Information Security Analyst

McLean, VA

Applications have closed

Appian

Unleash digital innovation, drive business efficiency, and connect customers, employees, and systems in end-to-end business processes.

View company page

About Us:

Appian makes building complex software simple. We’ve built our low-code platform from the ground up with the power to address some of the world’s toughest business problems. It’s exciting and challenging work with exciting and fulfilling rewards. It takes the right person…is that you?

Appian’s information security team is growing and is seeking an Information Security Analyst to assist with information security operations, monitoring, and compliance. This person will work in a dynamic information security team and be exposed to modern cloud technologies and security frameworks. You will be assisting the Appian Information Security department in continuously evaluating the threat-landscape for Appian operations and service offerings. You will participate in monitoring and analyzing security alerts, evaluating emerging threats, vulnerability management, and industry regulations. 

Requirements:

  • 0-2 years experience in Information Technology (IT) related field
  • Assist with information security related continuous monitoring activities, including monitoring for continued compliance with internal security controls, policies, regulations, and laws
  • Coordinate with Appian Cloud and Engineering teams to research potential security issues
  • Support internal and external security reviews, audits, and control evaluations
  • Participate in incident reporting and investigation processes
  • Support vendor security monitoring process
  • Help conduct risk analysis and provide recommendations for remediation or mitigation
  • Support information security projects
  • Participate in blue-team activities. And sometimes red-team!

About You:

  • Bachelor’s degree in related field of study
  • Understanding of cloud technologies
  • Understanding of networking protocols and technologies - TCP/IP, DNS, SMTP, etc.
  • Excellent written and oral communication skills
  • Ability to manage multiple tasks efficiently
  • Stay up to date on current security risks and trend

Appian Corporation is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law. Further, Appian will not discriminate against applicants for inquiring about, discussing or disclosing their pay or, in certain circumstances, the pay of their co‐worker, Pay Transparency Nondiscrimination.

If you need a reasonable accommodation for any part of the employment process, please contact us by email at ReasonableAccommodations@appian.com and let us know the nature of your request and your contact information. Requests for accommodation will be considered on a case-by-case basis. Please note that only inquiries concerning a request for reasonable accommodation will be responded to from this email address.

Tags: Audits Cloud Compliance DNS Monitoring Risk analysis SMTP TCP/IP Vulnerability management

Perks/benefits: Team events

Region: North America
Country: United States
Job stats:  15  2  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.