Junior Security Administrator - Alexandria, United States - The Salvation Army National Headquarters

The Salvation Army National Headquarters
The Salvation Army National Headquarters
Verified Company
Alexandria, United States

2 weeks ago

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

JOB SUMMARY:


The Junior Security Administrator is responsible for assisting in implementing and maintaining security measures to protect an organization's information systems and data from cyber threats and plays a crucial role in safeguarding the organization's information systems and data from cyber threats, with specific emphasis on mastering and leveraging Microsoft's security tools and features.

This role is central to ensuring compliance with the NIST Risk Management Framework and requires close collaboration with the IT manager.





ESSENTIAL FUNCTIONS:
This job description should not be interpreted as all inclusive. It is intended to identify the essential functions and requirements of this position. You may be requested to perform job-related responsibilities and tasks other than those stated in this job description.

-
Security Monitoring: Assist in monitoring the organization's IT systems, Microsoft-based systems and networks for security incidents, vulnerabilities, and suspicious activities using security tools and technologies.
-
Security Patch Management: Support the identification and timely deployment of security patches and updates for operating systems, software, and hardware to mitigate vulnerabilities.
-
User Access Control: Assist in managing user access and permissions by ensuring that only authorized individuals have access to sensitive data and resources.
-
Security Policies and Procedures: Help in the development, implementation, and enforcement of security policies, standards, and procedures to safeguard data and maintain compliance.
-
Incident Response: Collaborate in incident response activities, including documenting security incidents, conducting investigations, and providing support in the resolution and recovery process.
-
Security Awareness: Participate in security awareness initiatives, including training programs and communications, to educate employees about cybersecurity best practices. Provide cyber security training and guidance to IT staff.
-
Vulnerability Assessment: Assist in conducting vulnerability assessments and security audits to identify and address the organization's infrastructure weaknesses.
-
Documentation and Reporting: Maintain detailed records and documentation of security configurations, procedures, policies, and incident reports. Generate reports as needed.
-
Microsoft Security and Compliance: Develop a foundational understanding of Microsoft security tools, services, and compliance frameworks, including Azure Security Center, Microsoft Defender, Microsoft 365 Security & Compliance Center, and Azure Policy.
-
Data Backup: Assist in ensuring daily/monthly/yearly backups are being completed and running successfully.
-
NIST Risk Management Framework: Ensure the organization's cybersecurity practices align with the NIST Risk Management Framework. Continuously review and improve processes to stay compliant.
-
Business Continuity and Recovery Plan: Work with section/department to keep up-to-date information. Schedule and conduct the tabletop exercise with the section/department.


OTHER RESPONSIBILITIES
Assist with special projects as requested and as needed.

Performs other related work as requested by the supervisor.


MINIMUM QUALIFICATIONS REQUIRED:


EDUCATION AND EXPERIENCE:

Bachelor's degree in a relevant field (e.g., Computer Science, Information Security) or equivalent work experience.


LICENSES AND CERTIFICATIONS:


Certifications such as CompTIA Security+, Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Azure Fundamentals, or Microsoft 365 Fundamentals are a plus but not required for a junior role.


KNOWLEDGE, SKILLS, AND ABILITIES:

Basic understanding of cybersecurity concepts, principles, and best practices.

Familiarity with operating systems (e.g., Windows, Linux) and networking concepts.

Effective communication and teamwork abilities.

A willingness to continuously learn and stay updated on cybersecurity trends and technologies.

Strong interest in cybersecurity with a focus on Microsoft technologies.

Basic knowledge of Microsoft products and services, including Windows OS, Active Directory, Azure, and Microsoft 365.

Familiarity with security concepts, principles, and best practices.

Effective analytical and problem-solving skills, with the ability to work independently while functioning within a team environment.

Willingness to learn and adapt to emerging cybersecurity trends and technologies.

Schedule will often vary to facilitate working after business hours.

Knowledge of standard user authentication methods

Ability to learn quickly, be adaptable, flexible, and creative.

Excellent interpersonal and organizational skills

Attention to detail and service-oriented.

Self-motivated and able to drive a project to completion.

Knowledge of cloud computing (AWS/Azure), Docker, GitHub, and code testing is a plus.

More jobs from The Salvation Army National Headquarters