Lavori attuali relativi a Cyber Security Analyst - Montà - Latitude Inc.


  • Montà, Italia Tn Italy A tempo pieno

    Cyber Security Analyst Job DescriptionTn Italy is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring and analyzing Cyber Security for our client infrastructures and investigating any security issues or breaches.Key Responsibilities:Monitor computer networks for security...

  • Security Analyst

    3 mesi fa


    Montà, Italia Tn Italy A tempo pieno

    col-wideJob Description:NETtoWORK, azienda italiana nata nel 2016, operante nel settore dei servizi, si occupa di soddisfare le necessità dei clienti offrendo servizi personalizzati.Il nostro team si avvale anche di consulenti esperti nel settore, per supportare il cliente durante il periodo di collaborazione.Job title: Cyber Security Analyst / SOC...


  • Montà, Italia Deloitte A tempo pieno

    Job SpecsJob NameExperienced - Cyber Strategy Government and Public Sector - Risk AdvisoryLocationBologna, Milano, Roma, TorinoBusinessCYBERSeniorityExperiencedLegal EntityRISK ADVISORYWhat impact will you make?Experienced - Cyber Strategy Government and Public Sector - Risk AdvisoryWe are seeking a consultant/senior consultant to join the Strategy &...


  • Montà, Italia Alltech Consulting Svc Inc A tempo pieno

    Job Description:The Identity and Access Management Analyst is responsible for account life cycle management and auditing as appropriate. The Identity and Access Management Analyst participates in the development of workflows, system configuration, documentation, optimization, and support related to access, while working with application teams to deploy new...


  • Montà, Italia Voltz, A Fintech Da Energisa A tempo pieno

    Job descriptionMUITO MAIS QUE UMA STARTUPSomos um hub de serviços e produtos financeiros escaláveis e geradores de valor para utilities.Como a fintech do Grupo Energisa, nascemos em 2020 com o propósito de acelerar a inclusão financeira e digital de pessoas em todo o Brasil, levando soluções, como nossa conta digital gratuita, a clientes das áreas de...


  • Montà, Italia Alltech Consulting Svc Inc A tempo pieno

    Job SummaryWe are seeking a highly skilled Identity and Access Management Analyst to join our team at Alltech Consulting Svc Inc. The successful candidate will be responsible for managing access, auditing, and ensuring compliance with organizational policies and procedures.Key ResponsibilitiesDevelop and implement access management workflows and system...


  • Montà, Italia Leonardo A tempo pieno

    Job Description: Leonardo è un gruppo industriale internazionale, tra le principali realtà mondiali nell'Aerospazio, Difesa e Sicurezza che realizza capacità tecnologiche multidominio in ambito Elicotteri, Velivoli, Aerostrutture, Elettronica, Cyber Security e Spazio. Con oltre 53.000 dipendenti nel mondo, l'azienda ha una solida presenza industriale in...


  • Montà, Italia Diasorin A tempo pieno

    Job ScopeTo provide technical support and delivery in all areas of network technology including switches, routers, wireless, SD-WAN, firewalls, and related security.Key Duties and ResponsibilitiesResponsible for implementation, support, and maintenance of our network infrastructure globally.Work on complex network projects & work with external technical...


  • Montà, Italia Teoresi Group A tempo pieno

    Teoresi è una società internazionale di servizi di ingegneria, nata a Torino nel 1987. Siamo specializzati nel supportare le aziende nella realizzazione di progetti che utilizzano tecnologie all'avanguardia, dalla guida autonoma alle nanotecnologie applicate all'ambito medicale. Il nostro approccio innovativo prevede una stretta collaborazione con i...


  • Montà, Italia Spindox Spa A tempo pieno

    Spindox è una società di consulenza tecnologica di frontiera fondata nel 2007, riconosciuta per la sua capacità di coniugare ricerca, visione e concretezza.In un'epoca in cui la trasformazione digitale è essenziale per la competitività aziendale, impieghiamo responsabilmente le nostre risorse — persone, competenze tecnologiche e comprensione del...


  • Montà, Italia Healthcare Businesswomen’S Association A tempo pieno

    Job Description Summary The IT Site Business Partner for Technical Research and Development to be based in Ivrea, Italy captures IT demand, collaborates with IT functions, and supports the implementation of digital strategies at the Ivrea site. The role contributes to the Product Roadmap, supports global rollouts and change management, and works with the...


  • Montà, Italia Novartis A tempo pieno

    Summary The IT Site Business Partner for Technical Research and Development to be based in Ivrea, Italy captures IT demand, collaborates with IT functions, and supports the implementation of digital strategies at the Ivrea site. The role contributes to the Product Roadmap, supports global rollouts and change management, and works with the Italy Ivrea DDIT...

Cyber Security Analyst

3 mesi fa


Montà, Italia Latitude Inc. A tempo pieno
This position is looking for a Cyber Security Analyst that is able to work remote. This position is a 6-month contract to hire full-time. This position requires someone that is a US citizen and able to get an active clearance.
ESSENTIAL FUNCTIONS &

RESPONSIBILITIES:
Monitor organization's systems for security breaches and conduct appropriate investigationsCheck for vulnerabilities in CorVel systemsResearch the latest information technology (IT) security trendsPrepare reports that document general metrics, attempted attacks, and security breachesCreate, review, and maintain security incident response plan and playbook documentationsRecommend security enhancements to management and senior IT staffConduct security assessments through vulnerability testing and risk analysisSupport the development of company-wide best practice for securityParticipate in Security AuditsMaintain relationship with 3rd party security organizationsOther Duties as assigned

REQUIRED:
5+ years of experience as a security professional and developing security policies5+ years of experience working in a Microsoft environmentStrong understanding of policy, compliance, and best practice security principlesPrevious experience with vulnerability assessments and testingExcellent written and communication skillsStrong work ethic, demonstrated self-starter, ability to work in a team-oriented environmentStrong organizational skillsSplunk and PowerBI experienceExperience in communicating, planning, and implementing Security recommendations

PREFERRED:
Advanced Scripting in SQL, PowerShellRan or managed network penetration testingExperiences in a security analyst roleExperience working in a SOC organization, ideally with a team of 5 more peopleCertified Information Systems Security Professional (CISSP)#J-18808-Ljbffr