Hi ,


Hope you are doing great…



*Title:  ITA Analyst*

*Duration:  6+ months*

*Location: City- Milwaukee-Plant (Mequon, WI)*



*Job description *



Performs daily operations, support, and maintenance of all security
technologies centric to Privileged Access related information security
solutions. These areas include but are not limited to, password management
systems, policy deployment and privileged group access.



·         Provides input into engineering and architectural design reviews,
project proposals, and Annual Operating Plan review sessions. Support
operational implementation requirements for Mergers and Acquisitions
ensuring compliance with Information Technology Policy, standards, and
guidelines, and recommends design changes to the environment.

·         Implements and oversees the maintenance and upgrades of the
Information Security infrastructure solutions in a qualitative, timely, and
cost efficient way.

·         Assists in Incident Response activities and ensures timely
reporting & remediation of security control gaps and vulnerabilities to the
environment.

·         Keeping up with evolving risks, new developments in the security
industry, and industry best practices in risk management techniques.

·         Manages workflow and trouble ticket systems, providing timely and
accurate status updates of ongoing activities.

·         Other duties as assigned



*Functional Expertise *

·         Solid understanding of information security operations
principles, application and infrastructure security technologies, and
practices in a global environment

·         Hands on experience and expert in the areas of Server security

·         Experience deploying and supporting account security in
multi-platform environments containing Windows, Solaris, Unix, and Linux
servers and workstations

·         Skilled in Active Directory concepts, including users, computers,
groups, policies

·         Skilled in the areas of server log analysis

·         Understanding of common analysis techniques and tools

·         Solid understanding of protocols, services, and traffic flows for
authentication

·         Ability to bulk analyze and interpret server and application
system logs

·         Experience with at least one scripting language (Powershell,
Bash, Perl, Python, etc)

·         Experience with network discovery tools

·         Familiarity with change management processes

·         Experience quantifying system availability, performance, and
security metrics

·         High aptitude for troubleshooting, with a background in
enterprise IT operations (network, database, wintel server, unix server,
desktop, applications, security) strongly preferred.

·         Experience working in a server environment, such as a Wintel or
Unix environment

·         Previous experience with Cyber-Ark suite would be an asset.



*Leadership/Change *

·         Maintains a sense of urgency in driving assignments to
completion.

·         Monitors progress of self and others and redirects efforts when
goals are not being met.

·         Solid understanding and discipline in following processes and
procedures.

·         Ability to work under tight deadlines and changing priorities.



*Interpersonal *

·         Demonstrates a positive, glass is half-full attitude

·         Desire and ability to continually teach, learn, and grow,
personally and professionally

·         Complex problem solving skills with the keen ability to rapidly
define problems, collect data, establish facts, and draw valid conclusions

·         Strong attention to detail and accuracy

·         Self-motivated with the ability to track action items, document,
and follow-up

·         Ability to effectively work on multiple objectives simultaneously

·         Ability to work with global team members in a collaborative and
respectful manner



*Business *

·         Ability to deal diplomatically and effectively with all levels of
technological expertise, including technical staff and senior management.

·         Ability to maintain confidentiality of information and
compartmented team activities

·         Strong business acumen & ability to represent the Information
Security organization professionally while working with peers, customers,
partners, suppliers, vendors, and attending professional events



*With Warm Regards!*



*Mohit Gupta*

*Staffing Specialist*

mo...@knowledgemomentum.com

*Knowledge Momentum LLC*

*Phone and Fax: 678-981-6379*

*Board: 678-928-9758 ex 124*



<http://www.knowledgemomentum.com/>

 *“GMSDC Certified Minority Business Enterprise”*

-- 
You received this message because you are subscribed to the Google Groups 
"Citrix and Sap problems" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to citrix-and-sap-problems+unsubscr...@googlegroups.com.
To post to this group, send email to citrix-and-sap-problems@googlegroups.com.
Visit this group at https://groups.google.com/group/citrix-and-sap-problems.
For more options, visit https://groups.google.com/d/optout.

Reply via email to