personalized insurance coverage for life, home, business, auto and much more.Find an agent near you.

View all jobs at American National

Apply now Apply later

 

 

 

Job Posting

 

The network security analyst serves as the initial point of defense in keeping American National’s network security. The position provides day-to-day monitoring of multiple security tools to detect unusual and malicious traffic. The individual will work with senior analysts to research and triage potential security threats. Reporting to the network security manager, they will work on threat intelligence, forensics, and incident responses that adhere to best practices and recognized control frameworks.


ESSENTIAL FUNCTIONS: 

 

 

  • Analyzes security logs and related security events (security information and event management (SIEM) monitoring).
  • Escalates potential security incidents to leadership as quickly as possible.
  • Maintains and monitors the company’s perimeter, platform, and endpoint feeds into the SIEM.
  • Monitors and responds to network security ticketing requests.
  • Monitors the company’s security subsystems.
  • Evaluates security aspects of systems changes.
  • Supports the enterprise’s automation tools, and Cisco security suite.
  • Monitors security controls effectiveness.
  • Develops background on intelligence topics.
  • Uses advanced analytical tools in multiple operating system environments.
  • Works with other business units to install and maintain EDR solutions.
  • Conducts independent research and coordinates results with other analysts in other disciplines across the enterprise.

 

REQUIRED QUALIFICATIONS: 

 

 

  • Bachelor's degree.
  • Four to six years of experience.
  • Minimum of four years’ experience in network security.
  • Equivalent work experience may be considered in lieu of a degree.
  • One or more of the following certifications required: GIAC Windows Security Administrator, Microsoft Certified Systems Engineer: Security, (ISC)2 SSCP

 

PREFERRED QUALIFICATIONS:

 

 

  • Bachelor’s degree in math, science, computer science, or related field.
  • One to three years of cloud security experience.
  • Working knowledge of PC, server, and network technologies.
  • Understands modern digital communications.
  • Knowledge of all security areas of significance to IT (e.g. servers, desktops, voice, internet, and web technologies) preferred.
  • Knowledge of and experience with security subsystems (e.g. firewalls, VPN servers, IDS/IPS, etc.) is preferred.
     

 

 

 

American National offers eligible employees and their families medical, dental, vision, and basic life insurance. Employees are able to enroll in our company’s 401k plan. Employees also receive annually a bank of paid time off and paid holidays.   We aspire to see people for what they bring to our corporate culture by supporting an inclusive work environment, including an emphasis on a healthy work-life balance, development opportunities, and a casual dress code.

 

American National is an established, stable, and successful multi-line insurance corporation that has provided financial strength and a sense of security to employees, customers and business partners since 1905.  With focus on our organization’s values and cultural richness: Financial Strength, Integrity, Respect, Service and Teamwork (FIRST) and Agility, Collaboration, and Engagement (ACE) we continue to pursue our vision to be a leading provider of financial products and services for current and future generations.

 

Hiring Practices

The preceding job posting was designed to indicate the general nature and level of work performed by employees assigned to this position. It is not intended to be interpreted as a comprehensive list of all duties, responsibilities, and qualifications.  We are dedicated to building a diverse, inclusive, and authentic workplace, so if you’re excited about this role, but your past experience doesn’t align perfectly with the job qualifications, we still encourage you to apply. You may be just the right candidate for this position or other opportunities at American National.

 

American National’s recruitment policies help us place individuals in a timely and efficient manner. Only the most qualified candidates will be contacted by our recruiting team. Candidates may check the status of their application(s) by logging into our Career Portal.  Learn more about our company, by following us on social media: LinkedInFacebookInstagram

 

American National is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, gender identity, national origin, veteran status, genetic information or any other legally protected categories. American National is committed to providing access, equal opportunity and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities.

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Blue team Cloud Computer Science EDR Firewalls Forensics GIAC IDS IPS Monitoring Network security SIEM SSCP Threat intelligence VPN Windows

Perks/benefits: 401(k) matching Career development Health care Insurance Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.