IT Security Analyst

  • Full-time
  • Department: IT
  • Site Location: Minneapolis

Company Description

When it comes to being wild, we know a thing or two. We're not afraid of trying something new or the hard work it takes to make it happen. It's in our DNA. We've turned a family recipe into a new snacking category. And the wilderness into the world's largest meat snack business, that's still proudly family owned and operated.

We're a company built by innovators, and are driven to not only satisfy your hunger, but to also feed your journey – whether that journey is on the road, on the run, at the campground, at the playground, in the office or in the moment. It’s a journey we share with you. It’s the journey forward of our people, of our communities, of our category…with a reverence for quality and an irreverence for the status quo.

 At Jack Link's Protein Snacks, we see every moment of every day as an opportunity to move forward, to forge new ground. To realize our vision of becoming the World’s #1 Protein Snack Company. We never give up. You never give up. Together, we keep going. Are you wild enough to join us?

Jack Link's Protein Snacks is a global leader in snacking and the No. 1 meat snack manufacturer worldwide. Family-owned and operated with headquarters in Minong, Wisconsin, Jack Link’s Protein Snacks also has a large corporate hub in Downtown Minneapolis, Minnesota. The company is made up of over 4,000 passionate team members, across 11 countries, who share an uncompromising commitment to delivering awesome products and feeding the journey of those who move things forward. The Jack Link’s Protein Snacks portfolio of brands includes, Jack Link’s, Lorissa’s Kitchen, MATADOR Jerky, BiFi and Peperami.

Job Description

The IT Security Analyst performs two core functions for the enterprise. The first is the day-to-day operations of the in-place security solutions while the second is the identification, investigation, and resolution of security breaches detected by those systems.

Secondary tasks may include involvement in the implementation of new security solutions, participation in the creation and or maintenance of policies, standards, baselines, guidelines, and procedures as well as conducting vulnerability audits and assessments. The IT Security Analyst is expected to be fully aware of the enterprise’s security goals as established by its stated policies, procedures, and guidelines and to actively work towards upholding those goals

DUTIES AND RESPONSIBILITIES

The duties and responsibilities of this position shall consist of, but not be limited to, the following:

·         Participate in the planning and design of enterprise security architecture, under the direction of the IT Security Manager, where appropriate.

·         Participate in the creation of enterprise security documents (policies, standards, baselines, guidelines, and procedures) under the direction of the IT Security Manager, where appropriate.

·         Participate in the planning and design of an enterprise business continuity plan and disaster recovery plan, under the direction of the IT Security Manager, where appropriate.

·         Maintain up-to-date detailed knowledge of the IT security industry including awareness of new or revised security solutions, improved security processes, and the development of new attacks and threat vectors.

·         Recommend additional security solutions or enhancements to existing security solutions to improve overall enterprise security.

·         Perform the deployment, integration, and initial configuration of all new security solutions and of any enhancements to existing security solutions in accordance with standard best operating procedures generically and the enterprise’s security documents specifically.

·         Maintain up-to-date baselines for the secure configuration and operations of all in-place devices, whether they be under direct control (i.e. security tools) or not (e.g. workstations, servers, network devices).

·         Maintain operational configurations of all in-place security solutions as per the established baselines.

·         Monitor all in-place security solutions for efficient and appropriate operations.

·         Review logs and reports of all in-place devices, whether they be under direct control (i.e. security tools) or not (e.g. workstations, servers, network devices). Interpret the implications of that activity and devise plans for appropriate resolution.

·         Participate in investigations into problematic activity.

·         Perform daily review and work security incidents and tickets to resolution

·         Participate in the design and execution of vulnerability assessments, penetration tests, and security audits.

·         Provide on-call support for end users for all in-place security solutions.

 

 

Qualifications

Required Education:

 

•Bachelor Degree in computer related field or equivalent work experience

 

Required Experience:

 

·         1 – 3 years recent cyber/information security experience

·         Strong customer-service orientation.

·         Deep knowledge and experience securing Office 365 environments

·         Strong knowledge of active directory concepts, constructs, and security models

·         Proven experience with log analysis of MS Windows, network, firewalls and Office 365 systems and other applications

·         Experience with email protection tools like Mimecast or Proofpoint

·         Experience with Enterprise endpoint protection suites, especially McAfee EPO, ENS, and Web Proxy

·         Experience with design assistance of secure networks, systems and application architecture

·         Strong written and oral communication skills.

·         Self-motivated and directed with keen attention to detail.

·         Knowledge of current technological developments and emerging trends in industry.

·         Available for afterhours support as needed

·         Valid driver’s license and insurable.

·         Ability to travel to other locations                             '

 

Preferred:

 

·         4-year technical degree in computer science field

·         CISSP or equivalent certifications

·         Previous experience assessing risk and building security solutions for manufacturing environments

·         Experience with Palo Alto firewalls and McAfee Product Suite

 

Additional Information

Equal Employment Opportunity Employer
We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation and gender identity, national origin, disability status, protected veteran status, or any other characteristic protected by law.

E-Verify
We provide the Social Security Administration (SSA) and, if necessary, the Department of Homeland Security (DHS), with information from each new employee’s Form I-9 to confirm work authorization. IMPORTANT: If the Government cannot confirm that you are authorized to work, we are required to provide you written instructions and an opportunity to contact SSA and/or DHS before taking adverse action against you, including terminating your employment. We may not use E-Verify to pre-screen job applicants or to re-verify current employees and may not limit or influence the choice of documents presented for use on the Form I-9. In order to determine whether Form I-9 documentation is valid, we use E-Verify’s photo screening tool to match the photograph appearing on some permanent resident and employment authorization cards with the official U.S. Citizenship and Immigration Services’ (USCIS) photograph. If you believe that your employer has violated its responsibilities under this program or has discriminated against you during the verification process based upon your national origin or citizenship status, please call the Office of Special Counsel at 1-800-255-7688 (TDD: 1-800-237-2515).