Sr. Security Analyst Job in Pegasystems

Sr. Security Analyst

Apply Now
Job Summary

Meet Our Team:

Pega Security Operations team is a small but strong team deployed across the globe. The team is using the latest technologies building robust security solutions to Detect, Deter, and Defend the corporate environment. The current team is made up of strong Red and Blue team resources and we are looking to add additional talent.

Picture Yourself at Pega:

Pega is undergoing a major change as it continues to move towards and as a service company. This change continues to push the boundaries of security. In this role, you will be a global team member for a highly active team that continues to increase it s scope and responsibility as the company increases its security awareness and culture. This is your opportunity to be an active member by building on our current tools, looking at ways to automate tasks, and exploring new ways to gain security\threat intelligence (both internally and externally) and how do we keep up with the changing world. The security world is changing fast, come to Pega to learn the skills, use the latest technology, and stay current.

What You'll Do at Pega:

  • Administer and manage endpoint protection system to protect the enterprise
  • Administer vulnerability scanning and patch management program from detection through remediation
  • Analyze anomalies through log review and threat hunting
  • Proactively scan, analyze, and review security anomalies\alerts
  • Be a point of contact for end-users to answer\provide knowledge on security-related questions either directly or responding to security-related support tickets
  • Evaluate and advise on technologies to secure the enterprise.

Who You Are:

You are ready to take your security analysis skills to the next level by becoming the subject matter expert in multiple security technologies as you support a growing security team to drive and implement security policies and procedures within Pega s global organization. Using the latest tools and technologies, you will enhance skills to support thousands of hosts while securing critical information within a virtual environment.

Qualifications will include:

  • BS in Information Security or related field with minimum 4 to 6 years

  • Administration of endpoint protection systems

  • Administration of vulnerability scanning and patch management platform

  • Administration of SIEM for log analysis and threat hunting for anomalies

  • Solid understanding of common application vulnerabilities, networking protocols, and remediation best practices

  • Strong knowledge of security vulnerabilities and remediation as listed in standards like OWASP, SANS, etc.

  • A drive to learn new security-related tools and technologies

  • Hands on experience with Windows, Mac, and Linux operating systems.

  • Ability to communicate and assist end-users, including escalation as needed

  • Ability to participate in an on-call rotation. May be subject to off-hours work as needed

What You've Accomplished:

  • Industry standard security certification(s) (e.g. Security+, GSEC, CISSP)
  • Fluency in common web technologies and protocols, including HTTP(S), SAML, SOA, SOAP, REST, web services.
  • Proficiency in using dynamic analysis tools such as Burp Suite Pro
  • Experience with support desk ticketing systems, triage, responding, and resolving tickets.

Pega Offers You:

  • A rapidly growing yet well-established business
  • The world s most innovative organizations as reference-able clients
  • Analyst acclaimed technology leadership in a massive emerging market
  • Competitive pay + bonus incentive, employee equity in the company, 3 weeks paid vacation plus 10 company holidays, 2 community service days, medical/eye/dental coverage, and even pet insurance!
  • Flexible work location and hours
Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs