Senior Analyst, Security Operation Center at Magna in Troy, MIother related Employment listings - Troy, MI at Geebo

Senior Analyst, Security Operation Center at Magna in Troy, MI

Group Description At Magna, we create technology that disrupts the industry and solves big problems for consumers, our customers, and the world around us. We're the only mobility technology company and supplier with complete expertise across the entire vehicle. We are committed to quality and continuous improvement because our products impact millions of people every day. But we're more than what we make. We are a group of entrepreneurial-minded people whose collective expertise gives us a competitive advantage. World Class Manufacturing is a journey and it's our talented people who lead us on this journey. Job Introduction The Security Operations Center, Senior Analyst is accountable to support and helping to drive the SOC in two core functions for the enterprise. The first is to monitor the day-to-day operations of the in-place security solutions while the second is the identification, investigation and resolution of security breaches detected by those systems. Secondary tasks may include involvement in the implementation of new security solutions, participation in the creation and or maintenance of policies, standards, baselines, guidelines and procedures as well as conducting vulnerability audits and assessments. The SOC Senior Analyst is expected to be fully aware of the enterprise's security goals as established by its stated policies, procedures and guidelines and to actively work towards upholding those goals after appropriate training. Major Responsibilities Review baselines for the secure configuration and operations of all in-place devices, whether they be under direct control (i.e., security tools) or not (i.e., workstations, servers, network devices, etc.). Monitor operational configurations of all in-place security solutions as per the established baselines. Monitor all in-place security solutions for efficient and appropriate operations. Review logs and reports of all in-place devices, whether they be under direct control (i.e., security tools) or not (i.e., workstations, servers, network devices, etc.). Interpret the implications of that activity and work with the functional team to devise plans for appropriate resolution. Lead and participate in Incident Response activities. Execution of vulnerability assessments, penetration tests and security audits as directed. Provide on-call support for IT management for all in-place security solutions. Responsible for special projects as assigned by management. Maintain up-to-date detailed knowledge of the IT security industry including awareness of new or revised security solutions and processes as well as new attacks and threat vectors. Recommend additional security solutions or enhancements to existing security solutions to improve overall enterprise security. Knowledge, Education and Work Experience College diploma or university degree in the field of computer science. Minimum of 5 years work related experience, with 3 years focus in SOC (or similar) area. Skills and Competencies Working technical knowledge of:
Strong understanding of network protocols and current operating systems. General knowledge of scripting and programming. Experience with:
Microsoft Office product suite. SIEM technologies. EDR Tools. Vulnerability Scanning tools. Analytical and problem-solving abilities, highly self-motivated and keen attention to detail. Experience working in a team-oriented, collaborative environment. Ability to effectively prioritize and execute tasks in a high-pressure environment. Work Environment Less than 5% travel. For dedicated and motivated employees, we offer an interesting and diversified job within a dynamic global team together with the individual and functional development in a professional environment of a global acting business. Fair treatment and a sense of responsibility towards employees are the principle of the Magna culture. We strive to offer an inspiring and motivating work environment. We offer attractive benefits (e.g. employee profit participation program) and a salary which is in line with market conditions depending on your skills and experience. 14--Information, Security, Risk, Compliance F--Permanent/Regular
Salary Range:
$80K -- $100K
Minimum Qualification
Business AnalysisEstimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.