Security Analyst

Level Access Logo

Level Access

πŸ“Remote - United States

Summary

Join Level Access as a Security Analyst and contribute to our mission of being the most secure company in digital accessibility. Reporting to the Senior Director of Information Security, you will play a key role in maintaining and operating our FedRAMP SIEM platforms, ensuring timely alert responses and effective threat reduction. You will also perform vulnerability and access management, support continuous monitoring activities, and participate in security engineering initiatives. This role involves collaborating with various teams on audits and assessments, and contributing to tactical projects to enhance security and efficiency. The position requires a Bachelor's degree and relevant experience in information security. Level Access offers a full-time salaried position with a competitive benefits package, including bonus opportunities and unlimited vacation.

Requirements

  • Bachelor's degree in Computer Science, Information Security, or related field; and one to three years of experience in information security, or equivalent work experience of three to five years
  • Solid understanding of networking protocols, operating systems, and cloud computing platforms (e.g., AWS, Azure, GCP, Microsoft 365)
  • Experience with security tools and technologies, such as SIEM, IDS/IPS, DLP, vulnerability scanners, and security assessment tools
  • Familiarity with common information security standards or catalogs such as the AICPA SOC 2, ISO 27001, CSA STAR, CIS, or NIST SP 800-53b
  • Exposure to building SaaS applications and/or modern software engineering practices
  • Analytical and problem-solving skills, with the ability to prioritize and handle multiple tasks in a fast-paced environment
  • Communication and interpersonal skills, with the ability to work collaboratively
  • Attention to detail and a proactive approach to identifying and mitigating security risks
  • Commitment to continuous learning and professional development in the field of cybersecurity

Responsibilities

  • Maintain and operate the FedRAMP SIEM platforms ensuring alerts are addressed in a timely fashion, alerting is effective and costs are led
  • Perform initial triage of corporate security events to contain threats and reduce the risk of potential business-impacting incidents
  • Monitor vulnerability management tools and feeds to present work for downstream teams to remediate
  • Assist with regular FedRAMP upkeep requirements by supporting recurring weekly, monthly and quarterly compliance tasks
  • Collaborate with the compliance manager and other stakeholders on annual assessments
  • Perform IAM activities in the FedRAMP environment
  • Take part in the FedRAMP on-call support roster – being available to respond to rare but possible critical security alerts
  • Undertake small projects to mitigate risk, enhance compliance, facilitate business operations, or enhance efficiency

Preferred Qualifications

  • Security certifications
  • Understanding of web accessibility
  • Previous experience in a Security Operations role

Benefits

  • Competitive benefits package
  • Bonus opportunities
  • Unlimited vacation/FTO

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Remote Jobs