RecruitMilitary Logo
Sign In

Security Analyst - Military Veterans

at Carmeuse Americas

Job Description

As an Security Analyst/Engineer, you will be responsible for supporting the security operations of our organization by assisting in the monitoring, detection, and response to security incidents. This role offers a blend of security analysis and engineering tasks. This position offers a progression from foundational knowledge to more advanced responsibilities, allowing you to contribute significantly to the organization's cybersecurity efforts.

Key Responsibilities:
Security Monitoring and Analysis:
Assist in monitoring security events and alerts from various sources such as SIEM, IDS/IPS, antivirus systems, and endpoint detection platforms.
Conduct initial analysis of security events to determine their nature and potential impact on the organization.
Collaborate with senior analysts to investigate and respond to security incidents, including malware infections, phishing attempts, and unauthorized access attempts.
Incident Response:
Contribute to incident response activities by providing technical assistance during security incidents, including containment, eradication, and recovery efforts.
Document incident response procedures, develop post-incident reports, and conduct lessons learned sessions to improve incident handling capabilities.
Implement proactive measures to enhance incident detection and response capabilities, such as developing playbooks for common attack scenarios.
Vulnerability Management:
Support the vulnerability management process by assisting in vulnerability scanning, assessment, and remediation efforts.
Help prioritize and track the resolution of identified vulnerabilities in systems and applications.
Collaborate with system owners and IT teams to ensure timely patching and mitigation of identified vulnerabilities, leveraging automation and orchestration where possible.
Conduct security assessments and penetration tests to identify weaknesses in systems, applications, and network infrastructure.
Security Tool:
Assist in the administration and configuration of security tools and technologies, such as firewalls, intrusion detection/prevention systems, and endpoint security solutions.
Participate in the evaluation and testing of new security technologies to enhance the organization's security posture.
Optimize the configuration and tuning of security tools and technologies to improve detection accuracy, reduce false positives, and enhance overall effectiveness.
Evaluate emerging security technologies and solutions, recommending and implementing enhancements to the security toolset based on industry best practices and organizational requirements.
Security Awareness and Training:
Support security awareness and training initiatives by assisting in the development of educational materials and delivering security awareness briefings to staff.

Qualifications and Skills:
Bachelor's degree in Computer Science, Information Security, or related field.
3-5 years of experience in a cybersecurity role with progressively increasing responsibilities.
Strong understanding of cybersecurity principles, threat landscape, and attack methodologies.
Proficiency in security tools and technologies such as SIEM, EDR, IDS/IPS, firewalls, and vulnerability scanners.
Excellent analytical, problem-solving, and decision-making skills.
Effective communication and stakeholder management abilities.
Certifications such as CompTIA Security+, CEH (Certified Ethical Hacker), or equivalent are a plus.
Experience:
Demonstrated experience in conducting security analysis, incident response, and vulnerability management in a complex environment.
Hands-on experience with security tool optimization, security assessments, and penetration testing.
Proven track record of incident response efforts and effectively managing security incidents from detection to resolution.
Career Development:
This role offers a valuable opportunity for career growth and development in the field of cybersecurity. As you gain experience and proficiency, you will have the opportunity to progress into more specialized roles such as Senior Security Analyst, Incident Responder, or Security Engineer. Continued learning and professional certifications will be encouraged to enhance your skills and knowledge in the cybersecurity domain.

Benefits & Compensation Package Includes:

  • Salary range for this position is $90,000-$100,000 as well as an annual bonus plan
  • Paid holidays and vacation time
  • Group medical/pharmacy insurance options with company funded health care spending accounts
  • Dental insurance & Vision insurance
  • A 401k account with company matching contribution
  • A robust Wellness program with financial rewards
  • Company-paid life insurance and short-term and long-term disability insurance
  • Options to purchase additional life insurance (employee, spouse, and child) and additional employee long-term disability insurance.
  • Employee Assistance Program (EAP)
  • Tuition benefits including professional certifications
  • Employee referral program


About Us



READY TO JOIN A ROCK-SOLID FAMILY?

Carmeuse started out as a small family-run business in Belgium.

Today it's a leading global producer of lime, high calcium limestone and dolomitic stone. Its products are essential to energy producers, environmental services, construction and manufacturing.

With over 90 production facilities spread across almost every continent, and over 4,500 employees working at Carmeuse every day, the company's most treasured resources are its people.

Carmeuse is dedicated to maintaining a workplace that fosters equal opportunity and creates a diverse and inclusive work environment. All qualified applicants will be considered for employment regardless of race, color, religion, sex, national origin, disability, protected veteran status, sexual orientation or gender identity. If you require particular assistance with any part of the application or hiring process due to a disability, you can submit your request by sending an email to hrsupport@carmeuse.com. This option is reserved for people requiring adaptation due to a disability. The information received will be processed by Carmeuse and then directed to a local recruiter who will provide assistance to ensure the proper consideration of the application or hiring process.


About the Team

You will be part of Carmeuse Americas, a Rock-Star team of 2500 workers and employees bringing with them their own culture and specific needs. The Americas headquarters are located in Pittsburgh, PA and have over three dozen production facilities across the Eastern U.S., Canada, Chile, Brazil, and Colombia.

Pittsburgh, PA

Salary Range
$90,000 to $100,000
Carmeuse Americas

Carmeuse Americas is a leading manufacturer of lime and limestone products used in a variety of applications, and benefits the environment by providing cleaner air, safer water and improved soil characteristics. Founded in 1860, Carmeuse is a privately owned Belgian company evolving from a calcium-based mineral provider into a company that continues to add integrated services. Carmeuse and its subsidiaries offer equipment and engineering services to optimize our customers’ processes, improve safety, and provide reliable supply. Solutions provided through Carmeuse span across a wide range of industries including steel manufacturing, power generation, road construction, site development, building materials, water and wastewater treatment, agriculture, and more. Subsidiaries and partnerships of Carmeuse Americas include: Storage & Transfer Technologies (STT), Mintek Resources, Inc., Yager Materials, Oxidos do Brasil, Rio Cal S.A.S., and Cal Arco Iris.

Similar Jobs