IT Security Analyst

2017-02-01 Thread archit jain
Hi

Please let me know your interest for this position

Reply back with expected hourly rate

 

Interview Mode-Phone/Skype

 

Location: Lansing, MI

Duration: 12+ months

Rate: Open

 

Job Description

Years of Experience:

4-7 years of experience in the field or in a related area.

 

Responsibilities:

· Facilitate Security Control Assessment (SCA) and Continuous 
Monitoring Activities (Plans of Action and Milestones (POA&M) , Corrective 
Action Plans (CAP) with State of Michigan Applications.

· To be considered for this position, the candidate must be available 
to work in Lansing Michigan 

· Examine, interview, and test procedures in accordance with NIST SP 
800-53A Revision 4.

· Ensure State of Michigan & Agency policies are adhered to and that 
required controls are implemented.

· Validate respective information system security plans to ensure NIST 
control requirements are met.

· Execute SCA  (DTMB-170) documentation, including but not limited to 
POA&M & CAP.

· Familiarity with NIST requirements, particularly 800-53 revision 3 
and revision 4.

· Author recommendations associated with your findings on how to 
improve the customer’s security posture in accordance with SOM PSP & NIST 
controls.

· Ability to lead small, less complex system assessments independently

· Ability to assist team members & Vendors  with proper artifact 
collection and detail to clients examples of artifacts that will satisfy 
assessment requirements

 

Qualifications:

· Candidate must have solid knowledge of information security 
principles and practices, as well as an advanced understanding of security 
protocols and standards.

· Candidate must have at (1-3) years of experience in the IT industry, 
and be familiar with the applicable NIST Special Publications 800-37 Revision 
1, 800-53 Revision 3 or 4, and 800-53A Revision 1.

· Experience reviewing IT systems/applications plus basic knowledge of 
networking components and various operating   systems in including UNIX and 
Microsoft.

· Candidate must have the ability to work independently and as part of 
a team

· Preferred that the candidate has a CISSP, CISA, PMP and/or Security+ 
certification, but it is not required

· Expertise in other Security Frameworks (ISO, NIST, COBIT, 
HIPAA/HITECH, etc.) and regulatory requirements is a plus

· Strong written and verbal communication skills including the ability 
to explain technical matters to a non-technical audience

· Collaborate on multiple projects at a given time and experience with 
Vendors is a plus 

· Flexibility to adjust quickly to multiple demands, shifting 
priorities, ambiguity, and rapid change

 

Skills Needed 

Candidate must have solid knowledge of information security principles and 
practices, as well as an advanced understanding of security protocols   
Required 2 Years

Candidate must have at (1-3) years of experience in the IT industry, and be 
familiar with the applicable NIST Special Publications 800-53 Revision 4
  Required 2 Years

Experience reviewing IT systems/applications plus basic knowledge of networking 
components and various operating systems in including UNIX/Microsoft 
Required 2 Years

Candidate must have the ability to work independently and as part of a team 
  Required 2 Years

Preferred that the candidate has a CISSP, CISA, PMP and/or Security+ 
certification, but it is not requiredDesired   1 Years

Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH, etc.) 
and regulatory requirements is a plus  Desired   1 Years

Strong written and verbal communication skills including the ability to explain 
technical matters to a non-technical audience Required 2 Years

Collaborate on multiple projects at a given time and experience with Vendors is 
a plusDesired   2 Years

Flexibility to adjust quickly to multiple demands, shifting priorities, 
ambiguity, and rapid change Desired   2 Years

 

 

 

Thanks
Archit
 
Archit Jain
Software People Inc.
  archit.j...@softwarepeople.us
Ph: 631-739-8782 © Fax: 631-574-3122
Gtalk: ajain0102

Certifications: NY MWBE, VA SWaM, DE OMWBE, MA MWBE

 

 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IT Security Analyst

2016-11-29 Thread archit jain
Hi

Please let me know your interest for this position

Reply back with expected hourly rate

 

Interview Mode-Phone/Skype 

 

Location: Lansing, MI

Duration: 12+ months

Rate: Open

 

Job Description

Years of Experience:

4-7 years of experience in the field or in a related area.

 

Responsibilities:

. Facilitate Security Control Assessment (SCA) and Continuous
Monitoring Activities (Plans of Action and Milestones (POA&M) , Corrective
Action Plans (CAP) with client Applications.

. To be considered for this position, the candidate must be
available to work

. Examine, interview, and test procedures in accordance with NIST SP
800-53A Revision 4.

. Ensure client Agency policies are adhered to and that required
controls are implemented.

. Validate respective information system security plans to ensure
NIST control requirements are met.

. Execute SCA  (DTMB-170) documentation, including but not limited
to POA&M & CAP.

. Familiarity with NIST requirements, particularly 800-53 revision 3
and revision 4.

. Author recommendations associated with your findings on how to
improve the customer's security posture in accordance with client PSP & NIST
controls.

. Ability to lead small, less complex system assessments
independently

. Ability to assist team members & Vendors  with proper artifact
collection and detail to clients examples of artifacts that will satisfy
assessment requirements

 

Qualifications:

. Candidate must have solid knowledge of information security
principles and practices, as well as an advanced understanding of security
protocols and standards.

. Candidate must have at (1-3) years of experience in the IT
industry, and be familiar with the applicable NIST Special Publications
800-37 Revision 1, 800-53 Revision 3 or 4, and 800-53A Revision 1.

. Experience reviewing IT systems/applications plus basic knowledge
of networking components and various operating   systems in including UNIX
and Microsoft.

. Candidate must have the ability to work independently and as part
of a team

. Preferred that the candidate has a CISSP, CISA, PMP and/or
Security+ certification, but it is not required

. Expertise in other Security Frameworks (ISO, NIST, COBIT,
HIPAA/HITECH, etc.) and regulatory requirements is a plus

. Strong written and verbal communication skills including the
ability to explain technical matters to a non-technical audience

. Collaborate on multiple projects at a given time and experience
with Vendors is a plus

. Flexibility to adjust quickly to multiple demands, shifting
priorities, ambiguity, and rapid change

 

Skills Needed

Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols and
Required 2 Years

Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-53 Revision 4
Required 2 Years

Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating systems in including UNIX and
MicRequired 2 Years

Candidate must have the ability to work independently and as part of a team
Required 2 Years

Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not requiredDesired   1 Years

Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus  Desired   1 Years

Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience Required
2 Years

Collaborate on multiple projects at a given time and experience with Vendors
is a plusDesired   2 Years

Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change Desired   2 Years

 

 

Thanks
Archit
 
Archit Jain
Software People Inc.
  archit.j...@softwarepeople.us
Ph: 631-739-8782 C Fax: 631-574-3122
Gtalk: ajain0102

Certifications: NY MWBE, VA SWaM, DE OMWBE, MA MWBE

 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


REQ :: IT Security Analyst - Indianapolis, Indiana

2016-01-19 Thread Sagar
Dear Partners,


Hope you doing great. We have an opening for * IT Security Analyst  for
Indianapolis, Indiana (Candidate with 8+Yrs and F2F Interview) . *

Please find the below job description and let me know if you have suitable
candidate for the position.



*IT Security Analyst*

*Location: Indianapolis, Indiana*

*Duration: 1+ year*

*F2F Interview*



*JOB DESCRIPTION: *


A general technical knowledge of security and IT related technologies (e.g.
Windows OS, Active Directory, SQL, anti-virus, web filtering, event
logging, encryption, network design, firewall administration, intrusion
prevention, etc.)

Ability to communicate clearly and concisely in verbal, written and
electronic form.

Ability to manage a team at the Project level.

Strong working knowledge of Microsoft Office with an emphasis on Outlook,
Word, Excel and Access.

Actively participate in incident response planning as well as the
investigation of security breaches as necessary.

Assists in identifying, reporting and remediating security risks and
vulnerabilities (e.g. review the results for security vulnerability
scanning tools; coordinate the installation of security patches and 3rd
party application upgrades, monitor the status of anti-virus controls, etc.

Successfully work on multiple projects at one time.

Advanced T-SQL (5-7 years’ experience)

Microsoft Office

Assists in identifying, reporting and remediating security risks and
vulnerabilities (e.g. review the results for security vulnerability
scanning tools; coordinate the installation of security patches and 3rd
party application upgrades, monitor the status of anti-virus controls, etc.

Successfully work on multiple projects at one time.



*SKILL MATRIX:*

Skills

Required years

Actual years

A general technical knowledge of security and IT related technologies (e.g.
Windows OS, Active Directory, SQL, anti-virus, web filtering, event
logging, encryption, network design, firewall administration, intrusion
prevention, etc.)

5



Ability to communicate clearly and concisely in verbal, written and
electronic form.





Ability to Manage a team at the Project level.

5



Strong working knowledge of Microsoft Office with an emphasis on Outlook,
Word, Excel and Access.

5



Actively participate in incident response planning as well as the
investigation of security breaches as necessary.

5



Advanced T-SQL (5-7 years experience)

6



Microsoft Office

5



Assists in identifying, reporting and remediating security risks and
vulnerabilities

5



Successfully work on multiple projects at one time.

5








Thanks
*Dayanand Sagar K*
Global Information Technology Inc.
eMail : dayanand.sa...@git-org.com
Contact : 215-310-5009 ext 252
Website:- www.git-org.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IT Security Analyst in Wilton, CT

2014-09-09 Thread Harshit Goel
Hi



Hope you are doing great.



*Position : IT Security Analyst*

*Location: Wilton, CT*

*Phone then F2F*

*Long term contract*



*IT Security Analyst*

The Security Technologist will configure, maintain and run a suite of
technology applications in a key group within an integrated cyber security
operations team. This role requires a unique individual who possesses the
technical aptitude to learn and master a wide variety of technology
solutions. The Security Technologist will work closely with its team and
other stakeholders to ensure that strategic security goals are met through
best in class technology implementations. The department is undergoing a
large-scale tech renovation, so this person must ensure the group achieves
its goal while tightly integrating with other security technology
implementation initiatives.



*Desired Skills: *

•   5+ years of security or IT analyst experience

•   Excellent analytical skills

•   Experience building connectors and scripts to automate data feeds
from disparate sources

•   Good understanding of metrics and automating dashboards/reports

•   *Experience with BI tools (like Qlikview, Tableau) is required*

•   *Experience with IT GRC-like tools is a plus*

•   *SQL, XML, JavaScript, CSS, HTML*



*Regards,*

*Harshit Goel*

*IT Recruiter*
*IDC Technologies, Inc. *

*1851 McCarthy Boulevard, Suite 116,Milpitas, CA, USA, 95035*
Phone: 408-418-5779 ext 1013 |Fax: 408-608-6088 |

Email:  hars...@idctechnologies.com <%20hars...@idctechnologies.com>| Web:
www.idctechnologies.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Looking for IT Security Analyst in MI

2017-02-02 Thread Shankar
*Hi Partners,*



*Greetings,*



*Hope you are doing Well!!!*



*Please forward a profiles to **shan...@techconsultinc.com*




*Here are the requirement details*

-- 

 IT Security Analyst

State of Michigan

Location: 300 E Michigan Ave., Lansing, MI 48933

Contract – 12 months

Interview: In Person Preferred, but Webcam is an option (The week of 2/6)

Target Rate for C2C: $55.00/hr.



BACKFILL - NEW DURATION DATES: 2/20/17 - 2/20/18. Monitor and advise on
information security issues related to the systems and workflow at an
agency to ensure the internal IT security controls for an agency are
appropriate and operating as intended.



*Responsibilities:*

• Facilitate Security Control Assessment (SCA) and Continuous
Monitoring Activities (Plans of Action and Milestones (POA&M) , Corrective
Action Plans (CAP) with State of Michigan Applications.

• To be considered for this position, the candidate must be
available to work in Lansing Michigan

• Examine, interview, and test procedures in accordance with
NIST SP 800-53A Revision 4.

• Ensure State of Michigan & Agency policies are adhered to and
that required controls are implemented.

• Validate respective information system security plans to
ensure NIST control requirements are met.

• Execute SCA  (DTMB-170) documentation, including but not
limited to POA&M & CAP.

• Familiarity with NIST requirements, particularly 800-53
revision 3 and revision 4.

• Author recommendations associated with your findings on how
to improve the customer’s security posture in accordance with SOM PSP &
NIST controls.

• Ability to lead small, less complex system assessments
independently

• Ability to assist team members & Vendors  with proper
artifact collection and detail to clients examples of artifacts that will
satisfy assessment requirements



*Qualifications:*

• Candidate must have solid knowledge of information security
principles and practices, as well as an advanced understanding of security
protocols and standards.

• Candidate must have at (1-3) years of experience in the IT
industry, and be familiar with the applicable NIST Special Publications
800-37 Revision 1, 800-53 Revision 3 or 4, and 800-53A Revision 1.

• Experience reviewing IT systems/applications plus basic
knowledge of networking components and various operating   systems in
including UNIX and Microsoft.

• Candidate must have the ability to work independently and as
part of a team

• Preferred that the candidate has a CISSP, CISA, PMP and/or
Security+ certification, but it is not required

• Expertise in other Security Frameworks (ISO, NIST, COBIT,
HIPAA/HITECH, etc.) and regulatory requirements is a plus

• Strong written and verbal communication skills including the
ability to explain technical matters to a non-technical audience

• Collaborate on multiple projects at a given time and
experience with Vendors is a plus

• Flexibility to adjust quickly to multiple demands, shifting
priorities, ambiguity, and rapid change



Looking forward to hearing from you at the earliest!!!



*Regards*



*Shankar*

Professional Recruiter

33505 State Street, Suite # 200 Farmington, MI 48335

*V* (248)-522-6879

*F* (248)-579-4454

*Linkedin: **www.linkedin.com/in/shkrajan*
<http://www.linkedin.com/in/shkrajan>

*Email** : **shan...@techconsultinc.com* 

*Messanger**: shankarraj...@yahoo.com *

*Minority Certified and Woman Owned Enterprise*

*TCI**- Technology Consultants inc*

*Note:* *It is not a solicitation attempt!!!*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IT Security Analyst 3 at Richmond, VA.

2014-08-04 Thread Anil Kumar
*Send resumes to harish.ol...@stiorg.com *


*Job Details:*



*Title/Role :* SCC IT Security Analyst 3

*Location: *1300 East Main Street, Richmond, VA 23219

*Duration:* 6 months (08/11/14 to 02/01/15)



*REQUIREMENTS: *

- Advanced working knowledge of and 12 or more years of professional
experience working in Information Technology with a focus on Information
Security from an operational perspective for more than 5 years

- Thorough, in-depth knowledge of and experience with TCP/IP and networking
as it relates to information security including firewall, router, load
balancer, and other network infrastructure

- Full understanding of Intrusion Detection and Prevention from both the
network and host levels; ability to understand threat data and how to apply
controls in this area

- Full understanding of vulnerability scanning and analysis of outputs;
ability to understand real from false positive observations by
understanding the vulnerabilities as well as the network infrastructure

- Previous experience performing penetration testing

- Previous experience performing forensics and working on an incident
management team

- Full understanding of application level security and the associated
vulnerabilities and controls

- Meticulous attention to detail, excellent written and verbal
communication skills, ability to handle multiple priorities and work both
independently and in a team environment



*RESPONSIBILITIES: *

- Vulnerability scanning and analysis of outputs; work with Information
Technology Division to securely remediate issue based on risk and
prioritization

- Monitor Intrusion Detection Systems and provide support for investigation
or incident management

- Define penetration testing criteria and lead testing efforts

- Perform forensic analysis as needed

- Define appropriate security controls for new and existing technologies

- Assist in implementation of security tools as required



*ENVIRONMENT:*

- Microsoft Windows Server 2003, 2008, 2012

- Microsoft Exchange Server 2010

- Microsoft Office Professional 2010

- Windows Active Directory, LDAP, WSUS

- Cisco network and VPN equipment

- VMWare

- SAN, DASD, NAS

- DS-3 Telecommunications, WAN, LAN, VLAN, SIP

- Cisco VOIP

- EMC Data Domain 2500, 4500 & Networker

- Orion Solar Winds Monitoring

- WSFTP & Move IT FTP Server

- SOPHOS

- QualysGuard





*AWAITING YOUR REPLY*

--

*Harish Olety*

*Technical Recruiter*

*Software Technology Inc.,*

*100 Overlook Center , Suite 200, Princeton, NJ 08540*

*Email : harish.ol...@stiorg.com  ||Website :
www.stiorg.com <http://www.stiorg.com/> *

*Tel: (609) 232 - 8700 x 106 ||Direct: (609) 232 – 8706*



This is not an unsolicited mail. If you are not interested in receiving our
e-mails, please reply with a "Remove" in the subject line. All the removal
requests will be duly acted upon.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IT Security Analyst :: Columbus, OH :: Longterm Project

2011-07-13 Thread ANSAR ..
IT Security Analyst
Location: Columbus, OH
Duration: Multiyear Project

*REQUIREMENTS:*
CISSP or other security certification preferred
Bachelors Degree in Computer Science, Security/Systems Engineering or a
related field; or an equivalent combination of education, training, and work
experience
Typically possesses five or more years of experience in Information
Technology security with a focus on:
•Process: SDLC; Identity Management; Vulnerability Management; Threat
Management
•Deployment & Infrastructure:  data, applications, host, network
•Architecture & Design:  Authentication; authorization; configuration
management; sensitive data, session management; cryptography; parameter
manipulation; exception management; auditing & logging
•Component Analysis: Web Services; Enterprise Services; Remote Services;
Data Access


  Regards...

*ANSAR***

 Sr. Technical Recruiter,
 CAT Technology Inc.
 ‘*Committed to Human Excellence Through IT'*
 Voice :  201 257 5081 x  299 'or' 283
 Email : an...@catstaffing-us.com

*P** **Save trees. Print Only When Necessary*

**

**

**

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To post to this group, send email to sap-abap@googlegroups.com.
To unsubscribe from this group, send email to 
sap-abap+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-abap?hl=en.



Need Sr. IT Security Analyst in MN

2014-03-19 Thread Shankar
*Hi Partners,*



*Greetings,*



*Hope you are doing Well!!!*



*Please forward a profiles to
**shan...@techconsultinc.com*



*Here are the requirement details*

-- 

 *Sr. IT Security Analyst*


4 mo Contract

Plymouth

**Must pass a drug test and background check once offered the position**



Primary Responsibilities:



Plan, develop and execute vulnerabilities and compliance scans ensuring
compliance with IRM policies of infrastructure systems on a regular basis.

Perform scans on new infrastructure implementations (Windows, UNIX servers
etc.) for Vulnerability and configuration standards.

Maintain operational support of enterprise vulnerability and configuration
assessment tools by adding new networks to the tools and ensuring the
scheduled scans are completed on time.

Works to identify and resolve false positive findings in assessment
results.

Responsible for generating timely vulnerability assessment reports to
management and stakeholders

Generate reports on assessment findings and summarizes to facilitate
remediation tasks for other operational teams

Produce vulnerability, configuration, and coverage metrics & reporting do
demonstrate assessment coverage and remediation effectiveness.

Recommends security controls and/or corrective actions for mitigating
technical and business risk

Prevents/anticipates problems and focus on continuous improvement of manual
and automated processes

Optimizes existing workflows to enhance existing capabilities

Creates and updates documentation related to assessment processes



Required Qualifications:



Passion for identifying security weaknesses across a variety computer
systems

Bachelor's degree in Information Systems or related field and four years of
experience in information security.

Minimum 2 years hands-on experience in either: security assurance,
penetration testing, or vulnerability management

Experience with implementing and managing vulnerability management
processes required by industry or federal regulations, including PCI,
HIPAA, and SOX

Advanced knowledge of operating system and database security (Windows,
Unix, Linux, SQL, and Oracle etc.)

Experience in the security aspects of multiple platforms, operating
systems, software, communications, and network protocols

Hands-on experience with commercial and open-source network and application
security testing tools



Looking forward to hearing from you at the earliest!!!



*Regards*



*Shankar*

Professional Recruiter

33505 State Street, Suite # 200 Farmington, MI 48335

*V* (248)-522-6879

*F* (248)-579-4454

*Linkedin: **www.linkedin.com/in/shkrajan*<http://www.linkedin.com/in/shkrajan>

*Email** : **shan...@techconsultinc.com* 

*Messanger**: shankarraj...@yahoo.com *

*Minority Certified and Woman Owned Enterprise*

*TCI**- Technology Consultants inc*

*Note:* *It is not a solicitation attempt!!!*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


urgent urgent need of:- IT Security Analyst - SCIF

2016-08-30 Thread Rohit apton
*Dear Candidate,*

*We have an urgent opening for IT security Analyst  and I have sent you
a job description, Please go through it and let me know if you
are comfortable with it and also send me your updated resume ASAP.*



*Title: IT Security Analyst *

*Location: Pleasanton or Vacaville,CA*

*Duration: (6 MONTHS +)*

*LOCALS PREFERRED SO THEY CAN INTERVIEW ONSITE!!!*



*The tasks for the Expert IT Security Analyst include, but are not limited
to, the following:*



•  *Assist in the update of existing security policies and develop new ones
based on the completed gap analysis.*

•  *Assist all IT sections in updating/developing existing/new policies,
training materials, website, procedures, controls, etc. based on
new/updated security policies. *

•  *Assist in creating policy compliance procedures including compliance
measurement reports/dashboard for all security policies. *

•  *Provide security expertise in the development and maintenance of
security policies; IT and eGovernance, Risk, and Compliance (eGRC); IT
audit remediation; Risk Assessment; Incident Response management;
Vulnerability Management*



*Desired Demonstrable Skills:*



*The Expert IT Security Analyst shall possess most of the following skills:*

•  *Hardware: network switches, routers, load balancers, servers, storage
systems*

•  *Operating Systems: UNIX, Linux, Windows*

•  *Network: LAN, WAN, Internet, Proxy/Filtering, Firewall, VPN, DMZ*

•  *Network Protocols such as TCP/IP, SNMP, SMTP, NTP, DNS, LDAP,  NFS,
Samba, etc*

•  *Active Directory*

•  *Vulnerability Assessments*

•  *Penetration Testing*

•  *Security*

•  *Mainframe DB2*

•  *Oracle databases*

•  *Best Practices Standards: ISO 27001/27002, PCI:DSSv3; GLBA;
HIPPA/HITECH; NIST 800-53; California State Administrative Manual.*

•  *Excellent communication, technical writing, and customer service skills*



*Desirable Core Competencies:*

*• Act with integrity*

*• Use sound judgment*

*• Commit to quality*

*• Demonstrate adaptability*

*• Innovate*

*• Think strategically*

*• Communicate effectively and influence others *

*• Work well both independently and as part of a team*



*Other Requirements:*

   - *Must possess the CISSP certification. *
   - *Must be able to travel between VACAVILLE and PLEASANTON offices for
   meetings as required.*







[image: logo]

*Rohit Bhasin |*  lead Recruiter | Apetan Consulting LLC

Tel: 201-620-9700* |121| Fax:2015266869 | *Mail *: 72 van reipen ave
pmb#255, Jersey City, NJ 07306|

*Corp. Office:*  15 Union Avenue,  office # 6,  Rutherford, New Jersey
07070|

ro...@apetan.com| www.apetan.com |

*“Forget all the reasons why it won’t work and believe the one reason it
will work**"*

[image: https://s3.amazonaws.com/images.wisestamp.com/icons/facebook.png]
<http://www.facebook.com/Apetanconsulting> [image:
https://s3.amazonaws.com/images.wisestamp.com/icons/linkedin.png]
<http://www.linkedin.com/company/apetan-consulting-llc?trk=top_nav_home>
[image:
https://s3.amazonaws.com/images.wisestamp.com/icons/twitter.png]
<http://twitter.com/ApetanLLC>   [image: e verify]

*Disclaimer:* We respect your Online Privacy. This e-mail message,
including any attachments, is for the sole use of the intended recipient(s)
and may contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not the
intended recipient, please contact the sender by reply e-mail and destroy
all copies of the original message. If you are not interested in receiving
our e-mails then please reply with a "REMOVE" in the subject line at
rem...@apetan.com and mention all the e-mail addresses to be removed with
any e-mail addresses, which might be diverting the e mails to you. We are
sorry for the inconvenience.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IT Security Analyst/Engineer || Sunnyvale, CA || F2F Interview

2015-03-16 Thread Dev Chauhan
Hello Partners,



We are looking for *IT Security Analyst/Engineer* for one of our
client at *Sunnyvale,
CA*. Please let me know your interest.



*IT Security Analyst/Engineer*

*Location: Sunnyvale, CA 94085*

*Duration: 6-24 Months*

*Rate: $55/hr*



*Need only local candidate. F2F interview is required.*



Our client is seeking a Security Engineer with 2+ years of experience to
join their team to work on trouble tickets from their home grown ticketing
system and interact with appropriate teams to resolve.



*Required Skills:*

· Security Enginee, Vulnerabilities Management

· Perform the day to day operations of the Vulnerability Management
Team

· Perform scanning on corporate hosts and application

· Vulnerabilities tickets handling from start to closure in
accordance to corporate's guideline

· Good Scripting skills for analytics and automation, preferably in
Python.

· Security Engineer, Log Management

· Strong analytic and problem solving skills.

· Experience with security log reviews and script development -
preferred

· Experience with testing, and validations of log entries.

· Ability to work independently with little supervision.

· Detail oriented and self-motivated.



*Thanks & Regards*

*Dev Chauhan*

*International Technical Solutions (ITS)*

D: 206-274-4684

F: 206-319-4579

dev.chau...@i-tecsol.com 



Note: We respect your Online Privacy. This is not an unsolicited mail.
Under Bills.1618 Title III passed by the 105th U.S. Congress this mail
cannot be considered Spam as long as we include Contact information and a
method to be removed from our mailing list. If you are not interested in
receiving our e-mails then please reply with a "REMOVE" in the subject line
at supp...@i-tecsol.com and mention all the e-mail addresses to be removed
with any e-mail addresses, which might be diverting the e-mails to you. We
are sorry for the inconvenience.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Need IT Security Analyst/Manager NEED LOCAL'S

2015-05-11 Thread Matt Jones
*NEED LOCAL'S*


*Position : IT Security Analyst/Manager*

*Location:  Bryn Mawr, PA*

*Duration:  6+ months*

*Interview process:  phone and face to face (f2f is required)*



*Responsibilities*

50% of time spent on Risk Management work

Perform risk assessments as needed either on internal projects and
initiatives or external third party solutions/relationships

Assist with maintaining risk registers and treatment plans

Assist around ensuring security based risk is properly assessed for third
party's

Monitoring and security risk analysis of distributed content and systems
including social media

Project based risk analysis

Assist in security controls assessment

Vulnerability analysis, metrics and management

Lead coordination and tracking of remediation tasks related to
vulnerabilities and security findings for operational teams.

  *Required knowledge, skills and capabilities:*

Deep architecture understanding in how common enterprise technology stacks
and platforms work including at least two of the following:

Client/server architecture concepts

Web applications

Network architectures (LAN/WAN)

Distributed service design where some components may be in house and other
pieces external

Database platforms

Middleware platforms

OSI model



ISO 27001/27002

Various NIST standards

COBIT

CISSP CBK

SANS 20 critical security controls

Sarbanes Oxley

PCI - not within scope, but knowledge of this framework can be helpful

Moderate understanding of how to calculate statistics.

 --

*Warm Regards*




*Matt Jones*

*Technical Recruiter** |**  Panzer Solutions LLC |*

*Work Ph: 203-652-1444 Ext 119  (**Best Way to reach me through Email**)*
*Email : **matt.jo...@panzersolutions.com* * Web: |  *
*www.panzersolutions.com* <http://www.enterprisesolutioninc.com/>* |*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Client in Houston TX need IT Security Analyst

2015-09-24 Thread MADHU-GenuineItLlc
HI Partner,

Hope you are doing great…

Please send me updated resume to ma...@genuineitllc.com


*Title : IT Security Analyst *

*Location : Houston TX -Locals only *

*Duration : 12 Months Plus*

Start date asap

*Rate : $50 per hour corp to corp *



JD:-

IT Security Analyst – On behalf of our client, We are looking for an IT
Security Analyst to assist in all matters of IT Security.  The incumbent
should have 2-3 years of experience with IT Security and have experience in
communicating will all levels of IT personnel i.e. security architects,
infrastructure analysts, application developers, vendors, business partners
and project stakeholders



*Responsibilities*

Communicate with all levels of the organization for IT Security.  Much of
this role will involve consultation with team members.  In addition to the
risk assessments, this candidate will get involved in our security
awareness program and support our international travel program from an IT
security standpoint.  They will also perform routine security checks to
validate that the proper access procedures and audit controls are in place
and functioning within acceptable parameters.



IT Security Analyst Required Skills

ü  2-3 years of IT security related experience

ü  Experience performing risk assessments

ü  Ability to write non-technical documentation to communicate the value
added by security at a non-technical business level.

ü  Excellent understanding of TCP/IP and Perimeter Security



IT Security Analyst Nice to Have Skills

ü  Excellent understanding of Application Security

ü  Industry Experience within ONG pipelines

ü  Background in secure application development

ü  *Knowledge of SCADA and/or Control Systems*



IT Security Analyst Length: 12 Months Plus

IT Security Analyst Start Date: October 2015





---

*With Warm Regards *

*Madhu Roy*

GenuineIT LLC *Certified Women Owned Business*

Making IT Happen…

Ph: 832 539 3475

Fax: 281-605-5969

*E-Mail* :ma...@genuineitllc.com

*Gmail *: *nandimadhu74 , madhu.genuineitllc*

*YM  *: madhu_recruiter



Looking ahead to work with you for better Business prospects



According to Bill S.1618 Title III passed by the 105th US Congress, this
message is not considered as "Spam" as we have included the contact
information. If you wish to be removed from our mailing list, please
respond with "remove" in the subject field. We apologize for any
inconvenience caused.

Please consider the environment before printing this e-mail

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IT Security Analyst at Alpharetta, GA -- Credit Industry Preferred

2013-10-16 Thread Satnam Singh
Remove Subscription




	
		
			
			

			 

			
			Hi,

			 

			 

			 

			 

			
			Please share resumes
			
			Position: IT Security Analyst

			Location: Alpharetta, GA

			Duration: 12 Months

			Preferred: Credit Industry

			Experience: 5 Years

			Rates: $50/hr

			 

			Required / Roles and responsibilities:

			1) Associate should have expertise in maintaining CA Top Secret
			2) Experience to code user exits
			3) Maintain the security rules and databases in security tool
			4) Experience in security rule maintenance in CA TOP Secret for 

			a. IBM Products like CICS, MVS, SYSVIEW etc.

			b. CA Products like File Aid, Strobe, Endevor  etc.

			c. Compuware products like Abend Aid etc.

			5) Should be able to test and perform relevant changes for the upgrades in above listed products.
			6) Exposure to Identity Manager and Sale Point would be preferable.
			
			 

			Thanks and regards

			 

			Satnam Singh

			IDC Technologies Inc.

			1851 McCarthy Blvd, 

			Milpitas, CA 95035

			Ph: 408-852-7193

			Email: satnam.si...@idctechnologies.com

			Website: www.idctechnologies.com

			IM: Please Add | Yahoo: satnamrecruiter | Gmail: satnamrecruiter

			LinkedIN: Check out my professional profile and connect with me on LinkedIn. http://lnkd.in/iDs25V

			 

			Please do not print unless it is absolutely necessary. Spread environmental awareness.
			
			
		
	


Remove SubscriptionIDC TECHNOLOGIES INC., 1851 McCarthy Blvd. Suite 116,  Milpitas, California, 95035  Phone: +1 408 376 0212 Fax: +1 408 608 6088 
Powered by Zoniac




-- 
You received this message because you are subscribed to the Google Groups "SAP ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/groups/opt_out.


(Job) : Direct client requirement for IT security Analyst (SIMNJP00011863 )

2012-03-21 Thread Allen Deepak
*Hello,
*

*Reply back to this email id **allendeepa...@preludesys.com***

*
*

*Job Title :  **IT security Analyst (SIMNJP00011863 )*

*Location :  **Alpharetta, Georgia*

*Project Duration : **12 Month(s)*



*Skill Set :   *At least 5+ years of experience in Information
Security. Hands on experience in assessing, planning, designing, developing
and customizing Information Security solutions to meet the needs of various
Industrial Automation customers. Extensive experience requried in Security
Assessments, Ethical Hacking, Intrusion Detection, Vulnerabililty Analysis,
Penetration Testing, Policy & Standards development. Working knowledge in
various Operating Systems like UNIX, LINUX & Windows Having all or some of
these certifications is necessary: Certified Information Systems Security
Professional (CISSP) Certified Information System Auditor (CISA) Certified
in Risk and Information Systems Control (CRISC) Bachelors or Masters degree
in Information Systems or equivalent is required. Industrial Automation
experience is a plus. Industrial Security experience is a must. Industrial
Automation experience is a plus. Certifications in Security are required.



*Job Description :   *Performs complex design, maintenance,
enhancement, testing, implementation, and support of software. Completes
the development of software test requirements for complex modules under
development, executes complex test specifications. Completes estimates for
complex modules under development, and estimates own work. Performs reviews
of complex customers' standards specification and other documentation to
determine software engineering requirements. Performs presentations of
complex technical findings and developments. Completes the software quality
process through the execution of complex module, subsystem and system test
procedures.



*For interview purpose, we need the following  information along with your
updated resume:** *

*First Name:*

*Last Name:*

*Last Four digit SSN Number:*

*Present location: *

*Interview Contact number: *

*Other Contact numbers (Home/Mobile/Work): *

*Preferable Interview time: *

*Face to Face (Yes/No):  *

*E-mail ID:  *

*Availability: *

*Overall IT experience:*

*Year  graduation Finished* :

*Work Authorization:*







*Allen*



[image: cid:image003.png@01CA0ED7.54E34B20]

*Direct: 213-233-3907*

*Fax: 562-683-2176*

*Email: **allendeepa...@preludesys.com***

*URL: **www.preludesys.com***

The cardiologists diet - If it tastes good, spit it out.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To post to this group, send email to sap-abap@googlegroups.com.
To unsubscribe from this group, send email to 
sap-abap+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-abap?hl=en.



Need IT Security Analyst in Moline, IL John Deere

2017-03-08 Thread Chalapathi Goud
Hi,

Hope you’re doing good!!

Please feel free and go through the job description mentioned below and let
me know if you are interested in the position.
Please revert me with your updated resume if interested.

OPT is fine but must at least 4 years of real time experience




*Rate: $35 on C2C MAX *

*Duration: 3 Years Long term  *





Position Title

IT Security Analyst
Location: Moline, IL

Duration: 3 Years

Specific Position Requirements

5  years of information technology experience required. Knowledge of roles,
objects, and user profiles within SAP. Knowledge of SAP security
administration. An understanding of computer security principles and the
ability to independently use that knowledge. Overall knowledge of SAP
security policies and general knowledge of computer security. • Gathers
security requirements for end user roles/interface and batch jobs. •
Interacts with various team members across the enterprise. Assumes
proportionate share of responsibility for an effective team and understands
good teaming concepts. • Requirement gathering and analysis. Need sharp
candidates that can get up to speed with minimal training.





*Thanks & regards *

*Chalapathi Pallay, *
GSS Infotech Inc

A SEI-CMMI Level 5 Company


Direct:- *8606404324,*

Phone: *860-640-4354*  Ext *3016*



Email:-  *chalapathi.pal...@gssinfotech.com
*


Web site:- www.gssinfotech.com
[image: Description: Description: Description:
C:\Users\chalapathi.pallay\Desktop\gss_logo.png]

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


New job - IT Security Analyst - In-Person Interview - Baltimore- Maryland

2014-09-17 Thread eJobsVille .com
A new Job, ID: 244704 <http://ejobsville.com/display-job/244704> was added
at eJobsVille.com - For the Best Tech Jobs in Town <http://ejobsville.com/>

Title:  IT Security Analyst  posted on 2014-09-17 17:54:49

Job Description:
Need GC, Citizens only

Position Role - IT Security Analyst
Location: Baltimore, MD
# of Positions:  2
Duration:

The IT Security Analyst is required to gather, analyze, research, review
and develop requirements and technical documentation for Data Loss
Prevention Tools and business processes.  The qualified candidate will
facilitate meetings with stakeholder’s to analyze system requirements and
use cases.

*Description of Work:*
· Monitor and Analyze Data Loss Prevention (DLP) incidents as
discovered by DPL Tools and identify incidents that pose higher risk for
Private Identifiable Information (PII) loss
· Ability to learn and understand DLP Tool functionality
· Create and document DLP cases that meet SSA defined criteria
· Track DLP cases and alert respective personnel.
· Define and document processes in relation to the creation and
tracking of DLP cases
· Analyze  DLP data and identify possible improvements to existing
business processes
· Document new or update existing business processes


Job Requirements: *Basic Qualifications:*
*Minimum knowledge, skills, abilities.*
·  Bachelor’s Degree and 7 years of work experience or 11 years of
experience will satisfy the degree and experience requirement.
· 3 years of experience performing systems analysis for systems
that cross multiple components and impact multiple systems

   - Familiarity with Data Loss Prevention Tools applications (i.e.
   Symantec Check Point or McAfee Total Protection  for DLP)

· 3 years of experience with Structured Query Language (SQL) to
analyze and manage data in relational database management systems
Proficient in using MS Office, MS Visio, and SharePoint

*Preferred Qualifications:*
*Candidates with these skills will be given preferential consideration.*
· Experience performing user analysis for systems which impact a
large numbers of users that includes the following skills;
o   interviewing skills
o   analytical skills
o   observational skills
o   interpersonal communications skills



Salary: 60


*Click here to view full job description and apply
<http://ejobsville.com/display-job/244704>  (Registration not mandatory to
apply for this job)*

--
Best regards,
eJobsVille.com - For The Best Tech Jobs In Town

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


New job - IT Security Analyst - Phone-hire - Albany- New York

2014-09-18 Thread eJobsVille.com Jobs
A new Job, ID: 244818 <http://ejobsville.com/display-job/244818> was added
at eJobsVille.com - For the Best Tech Jobs in Town <http://ejobsville.com>

Title:  IT Security Analyst  posted on 2014-09-17 21:42:07

Job Description:Title: IT Security Analyst
Location: Albany, NY
Length: 1 Year+

At least nine (9) years of IT security experience, at least two (2) years
of which must be supervising in an IT environment, (e.g. web, imaging,
workflow, customer relationship management (CRM)).
Two (2) years’ experience working on advanced security features, such as
encryption, and Internet and Web protection.
Two (2) years’ experience establishing and maintaining an organization’s
security policy and plan
Two (2) years’ experience building appropriate user profiles, roles, and
privileges, etc., involving all aspects of user administration in support
of secure internal and external controls.
Experience implementing PeopleSoft/Oracle Security
A bachelor’s degree in Computer Science or a related field may be
substituted for four (4) years of the general experience.

PREFERRED QUALIFICATIONS:

Current holder of Certified Information Systems Security Professional
(CISSP), or other certification recognized under Department of Defense
Directive 8570.01 at IAT Level III or IAM Level II;
Desired Knowledge, Skills and Abilities
Experience with PeopleSoft/Oracle role based user administration
Experience with Oracle Security Server;
Experience developing annual user security reviews and security audit plans;
Experience securing data, both at rest and in transit;
Experience controlling access to backend database objects (tables, views,
rows, columns, etc.);
Experience monitoring system access via audit plan data;
Knowledge of retirement benefits administration business requirements and
their fulfillment through specific IT capabilities and practices;
Demonstrated experience with the security components of any of the
following software:
PeopleSoft Enterprise 9.1, including o Human Capital Management (HCM) o
Customer Relationship Management (CRM) o Financials o Portal o Learning
Management
Oracle Policy Administration (OPA) and Policy Modeling
Oracle Enterprise Data Quality
Oracle WebLogic Suite
Oracle SOA Suite
Oracle Business Process Management (BPM) Suite
Oracle Enterprise Governance, Risk, and Compliance Manager (GRC)
Phire Architect “ Verisign MPKI for SS
Oracle Database 11g, including, o Advanced Security option o Database Vault
o Audit Vault o Database Firewall o Grid Control IAM Management


*Click here to view full job description and apply
<http://ejobsville.com/display-job/244818>  (Registration not mandatory to
apply for this job)*

--
Best regards,
eJobsVille.com - For The Best Tech Jobs In Town

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Senior IT Security Analyst Location: Mounds View, MN Duration : 9+ months

2014-11-25 Thread Vinayak Ram
*Senior IT Security Analyst*

*Location: Mounds View, MN*

*Duration : 9+ months*

*Send Resumes at vina...@idctechnologies.com *





Job Duties :  Familiarity with risk assessment, desktop security,
cryptography, and tools and techniques used to provide security controls.

Strong knowledge of desktop/network infrastructures, including host based
firewalls/IPS and a strong focus on file and session encryption.

Strong understanding of Public Key Infrastructure also a plus. Key Words: •
CISSP; GIAC Certification • EFS/BitLocker • Key Management • Cryptography •
Desktop Security • Data Loss Prevention • Microsoft Vulnerability Patching
• Microsoft AD Group Policy (GPO)



Skill Sets



Required:

Education Level:   Undergraduate Degree

Industry Experience:  Greater than 5 Years

Oral Communication: Facilitation Skills, Interviewing Skills, Excellent

Written Communication:  Excellent, Legible Handwriting



*Desired:*

*Industry Experience:  Greater than 10 Years*



Notes:

Looking for candidate with audit and or security assessment experience with
a strong understanding of IT technology.

Candidate will work as a Global Privacy and Security team member primarily
working in internal and external security risk assessments.



*DESIRED/PREFERRED QUALIFICATIONS*

*Certification, such as CISA, CPA, CIA, and CISSP IT Audit planning,
security assessment execution*, and reporting Able to work independently as
well as part of a progressive, high-performing team

Strong verbal, written, and interpersonal communication skills.

Analytical, decisive, and a critical thinker. Ability to apply good
judgment and problem solving skills identify critical risks. Ability to
effectively contribute to multiple projects. Knowledgeable in auditing
principles and practices. Consistent focus on the providing relevant,
reliable, timely, and high value deliverables. Proficient in Sharepoint,
Microsoft Office, particularly Excel, Word, Access, Visio and PowerPoint.



POSITION RESPONSIBILITIES:

Responsibilities should show the key accountabilities for the role. Lead
the execution of various technology, operational, and security compliance
assessment or audits, in the Global Privacy and Security Office.
Participate in internal security risk assessment processes related to
information technology Prepare clear and concise documentation to
adequately support all security assessment conclusions and findings.
Address issues timely and complete audit or assessment fieldwork
effectively and efficiently to meet budget and scope requirements.
Communicate audit results to multiple management levels (from business unit
to Enterprise-level) in a clear and concise manner, including any issues
and recommendations for corrective action or improvement where applicable.
Prepare assessment reports for presentation to management, including scope,
approach, findings, conclusions, and recommendations. Complete special
projects and assignments within the department as they arise. Actively
participate in and lead complex conversations with security assessment
stakeholders on issues that arise through the course of assessment work.





*Warm Regards,*

*Vinayak Ram*

*IDC Technologies Inc*

*1851 McCarthy Blvd, Milpitas, CA 95035*

*Work: 408-470-3749*

*Mailto:  vina...@idctechnologies.com *

*Website: www.idctechnologies.com <http://www.idctechnologies.com/>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Looking for Looking for IT Security Analyst in MI - Rate -$55/HR

2017-02-01 Thread Shankar
*Hi Partners,*



*Greetings,*



*Hope you are doing Well!!!*



*Please forward a profiles to **shan...@techconsultinc.com*




*Here are the requirement details*

-- 





Looking forward to hearing from you at the earliest!!!



*Regards*



*Shankar*

Professional Recruiter

33505 State Street, Suite # 200 Farmington, MI 48335

*V* (248)-522-6879

*F* (248)-579-4454

*Linkedin: **www.linkedin.com/in/shkrajan*


*Email** : **shan...@techconsultinc.com* 

*Messanger**: shankarraj...@yahoo.com *

*Minority Certified and Woman Owned Enterprise*

*TCI**- Technology Consultants inc*

*Note:* *It is not a solicitation attempt!!!*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


New job - IT Security Analyst - Phone-hire - In-Person Interview - Wilton- Connecticut

2014-09-09 Thread eJobsVille.com Jobs
A new Job, ID: 239702 <http://www.ejobsville.com/display-job/239702> was
added at eJobsVille.com - For the Best Tech Jobs in Town
<http://www.ejobsville.com>

Title:  IT Security Analyst  posted on 2014-09-09 15:33:45

Job Description:*Position: IT Security Analyst(FACE TO FACE)*

*Location:  : Wilton CTDuration: 6+Months*
* Job description::*
The Security Technologist will configure, maintain and run
a suite of technology applications in a key group within an integrated
cybersecurity operations team. This role requires a unique individual who
possesses the technical aptitude to learn and master a wide variety of
technology solutions. The Security Technologist will work closely with its
team and other stakeholders to ensure that strategic security goals are met
through best in class technology implementations. The department is
undergoing a large-scale tech renovation, so this person must ensure the
group achieves its goal while tightly integrating with other security
technology implementation initiatives.
*Desired Skills: *

   - 5+ years of security or IT analyst experience
   - Excellent analytical skills
   - Experience building connectors and scripts to automate data feeds from
   disparate sources
   - Good understanding of metrics and automating dashboards/reports
   - *Experience with BI tools (like Qlikview, Tableau) is required*
   - *Experience with IT GRC-like tools is a plus*
   - *SQL, XML, JavaScript, CSS, HTML*



*Click here to view full job description and apply
<http://www.ejobsville.com/display-job/239702>  (Registration not mandatory
to apply for this job)*

--
Best regards,
eJobsVille.com - For The Best Tech Jobs In Town

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Backfill Position::NAR0723102--: Need IT Security Analyst W/Top-Secret security software

2009-07-23 Thread Bingi (Sriven Infosys Inc)
Hi,
 

This is Bingi from Sriveninfosys Inc..We have hot requirements on IT Security 
Analyst Please send me the updated resume of your consultant ASAP.



Please Reply to bi...@sriveninfosys.com 

 

Position   :IT Security Analyst 

Location  :Livingston, NJ

Duration  :6 Months  

 

 

Description:

· Senior IT Security Analyst - Mainframe Operations Support: 

· Responsible for the set-up and maintenance of CA's Top-Secret 
security software on multiple Z/OS mainframe systems. 

· Experience with SAP on the mainframe, z/Linux, TSS groups, ZFS/HFS 
security required. 

Skills/Experience Required 

· In-depth knowledge of CA's Top Secret security product a must 

· Excellent TSO, JCL, IBM UTILITIES, JES2, and ISPF a must 

· Experience with SAP development and production environment 

· Strong knowledge of mainframe Unix (LINUX) Systems service required 

· Strong knowledge of SDSF, CICS, DB2, MVS, SAS 

· REXX, CLIST and or SAS programming skills a plus 

· Knowledge of IBM's RACF security product a plus 

· Excellent analytical skills, problem solving skills e 

· Excellent team player with the ability to work independently in a 
fast paced environment 

· Strong written and verbal communication skills. 

· Self starter, detailed oriented and ability to multi task 

 

Responsibilities include the following: 

· Monitors and maintains the security databases for all mainframe LPARs 
on all systems. 

· Develop and maintains automated processes for security reports. 

· Prepares ad hoc reports as requested by clients. 

· Monitors the environment for adherence to security standards. 

· Defines and implements security requirements for new applications and 
upgrades. 

· Executes problem determination and resolution. 

· Assists in creating and implementing security standards, policy and 
guidelines. 

· Through daily interaction, educates users in security principles, 
policy and practices. 

· Processes authorized changes to machine log-on ID's and security 
software. 

· Create and delete user Ids; create and modify uid strings, etc. 

· Administers password access. 

· Implements interfaces with OEM (non-IBM) products. 

· Reviews database and recommends and implements changes to improve the 
security product and service. 

· Analyzes client needs and implements problem resolution. 

· Participates in audit activities. 

· Work scheduled includes rotating off hour on-call and weekend 
support. 

 

 

Thanks & Regards
Bingi 

Sr.Technical Recruiter
Sriven Infosys INC
Voice : 212-999-6251 Ext: 221

Alt   : 646-644-2894

Fax  :212-658-9460
bi...@sriveninfosys.com 
www.sriveninfosys.com

Sriven Infosys Inc is an Equal Opportunity Employer. Qualified applicants will 
receive consideration for employment without regard to race, color, religion, 
sex, national origin, ancestry, citizenship, disability, age, military or 
veteran status, and other characteristics 
 
We help our clients, employees & partners compete and win!
 
*
If wanted to be Removed,Plz reply in  the subject line "Remove". Sorry for the 
inconvenience caused

 

 

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To post to this group, send email to SAP-ABAP@googlegroups.com
To unsubscribe from this group, send email to 
sap-abap+unsubscr...@googlegroups.com
For more options, visit this group at http://groups.google.com/group/SAP-ABAP
-~--~~~~--~~--~--~---



Backfill Position::NAR0723102--: Need IT Security Analyst W/Top-Secret security software

2009-07-23 Thread Bingi (Sriven Infosys Inc)
Hi,
 

This is Bingi from Sriveninfosys Inc..We have hot requirements on IT Security 
Analyst Please send me the updated resume of your consultant ASAP.



Please Reply to bi...@sriveninfosys.com 

 

Position   :IT Security Analyst 

Location  :Livingston, NJ

Duration  :6 Months  

 

 

Description:

· Senior IT Security Analyst - Mainframe Operations Support: 

· Responsible for the set-up and maintenance of CA's Top-Secret 
security software on multiple Z/OS mainframe systems. 

· Experience with SAP on the mainframe, z/Linux, TSS groups, ZFS/HFS 
security required. 

Skills/Experience Required 

· In-depth knowledge of CA's Top Secret security product a must 

· Excellent TSO, JCL, IBM UTILITIES, JES2, and ISPF a must 

· Experience with SAP development and production environment 

· Strong knowledge of mainframe Unix (LINUX) Systems service required 

· Strong knowledge of SDSF, CICS, DB2, MVS, SAS 

· REXX, CLIST and or SAS programming skills a plus 

· Knowledge of IBM's RACF security product a plus 

· Excellent analytical skills, problem solving skills e 

· Excellent team player with the ability to work independently in a 
fast paced environment 

· Strong written and verbal communication skills. 

· Self starter, detailed oriented and ability to multi task 

 

Responsibilities include the following: 

· Monitors and maintains the security databases for all mainframe LPARs 
on all systems. 

· Develop and maintains automated processes for security reports. 

· Prepares ad hoc reports as requested by clients. 

· Monitors the environment for adherence to security standards. 

· Defines and implements security requirements for new applications and 
upgrades. 

· Executes problem determination and resolution. 

· Assists in creating and implementing security standards, policy and 
guidelines. 

· Through daily interaction, educates users in security principles, 
policy and practices. 

· Processes authorized changes to machine log-on ID's and security 
software. 

· Create and delete user Ids; create and modify uid strings, etc. 

· Administers password access. 

· Implements interfaces with OEM (non-IBM) products. 

· Reviews database and recommends and implements changes to improve the 
security product and service. 

· Analyzes client needs and implements problem resolution. 

· Participates in audit activities. 

· Work scheduled includes rotating off hour on-call and weekend 
support. 

 

 

Thanks & Regards
Bingi 

Sr.Technical Recruiter
Sriven Infosys INC
Voice : 212-999-6251 Ext: 221

Alt   : 646-644-2894

Fax  :212-658-9460
bi...@sriveninfosys.com 
www.sriveninfosys.com

Sriven Infosys Inc is an Equal Opportunity Employer. Qualified applicants will 
receive consideration for employment without regard to race, color, religion, 
sex, national origin, ancestry, citizenship, disability, age, military or 
veteran status, and other characteristics 
 
We help our clients, employees & partners compete and win!
 
*
If wanted to be Removed,Plz reply in  the subject line "Remove". Sorry for the 
inconvenience caused

 

 

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To post to this group, send email to SAP-ABAP@googlegroups.com
To unsubscribe from this group, send email to 
sap-abap+unsubscr...@googlegroups.com
For more options, visit this group at http://groups.google.com/group/SAP-ABAP
-~--~~~~--~~--~--~---



Immediate Hire!! IT Security Analyst - Richfield, MN - 6+ month (Need only GC, USC)

2013-12-10 Thread Sam Nelson
Hi IT-Professional,
Hope you're doing well today..!

Please check the below requirement and advise us the right consultant’s
along with Rate, Availability, Contact Details, Current Location & Visa
Status. It’s an immediate requirement please sent me the suitable resumes
ASAP. Please make sure the candidate has all the required skills.

*!! Note: Need only GC and U.S Citizen!!*

*Here is the Job Description*:



*Title: IT Security AnalystLocation: Richfield, MN Duration: 6+ month
contract*

*Job description*:
Seeking a Senior Information Security Specialist with demonstrated
competence and leadership experience to contribute toward the success of
our Access Management Team’s UNIX initiatives.

This position provides technical expertise, leads and provides support for
projects involving tools for protecting UNIX based technology-based
information.  The UNIX and Tools Team leads enterprise-wide definition,
establishment, and maintenance of data, security-related infrastructure,
applications, and processes.  This position provides project advisory and
technical support to clients, management, security administrators, and
network operations.
Responsibilities include developing, testing, and implementing security
products, tools, scripts, and controls for UNIX environments. Reviewing
circumstances surrounding data security incidents and designing corrective
actions and solutions. Documenting and maintaining security policies and
procedures.  Providing support for security audits, risk assessments, data
security procedures, and products.  Assisting team in evaluating existing
and proposed security systems and technologies.

  *Best Regards,*

Sam Nelson
Resource Development Manager
Consulting Knights Inc.
100 Overlook Center 2nd Floor, Princeton, NJ 08540.
Direct: (201) 589-5283 || Fax: (609) 228-5321
snel...@consultingknights.com
www.consultingknights.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/groups/opt_out.


New job - IT Security Analyst ,Richmond,VA,3 mth - In-Person Interview - Richmond- Virginia

2014-12-10 Thread eJobsVille .com
A new Job, ID: 309466 <http://www.ejobsville.com/display-job/309466> was
added at eJobsVille.com - For the Best Tech Jobs in Town
<http://www.ejobsville.com/>

Title:  IT Security Analyst ,Richmond,VA,3 mth  posted on 2014-12-10
19:44:11

Job Description:*POSITION: **IT Security Analyst  (376544)*

*LOCATION:  Richmond, VA 23219DURATION:  3 Months*
*Interview Process:  Either Phone or In Person*

*DESCRIPTION:*
*Short description*
SCC IT Security Analyst
*Complete description:*
Position will be responsible for updating and/or completing the SCC's
Business Impact Analysis documents and Risk Assessments and System Security
Plans for sensitive systems.

The scope of work is to provide a full-range of information security risk
assessment capabilities and full understanding of information security risk
management in order to assist the business areas in completion of their
Business Impact Analysis, Risk Assessment, and subsequent System Security
Plans. Understanding of information security policies, networking, and
vulnerability management would be beneficial. Excellent communication
skills, both written and verbal, are required.

*FUNDAMENTAL REQUIREMENTS*
*- *Advanced working knowledge of and 3 or more years of professional
experience working in Information Technology with a focus on information
security policy and risk management
- Thorough, in-depth knowledge of and experience writing risk assessment
documentation and understanding how to identify and document risk and risk
acceptance as well as develop corrective action plans
- Meticulous attention to detail, excellent verbal and written
communication skills, ability to handle multiple priorities, and work both
independently and in a team environment

*DESIRED QUALIFICATIONS*
· Information Security certification beneficial
*RESPONSIBILITIES INCLUDE*
· Work with business areas and Information Security staff to update
Business Impact analysis documents
· Perform risk analysis with business function for sensitive
systems, utilizing the SCC’s policies
· Develop System Security Plans with the understanding of how risk
can impact a system
· Define appropriate security controls for new and existing
technologies
*ENVIRONMENT*
· Microsoft Windows Server 2003, 2008, 2012
· Microsoft Exchange Server 2010
· Microsoft Office Professional 2010
· Windows Active Directory, LDAP, WSUS
· Cisco network and VPN equipment
· VMWare
· SAN, DASD, NAS
· DS-3 Telecommunications, WAN, LAN, VLAN, SIP
· Cisco VOIP
· EMC Data Domain 2500, 4500 & Networker
· Orion SolarWinds Monitoring
· WSFTP & Move IT FTP Server
· SOPHOS
· QualysGuard





*Click here to view full job description and apply
<http://www.ejobsville.com/display-job/309466>  (Registration not mandatory
to apply for this job)*

--
Best regards,
eJobsVille.com - For The Best Tech Jobs In Town

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Requirement for Mainframe -- Senior IT Security Analyst, Livingston, NJ -- Need Local to NY & NJ Area

2009-05-06 Thread Raj
Hi,

 

Please check the below requirement and advise us the right consultant's
along with Rate, Availability, Contact Details, Current Location & Visa
Status.

 

Need Local to NY & NJ Area

 

In-Person is Required

 

Mainframe -- Senior IT Security Analyst - Mainframe Operations Support: 

 

Livingston, NJ

 

3+ Months

 

*  Responsible for the set-up and maintenance of CAs Top-Secret security
software on multiple Z/OS mainframe systems. Experience with SAP on the
mainframe, z/Linux, TSS groups, ZFS/HFS security required. 

*  Responsibilities include the following; Monitors and maintains the
security databases for all mainframe LPARs on all systems. 

*  Develop and maintains automated processes for security reports. 

*  Prepares ad hoc reports as requested by clients. 

*  Monitors the environment for adherence to security standards. 

*  Defines and implements security requirements for new applications and
upgrades. 

*  Executes problem determination and resolution. 

*  Assists in creating and implementing security standards, policy and
guidelines. 

*  Through daily interaction, educates users in security principles,
policy and practices. 

*  Processes authorized changes to machine log-on IDs and security
software. 

*  Create and delete user Ids; create and modify uid strings, etc. 

*  Administers password access. 

*  Implements interfaces with OEM (non-IBM) products. 

*  Reviews database and recommends and implements changes to improve the
security product and service. 

*  Analyzes client needs and implements problem resolution. 

*  Participates in audit activities. 

*  Work scheduled includes rotating off hour on-call and weekend
support. 

*  Skills/Experience Required

*  In-depth knowledge of CAs Top Secret security product a must
Excellent TSO, JCL, IBM UTILITIES, JES2, and ISPF a must Experience with SAP
development and production environment Strong knowledge of mainframe Unix
(LINUX) Systems service required Strong knowledge of SDSF, CICS, DB2, MVS,
SAS REXX, CLIST and or SAS programming skills a plus Knowledge of IBMs RACF
security product a plus Excellent analytical skills, problem solving skills
e Excellent team player with the ability to work independently in a fast
paced environment Strong written and verbal communication skills. 

*  Self starter, detailed oriented and ability to multi task

 

 

Thanks & Regards,

Raj
 
TECHGENE SOLUTIONS, LLC
(A Minority Certified Company)
Email: ra...@techgene.com
Ph: 214-257-0837 extn: 36
Fax: 972-692-5824
www.techgene.com <http://www.techgene.com/> 
Yahoo IM: sra...@yahoo.com  
 
CONFIDENTIALITY: This email (including any attachments) may contain
confidential, proprietary and privileged information, and unauthorized
disclosure or use is prohibited. If you received this email in error, please
notify the sender and delete this email from your system.
 
NOTE: We respect your privacy. If you wish your name to be removed from our
mailing list kindly reply with "Remove" in the subject line and we will
honor your request immediately.
Thank You.

 


--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To post to this group, send email to SAP-ABAP@googlegroups.com
To unsubscribe from this group, send email to 
sap-abap+unsubscr...@googlegroups.com
For more options, visit this group at http://groups.google.com/group/SAP-ABAP
-~--~~~~--~~--~--~---