Main Responsibilities and Required Skills for Security Analyst

security analyst working on computer

A Security Analyst monitors and assesses security systems in order to identify any weaknesses or vulnerabilities and recommend appropriate countermeasures to mitigate them. In this blog post we describe the primary responsibilities and the most in-demand hard and soft skills for Security Analysts.

Get market insights and compare skills for other jobs here.

Main Responsibilities of Security Analyst

The following list describes the typical responsibilities of a Security Analyst:

Act on / Act to

  • Act on privacy breaches and malware threats.

  • Act to integrate application / software security tools within existing development processes.

Adhere

  • Adhere to client SLA for security monitoring and response.

  • Adhere to strict handling and disclosure requirements on varying levels of sensitive information.

  • Adhere to the Administrators Security Policy including the User and Network Security Policy.

Administer

  • Administer and manage Information Assurance and Cybersecurity for multiple systems.

  • Administer technology systems and services relating to cyber security.

Advise

  • Advise customers on risk and remediation timeline.

  • Advise on Cybersecurity policies, industry standards, best practices, and strategies.

Aid

Aid in the maintenance of the identify access management systems.

Analyze

  • Analyze and monitor network and security performance on cloud security items and premise firewalls.

  • Analyze, assess and report security detections from our SIEM and other security tools.

  • Analyze institutional risks.

  • Analyze risks, prepare reports and help implement recommendations.

  • Analyze security requirements to determine if they meet government-mandated security policies.

  • Analyze, review and adjust reports, including department, project, key indicators and dashboards.

  • Analyze trends in existing data and notify the IPPS team of developments.

Asses

  • Assess client regulatory requirements and expectations.

  • Assess security level, prioritize controls to implement first, help assets owners implement controls.

  • Assess physical and technical security risks to data, software and hardware.

  • Assess security level, prioritize controls to implement first, help assets owners implement controls.

  • Assess, triage and prioritize security alerts from logging and monitoring systems.

Assist in / Assist with

  • Assist in compliance and documentation tasks as necessary (e.g. filling out security frameworks).

  • Assist in development and revision of the ongoing strategy of the FHO Cyber Security Program.

  • Assist in risk evaluation and mitigation of any new acquisition or 3.

  • Assist in securing VPC, SNS, SQS, CloudWatch logging, DynamoDB security, SES AWS technologies.

  • Assist in Security Incident response and investigations.

  • Assist supervisor in the management of vendor relationship quality control.

  • Assist with development, analysis and implementation of security specifications.

  • Assist with information security incident response activities.

  • Assist with investigations as needed.

  • Assist with onsite assessments at vendor sites, as needed.

  • Assist with remediation effort, fixing all deficiencies found during investigations.

  • Assist with the development of incident response plans, workflows, and SOPs.

  • Assist with the implementation of the GRC tool.

  • Assist with tracking of compliancy reporting for orders.

  • Assist with user access management governance activities.

Audit

  • Audit data access, appropriate use of software, and security training compliance.

  • Audit firewall policies and internal security controls and report findings and recommendations.

Automate

  • Automate patching to keep operating systems and software up to date at all times.

  • Automate the detection of cyberattacks and participate in incident response.

Build

  • Build and maintain Firefighter IDs and associated roles.

  • Build content for security requirements for RFPs.

  • Build processes and risk reporting and risk assessment process.

  • Build and maintain relationships with cross-functional teams within the organization.

Certify

Certify the accuracy of continuous monitoring information for assigned systems.

Champion

Champion the creation of a Business Continuity plan and regular testing.

Classify

Classify applications by business risk and application specific threat models.

Collaborate with

  • Collaborate across multiple teams during investigations and incident response.

  • Collaborate with other security and infrastructure team members to identify and implement solutions.

  • Collaborate with a fun bunch of bright, talented co-workers.

  • Collaborate with client to assist with enablement of security technologies.

  • Collaborate with multiple development teams to assist in the design and architecture of secure.

  • Collaborate with team members to resolve software / hardware problems and disputes.

  • Collaborate with technical teams for security incident remediation and communication.

Collect

Collect violation / fix-related data, produce metrics and communicate accordingly.

Communicate

Communicate effectively across business and technical boundaries.

Compile

Compile IAM service metrics and generate or provide access to reports for intended audiences.

Complete

  • Complete incident and service requests within established Service Level Agreements (SLAs).

  • Complete on-site visits in support of cyber security risk assessments.

Conduct

  • Conduct business and technical studies.

  • Conduct Certification and Accreditation activities.

  • Conduct compliance and management audits.

  • Conduct control assessments of the security environment.

  • Conduct external vulnerability assessments or penetration tests for systems and applications.

  • Conduct independent analysis and assessment to resolve strategic issues.

  • Conduct Information Security gap assessments against internal and external standards.

  • Conduct information security research.

  • Conduct in IT control and security focused risk assessments.

  • Conduct regular policy and plan reviews, report on findings, recommend policy and plan updates.

  • Conduct regular security assessments.

  • Conduct report reviews Respond to DoD and Service-wide tasks.

  • Conduct SA& A activities for Treasury systems working individually or as part of a team.

  • Conduct security assessment and penetration tests.

  • Conduct targeted analysis of suspect areas.

  • Conduct technical risk assessments of changes proposed by projects or as part of BAU.

  • Conduct technical security assessments, audits, penetration testing, and forensic IT functions.

  • Conduct Threat and Risk Assessments.

  • Conduct threat modelling and related assessment activities.

Consult

Consult on regulatory compliance requirements, reporting and questions.

Contribute

  • Contribute and review enterprise reports and presentations.

  • Contribute to third-parties on-site information security audits as required.

Control

Control Lists / or other Firewall or Router configuration experience.

Coordinate

  • Coordinate and communicate with customers for gathering requirements.

  • Coordinate, report and direct network responses through orders, policies, procedures and guidance.

  • Coordinate with Network Security staff to validate network alerts.

Craft

Craft different types vulnerability reports manually or through tools to drive remediation.

Create

  • Create and consistently delivers awareness material promoting security awareness.

  • Create and execute threat and vulnerability management procedures.

  • Create and resolve security incidents based on log data.

  • Create and update Policies Liaison between compliance consulting and DevOps.

  • Create, maintain and leverage working relationships with internal and external customers.

  • Create, maintain, and review operational processes and support documentation.

  • Create, manage, track, and close change requests in Remedy following enterprise guidelines.

  • Create / Modify / Delete File Folder and Shares.

  • Create written products documenting case processing, such as Memorandum for the Record and E-mail.

Define

  • Define control requirements and gates as per application risk profile.

  • Define corporate security requirements and evaluate systems, to determine if they are.

Design

  • Design and implement security templates for projects prior to production deployment.

  • Design and implement system logic to detect security threats.

  • Design, implement and maintain countermeasure plans.

Detect

Detect and respond to malicious behaviour on cloud systems, SaaS, workstations, servers, and networks.

Develop

  • Develop a common set of security tools.

  • Develop a familiarity with new tools and best practices.

  • Develop and implement company-wide best practices for IT security.

  • Develop and implement Security Awareness training.

  • Develop and maintain information security policies for CCS.

  • Develop and maintain Standard Platform Configurations for on premises, AWS, and Azure systems.

  • Develop and maintain the company's data security program.

  • Develop and report enterprise-level metrics for vulnerabilities and remediation progress.

  • Develop an understanding of the technology (s) that underpin the applications of the systems used.

  • Develop company-wide best practices for IT security. &.

  • Develop competence by performing structured assignments.

  • Develop controls assessment testing process on the Cardinal GRC Platform.

  • Develop cybersecurity designs, and architecture documents.

  • Develop, document, and present general and technical presentations.

  • Develop expertise in cybersecurity through additional certifications.

  • Develop, implement, and enforce security strategies, policies, and procedures.

  • Develop metrics and provide regular reports to senior management.

  • Develop or enhance ISO 27001 and AICPA SOC1 / 2 controls and supporting documentation and policies.

  • Develop playbooks to onboard as well as separate target entities during integration / divestitures.

  • Develop RCA reports for critical outages.

  • Develop remediation plans for findings coming out of the CCS compliance activities.

  • Develop reports and recommend mitigation strategies where necessary.

  • Develop requirements and improvement plans.

  • Develop security administration processes, practices, and standards.

  • Develop security plans for selected security assets based on results of security risk assessments.

  • Develop security policies, standards, guidelines or procedures.

  • Develop security standards.

  • Develop security test plans from architectural design.

  • Develop strategies and plans to achieve security requirements and address identified risks.

  • Develop strategies to respond to and recover from a security incident.

Direct

Direct and identify, Enable traceability, logging, Monitor, alerting, to audit actions and changes.

Document

  • Document information security incidents and analyze circumstances that enabled incidents to occur.

  • Document procedures for and mitigation techniques to cross-train IT Helpdesk.

Drive

  • Drive continuous improvements around control operating effectiveness.

  • Drive incident response efforts.

Educate

Educate employees on cyber security best practices.

Enable

Enable and manage technology supporting IT governance, risk, control and compliance issues.

Engage in

  • Engage in assessments related to risk, controls, implemented control procedures, vulnerability etc..

  • Engage in assessments related to risk, controls, implemented control procedures, vulnerability etc...

  • Engage in 'ethical hacking', for example, simulating security breaches.

  • Engage in multiple operational and technology risk governance processes.

Enhance

Enhance and perform comprehensive vulnerability assessments across the enterprise.

Ensure

  • Ensure access controls are functioning as designed by monitoring IAM services and workflows.

  • Ensure adherence to industry standards and best practices for all Information Security.

  • Ensure all required data accurately entered into RSA Archer.

  • Ensure continuous improvement in security logging, monitoring and reporting.

  • Ensure DR& BC plans and solutions are in place and kept up-to-date.

  • Ensure DR configurations are updated to reflect production environment.

  • Ensure security standards, policies, and procedures are adhered to across all enterprise.

  • Ensure steady state, address any issues related to the infrastructure.

  • Ensure that service owners are patching systems within defined SLA.

  • Ensure time sensitive compliance activities and dates are met.

Escalate

  • Escalate cases to various team and / or L2 and L3 analyst as per processes and procedures.

  • Escalate incidents to DOC as needed.

  • Escalate threats and incidents to management and develop recommendations based on incident findings.

Establish

  • Establish a process to escalate when vulnerabilities cannot be remediated in a timely manner.

  • Establish management practices to proactively forecast necessary capacity increases.

  • Establish security baselines using best practices such as CIS benchmarks.

  • Establish, write, maintain and communicate the company' s IT security policies.

Evaluate

  • Evaluate and advise on all access requests for privileged accounts to IT systems.

  • Evaluate and improve processes to reduce cost and increase velocity of risk reductions.

  • Evaluate, design and implement new technologies.

  • Evaluate existing protection measures, make recommendations on security upgrades.

  • Evaluate password reports and remediate as required.

Evangelize

Evangelize security to ensure every employee stays informed of security best practices.

Execute

Execute vulnerability assessments.

Explain

Explain and remind others about the risk of an exploit in technical terms.

Facilitate

  • Facilitate and capture of reporting metrics that would feed SLA / KPI reporting dashboard.

  • Facilitate internal and external audits and assessments.

Follow

  • Follow documented procedures to complete access to applications not managed by IAM service.

  • Follow established process for identification of events that require filtering.

  • Follow security engineering fundamentals and processes as outlined in NIST 800-53.

Gather

Gather research covering latest security threats and vulnerabilities.

Guide

  • Guide our partners into using good contract management practices with vendors.

  • Guide user role design, configure, and test system changes, and analyze technical issues.

Help

  • Help answer inquiries about technical security and data protection for all products.

  • Help colleagues install security software and understand information security management.

  • Help coordinate security projects.

  • Help productions understand and follow the game security program.

  • Help conduct security surveys and audits to ensure compliance with security programs.

Identify

  • Identify and assist in the management of IT Enterprise Functions risk issues.

  • Identify and develop new and improved technical procedures and process control manuals.

  • Identify and develop solutions to help enable the SOC to be more efficient.

  • Identify and evaluate the organization's data storage and processing activities.

  • Identify and fix detected vulnerabilities to maintain a high-security standard.

  • Identify and manage issues, risks and dependencies across the hardening / drift management program.

  • Identify and track non-compliant and recidivist infringing sites.

  • Identify, design and deploy solutions to secure cloud usage, whether cloud-native or COTS solutions.

  • Identify IT security risks from technical and functional perspectives.

  • Identify patterns and trends in security events that could lead to security incidents.

  • Identify potential weaknesses and implement measures, such as firewalls and encryption.

  • Identify process and procedures and document them.

  • Identify process improvement opportunities and possible optimisation / automation solutions.

  • Identify, respond to and remediate emerging threats or escalate to appropriate teams for resolution.

Implement

  • Implement, manage and monitor the security information and event management (SIEM .).

  • Implement software solutions related to quality improvement and cost reduction.

  • Implement various security and network related projects as well as operational support.

Install

Install security measures and operate software.

Integrate

Integrate new accounts in existing safes for the password vaults.

Introduce

Introduce new technologies and processes to enhance security and enable new business functionality.

Investigate

  • Investigate alerts and respond to incidents.

  • Investigate and action reported phishing email results.

  • Investigate and communicate with peers on the risk posed by these threats.

  • Investigate and report security incidents.

  • Investigate and respond to any security incidents that may occur.

  • Investigate and respond to critical endpoint security incidents.

  • Investigate anomalous events and gather the relevant information.

  • Investigate credit card processing technical or procedural issues and ensure revenue recovery.

Isolate

Isolate issues using the suite of Security tools.

Keep current on

  • Keep current on emerging trends / developments and grow knowledge in cybersecurity.

  • Keep current on IT Security best practices and emerging trends through industry contacts, white.

Lead

  • Lead and mentor junior security analysts in all aspects of security operations.

  • Lead control assessments of the security environment.

  • Lead on the triage of security events and escalate for further investigation where appropriate.

  • Lead or attend meetings with stakeholders to discuss statuses of efforts.

  • Lead security awareness training across the organization.

  • Lead the Core IT Security team to develop and maintain the security program.

Liaise with

  • Liaise with others cybersecurity entities to share knowledge and strategy.

  • Liaise with project stakeholders on an ongoing basis.

Maintain

  • Maintain and monitors appropriate cyber-security metrics.

  • Maintain and respond to security events and incidents.

  • Maintain awareness and insight into internal and external software and systems.

  • Maintain current knowledge and understanding of the threat landscape and emerging security threats.

  • Maintain current knowledge of relevant security and privacy trends.

  • Maintain current knowledge of tools and best-practices in advanced persistent threats.

  • Maintain internal information security training records.

  • Maintain IT asset database including hardware and systems software.

  • Maintain mappings of various global regulatory requirements to internal controls and standards.

  • Maintain network diagram to include all communication paths, circuits, and other components.

  • Maintain operational configurations of all in-place security solutions.

  • Maintain security framework across the enterprise.

  • Maintain up-to-date procedure documentation for incident and threat management.

Manage

  • Manage and provide support cybersecurity risk project activities across the enterprise.

  • Manage challenging deadlines and prioritize responsibilities to effectively meet business needs.

  • Manage exceptions through a comprehensive risk analysis process.

  • Manage Penetration Testing and remediation's.

  • Manage personal stress and know own limits.

  • Manage projects addressing information security, compliance and privacy.

  • Manage risk and maintain compliance.

  • Manage the incident response process through to closure.

  • Manage the team's incident / problem / change ticket queues in accordance to established SLAs.

Monitor

  • Monitor and analyze security alerts from SIEM system.

  • Monitor and review CVEs, industry developments, and provide inputs for continuous improvement.

  • Monitor automated tool output and conduct spot checks for accuracy of outputs.

  • Monitor cyber security bulletins and implement patches.

  • Monitor data inventories, policy violations.

  • Monitor emerging security threats, evaluate and recommend mitigation strategy.

  • Monitor end user device and usage for compliance with security policies.

  • Monitor SaaS, PaaS, IaaS logs (SIEM) for potential security related activity.

  • Monitor various specialized mailboxes for new email attacks.

Observe

Observe security management best practices.

Oversee

  • Oversee and manage backups.

  • Oversee and manage Office 365 environment.

  • Oversee the conduct of market participants.

Participate in

  • Participate and provide relevant inputs and evidence for internal and external security audits.

  • Participate and support projects and initiatives.

  • Participate in Absolute's Security, Privacy and Risk awareness program.

  • Participate in an on-call rotation to respond, investigate and resolve Security Incidents.

  • Participate in assessment process development.

  • Participate in both internal & external audits related to the IT security of the Company.

  • Participate in budgeting and purchasing processes.

  • Participate in business development engagements for business growth.

  • Participate in external and internal audits.

  • Participate in forensic and investigation strategy and frameworks development.

  • Participate in Identity and Access Management strategy and framework development.

  • Participate in information security incident response activities.

  • Participate in knowledge sharing with other analysts and develop solutions efficiently.

  • Participate in penetration testing activities.

  • Participate in resolving security incidents.

  • Participate in risk process and Risk Register reviews.

  • Participate in security compliance efforts.

  • Participate in site assessments.

  • Participate in the administration of Icario's security tools.

  • Participate in the creation, modification and maintenance of all SOC policies and procedures.

  • Participate in the delivery of the information security awareness program.

  • Participate in the design, development, and implementation of security initiatives.

  • Participate in the Security Incident Response Process.

  • Participate, Investigate, support and document cybersecurity incidents and breaches.

Perform

  • Perform activities necessary to support DHA customer's cybersecurity efforts.

  • Perform and review results from scheduled assessments identifying related risks.

  • Perform a variety of tasks.

  • Perform incident response and forensic investigation tasks.

  • Perform intermediate troubleshooting for software problems for all customers.

  • Perform investigation and escalation for complex or high severity security threats or incidents.

  • Perform manage, add, change, delete operations within the security tools.

  • Perform numerical analysis on compromised systems.

  • Perform or assist in vulnerability management and risk assessments.

  • Perform other duties and special projects as assigned.

  • Perform other duties as assigned by the Director of SAP COE.

  • Perform other duties or projects, as assigned.

  • Perform other duties / tasks / projects as required or assigned.

  • Perform periodic access auditing of the SAP application.

  • Perform quality control verification of online monitoring services conducted by vendors.

  • Perform scanning, assessments, and risk mitigation of Zayo Corporate networks, systems, and services.

  • Perform security audits against policy, processes, departments, applications and vendors.

  • Perform tasks critical to HITRUST Certification accreditation and third-party audits.

  • Perform technical analysis of network activity across a large enterprise.

  • Perform technical investigation of security incidents.

  • Perform Technology & Cybersecurity audits across BU's.

  • Perform threat hunting, response, research, and analysis activities.

  • Perform threat monitoring and corresponding due diligence.

  • Perform vulnerabilities scans and track remediation efforts.

  • Perform vulnerability assessments as assigned utilizing IT security tools and methodologies.

Plan

  • Plan and execute enterprise asset management lifecycle practices.

  • Plan implementation of the proposed solutions taking account of the existing infrastructure.

Prepare

  • Prepare and maintain documents as and when required.

  • Prepare for and participate-in annual 3rd-party security audits.

Process

Process security requests to ensure confidentiality, integrity, and availability of information.

Produce

  • Produce and track security metrics.

  • Produce reports and metrics.

Promulgate

Promulgate safe computing habits to end-users thru briefings, video capsule and local security tips.

Provide

  • Provide administrative support.

  • Provide coverage as part of 24x7 incident response rotation and respond to emergencies.

  • Provide Cyber Security support as required.

  • Provide direct support to IT staff for security-related issues.

  • Provide expert level troubleshooting for supported technologies.

  • Provide feedback for improvements and implement mitigations to address future outages and shortfalls.

  • Provide guidance and support to legal, the business units and the vendors.

  • Provide guidance as the Information System Security Officer (ISSO) on system documentation.

  • Provide ideas and feedback to improve the overall GSOC capabilities.

  • Provide Incident Response (IR) support when analysis confirms an actionable incident.

  • Provide information to Information Technology supervisor for all cybersecurity plans and actions.

  • Provide leadership and guidance to the team and act as a resource to the team members.

  • Provide Level - 2 / 3 support and troubleshooting to resolve issues.

  • Provide management with status reports on activities.

  • Provide mentorship and guidance to Tier-I analysts regarding escalations, processes, and resolutions.

  • Provide point of contact for emergency requests from client organizations.

  • Provide quality customer service.

  • Provide quality customer service with excellent communication skills.

  • Provide recommendations to improve security posture.

  • Provide regular reports and statistics for operations management.

  • Provide responsive customer service in support of cyber security.

  • Provide second and third-level support and analysis during and after a security incident.

  • Provide security metrics and reports.

  • Provide strategic oversights for the missions, visions, values, policies, controls and standards.

  • Provide strategy formulation and documentation.

  • Provide support for the defense of the Jenzabar and customer information systems.

  • Provide support to administer and evaluate DR exercises and tests.

  • Provide technical Information Security subject matter expertise.

  • Provide technical support for moderately complex security-related issues.

  • Provide thought leadership across the current global cybersecurity technology stack.

  • Provide timely and effective communications to the company about relevant security matters.

  • Provide weekly time accounting and monthly expense reports.

React

React on daily information security incidents.

Recognize

Recognize problems by identifying security-related abnormalities and reporting violations.

Recommend

  • Recommend modifications to access control lists to prevent and mitigate intrusions.

  • Recommend new IDS signatures and detection strategies.

Reconcile

Reconcile user lists in Mobile Device Management (MDM) software.

Report

  • Report and escalate critical system attack vectors and weaknesses.

  • Report anomalous security incidents.

Request

Request and incident ticket intake and escalation.

Research

  • Research and develop security solutions in IT networks and systems.

  • Research and write the following, but not limited to, formal deliverables.

  • Research attempted efforts to compromise security protocol and recommends solutions.

  • Research evaluate new security technologies and countermeasures.

  • Research security enhancements and make recommendations to management. &.

  • Research security enhancements and make recommendations to the product development team.

Resolve

  • Resolve any vulnerabilities or issues detected in an application or infrastructure.

  • Resolve issues of and navigate obstacles to deliver work product.

Respond to

  • Respond to Incidents in a timely manner.

  • Respond to after-hours and weekend requests for assistance with security-related duties as required.

  • Respond to emerging threats as required.

  • Respond to emerging threats such as APT and other forms of targeted attacks, organized crime, etc.

  • Respond to escalated malicious incidents that require additional investigation and response planning.

  • Respond to network event and incident escalations from the first-level network operations team.

  • Respond to security alerts and work with the appropriate teams to investigate and triage them.

  • Respond to security events and work with appropriate stakeholders to achieve timely resolution.

Review

  • Review, analyze, and respond to security escalations.

  • Review and assess security of new blockchain / digital asset protocol supported by crypto.com.

  • Review network security audit logs (e.g., firewall, IDS, etc.) periodically.

  • Review of security plans, vulnerability assessments, and other plans.

  • Review security audit logs, investigate and report on anomalies.

  • Review security logs and analyze reports to identify threats, abnormalities and violations.

  • Review security logs from network appliances through SIEM technology.

Secure

Secure networks through firewalls, password protection and other systems.

Stay up to date

Stay up to date on emerging information technology trends and security standards.

Submit

Submit weekly reports to leadership regarding system / program status.

Support

  • Support a 24 / 7 outsourced Security Operation Center (SOC) environment.

  • Support actively the improvement process initiatives (CMMI, ISO, etc.).

  • Support and coaching from some of the most engaging colleagues in the industry.

  • Support and conduct audits upon the above scope.

  • Support and optimize the incident response services to the global security strategy.

  • Support contract management with Siemens suppliers.

  • Support incident response activities to include host based forensics and containment.

  • Support in conducting annual and periodic Security Risk Assessments.

  • Support the company's security program.

  • Support the enterprise wide Business Continuity Plan and Business Impact Analysis efforts.

  • Support the Security and Compliance efforts across the organization.

  • Support user guidance to ensure consistent and effective implementation of policies and procedures.

Take

  • Take ownership of, and lead the Security Incident Response process.

  • Take responsibility for maintaining PCI-DSS compliance.

  • Take an active part in the resolution of events, even after they are escalated.

  • Take ownership to security compliance initiatives, projects and incidences.

Test

  • Test and apply patches to security controls software.

  • Test security products and systems to detect security weaknesses.

Track

  • Track and coordinate validation of remediation.

  • Track the remediation efforts to completion.

  • Track through resolution identified security incidents and vulnerabilities.

Train

Train others on, and advocate for best practices in information security.

Troubleshoot

Troubleshoot and debug issues that arise.

Understand

  • Understand current state and elicit future state in workshops and one-to-one setting.

  • Understand how to design and implement security tests in accordance with stated criteria.

  • Understand product architecture and data flows of products in Reuters Technology.

  • Understand service delivery and technical customer support as part of a global operation.

  • Understand that Information Security must enable the business.

  • Understand the fundamental components of a Security Operations Center.

  • Understand the importance of discipline, consistency and communication.

Update

Update SSPs semi-annually and document any changes.

Utilize

  • Utilize incident response methodologies and technologies.

  • Utilize tools and analytical skills to investigate root cause of issues across the technologies.

Work with

  • Work and coordinate "Work Actions” with a team.

  • Work calmly under pressure and with tight deadlines.

  • Work closely with clients to define their security requirements.

  • Work closely with stakeholders to identify and document the needs of the business.

  • Work closely with the infrastructure team on security implementations and improvements.

  • Work in collaboration with the project team.

  • Work proactively with internal clients to understand their needs and deliver creative solutions.

  • Work well in virtual teams across multiple geographies.

  • Work with business teams in order to analyze and prioritize business-related risks.

  • Work with users to analyze, triage, contain, and remediate security incidents.

  • Work with vendors and carriers such as Cisco, Juniper, Fortigate, Pal Alto etc.

Write

  • Write and update detailed guides on data protection policies.

  • Write and update procedures & policies.

Most In-demand Hard Skills

The following list describes the most required technical skills of a Security Analyst:

  1. CISSP

  2. Information Security

  3. Linux

  4. Firewalls

  5. Windows

  6. AWS

  7. Python

  8. SIEM

  9. CISM

  10. CEH

  11. IDS

  12. Nist

  13. Cisa

  14. Unix

  15. IPS

  16. Network

  17. Azure

  18. Cyber Security

  19. Networking

  20. TCP/IP

  21. Information Systems

  22. Cybersecurity

  23. Protocols

  24. It Security

  25. ISO 27001

  26. Splunk

  27. Active Directory

  28. Excel

  29. Powershell

  30. Scripting Languages

  31. Project Management

  32. PCI

  33. GCIH

  34. Network Security

  35. GSEC

  36. Penetration Testing

  37. Incident Response

  38. Access Management

  39. ISO

  40. Security+

  41. Scripting

  42. Vulnerability Management

  43. Best Practices

  44. DNS

  45. Powerpoint

  46. Hipaa

  47. Risk Management

  48. Antivirus

Most In-demand Soft Skills

The following list describes the most required soft skills of a Security Analyst:

  1. Written and oral communication skills

  2. Analytical ability

  3. Problem-solving attitude

  4. Interpersonal skills

  5. Organizational capacity

  6. Attention to detail

  7. Team player

  8. Self-motivated

  9. Initiative

  10. Detail-oriented

  11. Self-starter

  12. Work independently with little direction

  13. Presentation

  14. Communicate effectively with various clients

  15. Explain and elaborate on technical details

  16. Bilingualism

  17. Critical thinker

  18. Leadership

  19. Collaborative

  20. Multi-task

  21. Flexible

  22. Proactive

  23. Time-management

  24. Willingness to learn

  25. Priority management

  26. Organized

  27. Troubleshooting skills

  28. Adaptable to changes

  29. Creative

Restez à l'affût du marché de l'emploi dans le sport!

Abonnez-vous à notre infolettre