West Advanced Technologies

IT Security Analyst

Click Here to Apply

Job Location

Florin, CA, United States

Job Description

IT Security Analyst

Sacramento, CA

3+ years

Required Skills:

Must provide resumes which describe in detail the IT security assessment services they have performed for at least one corporation or California state agency within the last two years

Bachelor's Degree in an IT-related or Engineering field.

Desired Skills:

Identified key staff has one or more of the following certificates:

o Global Information Assurance Certification (GIAC) Exploit Researcher and Advanced Penetration Tester (GXPN)

o Offensive Security Experienced Penetration Tester (OSEP)

o GIAC Penetration Tester (GPEN)

o Offensive Security Certified Professional (OSCP)

o Offensive Security Exploit Developer (OSED)

o Offensive Security Exploitation Expert (OSEE)

o Offensive Security Web Expert (OSWE)

o CompTIA Pen Test+

o Certified in Risk and Information Systems Control (CRISC)

o Certified Information Systems Security Professional (CISSP)

o Certified Information Systems Auditor (CISA)

Thanks & Regards

Naresh Damagalla
West Advanced Technologies Inc.

Email: naresh.d@wati.com

Phone: 279-666-5838

Location: Florin, CA, US

Posted Date: 9/27/2024
Click Here to Apply
View More West Advanced Technologies Jobs

Contact Information

Contact Human Resources
West Advanced Technologies

Posted

September 27, 2024
UID: 4866848093

AboutJobs.com does not guarantee the validity or accuracy of the job information posted in this database. It is the job seeker's responsibility to independently review all posting companies, contracts and job offers.