Information Security Operations Analyst (FedRAMP)

Sorry, this job was removed at 4:45 p.m. (CST) on Saturday, July 9, 2022
Find out who's hiring in Dallas, TX.
See all Cybersecurity + IT jobs in Dallas, TX
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Title:
Information Security Operations Analyst (FedRAMP)

Role Overview:
Role Overview:
As a dedicated Public Sector Security Operations Analyst, you will be part of the Information Security Governance and Assurance Organization with the objective of documenting and expressing on FedRAMP security policy and controls to ensure McAfee products maintain FedRAMP authorization. Although this role is specific to our FedRAMP compliance cloud services, the position itself resides within a larger information security team. You will report to the Sr Mgr, Info Security.
Company Overview:
From device to cloud, McAfee provides market-leading cybersecurity solutions for both business and consumers. McAfee helps businesses orchestrate cyber environments that are truly integrated, where protection, detection, and correction of security threats happen simultaneously and collaboratively. For consumers, McAfee secures your devices against viruses, malware, and other threats at home and away. With the mission of capturing the biggest market share in the area of cyber security, network security, endpoint security, threat research, malware research, cloud security, we work towards a common goal of shaping the company's future by building cyber security solutions.

Company Overview:

Organizations and governments around the world may have different priorities and transformation initiatives, but one thing in common is that all are faced with growing risk, advanced threats, and complex environments. Today, cybersecurity strategies are critical to long-term success, and McAfee Enterprise is here to provide the industry's only comprehensive, proactive, cloud security platform. Our technology is designed to protect the people, hybrid infrastructure, IP, and reputation of your business through our actionable threat intelligence and world-class solutions. With a cloud-native portfolio that spans from device to cloud edge and multi-cloud, you can stay ahead of threats by predicting, preventing, detecting, and correcting them. Backed by our 30+ year history, you can trust that we have the focus, experience and expertise needed to continually innovate, and are committed to help you protect what matters most.

About the role:

  • Primary responsibility is for ensuring the security tools like McAfee SIEM, McAfee Application Control, Change Control (MACC), Endpoint Security (ENS) for Windows and Linux, ePolicy Orchestrator (ePO) DAT, Endpoint Deployment, Package Management and Vuln Management Tools (Nessus, Burp Suite) are operationally maintained.
  • Work with Security Analyst and Security Architect's to verify security is implemented properly, and new network and computing environments meet McAfee security standards.
  • Compose automated scripts in Terraform, Python or PowerShell and integrated with AWS CLI, Ansible or Team City for automating security related tasks.
  • Work with a dedicated System Operations team, or from other McAfee Teams, to improve security and awareness within the FedRAMP MVision authorization boundary of operations.
  • Work with other members of the Federal Security Operations Team dedicated to help ensure visibility and monitoring capabilities are available, for root causing analysis on security related events and threat hunting exercises.
  • Help with investigations of network and hosts/endpoints for malicious activity, to include analysis of event data, and support efforts to detect, confirm, contain, improve, and recover from attacks; Support response to global security incidents including coordination and leadership during security incident and malware outbreaks.
  • Review network and system logging standards to determine compliance with security standards and frameworks for onboarding new projects into the FedRAMP authorization boundary.
  • Collect and help executive summaries on vulnerability metrics for product deployments and control gap assessments.
  • Contribute to overall Information Security processes, procedures, standards, architecture, and supporting documentation.



About you:

  • Bachelor's degree in Computer Science, Information Security and Risk Management, Information Systems, Engineering, or 5 years equivalent work experience.
  • Must be a U.S Citizen; and reside on U.S Soil for meeting the AWS GovCloud FedRAMP High Impact Level 4/5 authorized access requirements.
  • Minimum of 3 years of security operations experience, securely hardening and maintaining security tools identified as the primary responsibilities.
  • Write automated scripts in Terraform, Python or PowerShell and integrated with AWS CLI, Ansible or Team City for automating security related tasks.
  • Certified Information Systems Security Professional (CISSP), Global Information Assurance Certification (GIAC), or equivalent cloud certification experience.
  • Experience working within an Amazon AWS Cloud Service and Three Teir Architecture environment.
  • Experience working with security projects associated with the NIST 800-53 (Moderate, High & IL-4/5) Control Framework.
  • Experience working with security incident response and threat mitigation or containment practices.
  • Experience with administration and management of Windows 2016, Linux (Amazon Linux v2) operating systems.
  • McAfee SIEM, App Control/Change Control, ENS and ePO deployment experience is required.
  • Demonstrate an understanding of various SIEM Components, their functions, and their requirements for sustained operations to support business continuity.
  • Experience with: Near real-time monitoring, tuning, optimization and troubleshooting.



Company Benefits and Perks:

We work hard to embrace diversity and inclusion and encourage everyone at McAfee Enterprise to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

  • Pension and Retirement Plans
  • Medical, Dental and Vision Coverage
  • Paid Time Off
  • Paid Parental Leave
  • Support for Community Involvement



We're serious about our commitment to diversity which is why McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.

More Information on McAfee
McAfee operates in the Cybersecurity industry. The company is located in Santa Clara, CA. It has 7996 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 6 open jobs at McAfee, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about McAfeeFind similar jobs