Posted 4 weeks ago

Principal Security Analyst

Company: Sentinel Technologies
Category: IT

 Downers Grove

Type: Full Time

Sentinel is seeking a Principal Security Analyst to join their team. The Principal Security Analyst will be responsible for planning and implementing security measures to protect computer systems, networks, and data. This person will act as a first responder to cyber-incidents. They report cyber threats and then implement changes to protect their customer’s environments. Your ability to analyze real traffic and associated artifacts: malicious, normal, and application traffic; and demonstrate the ability to differentiate malicious traffic from false positives will be critical in this position. Qualifications

  • 5+ years’ experience in a security related position.
  • Certifications preferred: CCNA, Security+, GCIA, Certified Ethical Hacker, and CISSP.
  • Experience performing daily system monitoring and health checks for various security products.
  • Confident triaging alerts and reports of incidents
  • Confident analyzing real traffic and associated artifacts: malicious, normal, and application traffic; and demonstrate the ability to differentiate malicious traffic from false positives.
  • Configuring firewalls, data encryption, and other security measures.
  • Understanding of how DNS works for both legitimate and malicious purposes.
  • Understanding basic network protocols and traffic flow in an enterprise environment.
  • The ability to communicate clearly with verbal and written skills.
  • Staying current on IT security trends, vulnerabilities, and news and recommending security enhancements.
  • The candidate must meet and uphold CJIS requirements.