Security Analyst

  • Miami, FL
  • Posted 24 days ago | Updated 8 hours ago

Overview

On Site
Full Time

Skills

Training and development
Quality assurance
Quality control
Regulatory Compliance
Information security
Active Directory
Oracle
Project management
Information systems
Business management
Cyber security
Network+
Security+
Analytical skill
Multitasking
Life insurance
IT service management
Oracle Application Express
SailPoint
Documentation
Collaboration
Microsoft IAS
Privacy
Legal
Sales
Microsoft Excel
SQL
Microsoft Power BI
Windows PowerShell
Distribution
Computer networking
Auditing
Microsoft
SSCP
GSEC
CISA
Management
Network
SAP BASIS
Law
Innovation
Training
Recruiting

Job Details

Job#: 2030546

Job Description:

Apex Systems, a World-Class Technology Solutions Provider, is seeking applicants for the below position on behalf of our client. Please apply if interested and qualified. Please note that only qualified candidates will be contacted.
Position: Security Analyst
Location: Remote - EST Hours
Duration: 12 Month Contract
Rate Range: $50-55
Day to Day Responsibilities/typical day look like:
-
Support the IdentityIQ SailPoint access review certification process.
- Conducts thorough and comprehensive Approval/Quality Assurance checks to ensure high quality and accurate deliverables (PARs) within established deadlines.
- Support the SailPointPAR SMEs with routine quality control tasks
- Ensures deliverables are of high quality and accurate while following established QA protocols/processes while meeting established deadlines.
- Thoroughly documents results/findings for each review.
- Facilitates Weekly QA Monitoring and Logging activities.
- Collaboration with other Assurant (i.e. IAS, Privacy, IT Legal) and industry groups on IT compliance-related issues and concerns
Selling Points for Candidates:
- Massive company with lots of room for growth
- Opportunity to convert
MUST Haves:
-
2+ years Advanced Excel experience
- 2+ years of experience working with IT, Information Security, with an understanding of IT or security frameworks.
- Must have exposure to Active Directory, and familiarity around server, SQL, and Oracle database logical access.
- 1+ years of experience in a Project Management or Business Analyst function
NICE TO HAVES:
- Advanced Excel experience with PowerQuery exposure.
- PowerBi, PowerShell or MS Access advanced experience.
- Experience working with IdentityIQ SailPoint and 1+ years creating and distributing access review certifications.
- Associate of Arts degree (or higher), two year technical certification in Information Security, Information Systems, Business Management, Networking, Cyber Security, Audit or related
- Professional certification(s) (Microsoft Certifications, Network+, Security+, CAP, SSCP, GSEC, CISA)
- Comfortable working in a fast paced team environment and is flexible with new changes
- Can give and take critical feedback and can openly share opinions and ideas Good analytical skills to analyze business and IT processes and effectively communicate the compliance risks to management
- Experience building and maintaining relationships and keeping informed regarding relevant changes throughout Assurant
- Experience contributing to projects and multitasking with diverse groups and locations with strong Project Management skill like; Organization, deadline management, multi-tasking etc.
- General knowledge of IT systems, application, infrastructure and network components and processes
*Please note that as a contract employee of Apex Systems, benefits include the below with employee contribution*
  • Health
  • Dental
  • Vision
  • Life Insurance; Short Term Disability
  • Hospitalization Coverage
  • Direct Deposit
  • Weekly Pay Periods
  • Training and Development Programs
  • 401k
  • Referral Program


EEO Employer

Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico.

About Apex Systems