CyberSecurity Analyst

Knoxville, Tennessee
Managed Services – SOC /
Full-Time /
On-site
Avertium is the managed security and consulting provider that companies turn to when they want more than check-the-box cybersecurity. In today’s threat landscape, your not-so-standard processes, workflows, and vulnerabilities require more than just a standard approach to cybersecurity. You need a smarter, stronger approach based on more rigor, more relevance, and more responsiveness. That is why more than 1,200 organizations in every sector from manufacturing to financial services, healthcare to technology and business services to hospitality rely on Avertium for cybersecurity services.  

The CyberSecurity Analyst is a trusted technical advisor working with an active Center of Excellence. The CS Analyst works closely with the client to provide proactive support assistance to reduce or prevent security issues from occurring on the client network.  The CS Analyst will administer and maintain security measures focused on application, web and infrastructure security for the client. The CS Analyst is responsible for working with key client contacts at multiple levels of the organization to identify and align business and IT Security objectives.  The CS Analyst will provide security analytics and assistance with security support requests. 

Responsibilities:

    • Monitor, respond to, and analyze SIEM alerts from monitoring tools. 
    • Provide technical guidance / recommendations to clients to enhance their overall security posture within the managed products.  Handles daily incidents; monitors, tracks, analyzes and records. 
    • Work with vendors, outside consultants, and other third parties to improve information security within the organization. 
    • Responds to security related tickets escalated from clients, and works collaboratively with the client to assist in resolving security events. 
    • Work with other IT professionals to resolve fast moving vulnerabilities such as spam, virus, spyware and malware. 
    • Monitor security vulnerability information from vendors and third parties. 
    • Create Weekly and Monthly Status Reports, including daily technical task reports and contract deliverables. 

Qualifications for Success:

    • Strong written, verbal and non-verbal communication skills, especially conveying complex information in an understandable manner. 
    • CISSP, CISA or GIAC certification is a plus. 
    • A minimum of 2-4 years of experience working with Microsoft Active Directory. 
    • Experience in managing an organization's PCI, HIPAA, or SSAE16 certification is preferred. 
    • Analyze and resolve complex technical and business problems. 
    • Must have proficient knowledge with three or more of the following technologies:  Application / stateful / UTM firewalls; SIEM; DLP; Web content filtering; Web application firewalls (WAF); Vulnerability scanning and penetration testing; IPS/IDS; Security Operations Center operations; Wireless Networking; UNIX, AIX & Solaris, Linux, Windows Server Operating Systems; Endpoint and Malware 
    • Knowledge with NIST, FISMA, DIACAP. 
    • Knowledge of Windows 2003-12 server platforms. 
    • Knowledge of VMware and VM server platforms. 
    • Knowledge of UNIX server platforms. 
    • Working knowledge of analyzing IIS, SQL, firewall, IPS/IDS, Windows. 
    • Web and mail logged events. 
    • Ability to analyze IANA assigned ports (well known, registered, dynamic and private ports). 
    • Ability to troubleshoot common network devices, network, vulnerabilities and network attack patterns. 
    • Ability to troubleshoot Windows Event IDs. 
    • Interact with all levels of management. 
    • Make decisions based on many variables. 
    • Manage multiple tasks/projects simultaneously. 
    • Minimum of Bachelor's Degree in computer science, telecommunications management, electrical engineering, or a related field or have 4 years of experience. 
    • Advanced network and systems certifications such as CCNP, CCNA and CISSP, are preferred. 
    • Other industry certifications such as ITIL, Microsoft, Juniper and Checkpoint are a plus. 
    • #LI-CS1
In addition to a career in the challenging world of cyber security, Avertium offers competitive salaries, full benefits, unlimited paid time off, participation in 401(k), and opportunities for professional growth and development. We offer the opportunity to work with cutting-edge security technologies in a stimulating work environment.

Avertium provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.