We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

OPERATIONAL TECHNOLOGY SECURITY ANALYST

Trident Seafoods Corporation
vision insurance, parental leave, paid time off, paid holidays, 401(k)
United States, Washington, Seattle
Feb 19, 2025
Date Posted:

2/18/2025
Job Code:

100045
City:

Seattle
State:

WA
Country:

United States of America
Category:

Information Tech.
Description

Trident Seafoods is the largest vertically integrated seafood harvesting and processing company in North America. Trident is a privately held, 100 percent USA-owned company with primary seafood processing operations and fleet support in twelve Alaska communities. Trident's global operations produce finished wild Alaska seafood products in 6 countries and its sales teams serve customers in over 50 countries. Trident employs approximately 9,000 people worldwide each year and partners with over 5,400 independent fishermen and crewmembers. Species harvested and processed by Trident include virtually every commercial species of salmon, whitefish, and crab harvested in the North Pacific and Alaska. The global supply chain also includes cultured and wild species from a network of trusted sources worldwide.

Follow Trident on the Web at www.tridentseafoods.com or on social media on Facebook, Twitter, Instagram, Pinterest, YouTube or LinkedIn

Summary: The Operational Technology (OT) Security Analyst plays a key role in developing and implementing the Operational Technology security program for Trident factories and vessels.As an OT Security Analyst, you will work with cybersecurity, IT, and engineering to provide OT specific vulnerability analysis, incident response, policy management, project deliverables, and network hardening to strengthen our OT security posture. This role will also identify and make security recommendations to cybersecurity and leadership teams on how to further reduce risk such as in improvements of our OT monitoring tools and posture. This position will be based at the corporate Support Center in the Ballard neighborhood of Seattle, or can be based at one of our facilities in Washington, Minnesota, Georgia, or Alaska.

We are looking for you to be a subject matter expert in the hardening and defense of OT and encourage further growth in the field. You will keep up to date on OT developments and seek out additional learnings to keep Trident safe.

Key Responsibilities:

  • Provide feedback and lead implementation of security strategy to protect Operational Technology (OT)

  • Conduct gap assessments and perform risk analysis for OT environments

  • Leverage OT security tools and platforms to monitor OT networks for threats, adversaries, and indicators of compromise

  • Work directly with the Cybersecurity Manager, Engineering, and IT Factory teams to design and implement security controls in OT environments

  • Work with networking and IT infrastructure teams to implement network segmentation

  • Lead efforts to identify OT vulnerabilities and collaborate with stakeholders remediate

  • Act as a key member of OT incident response team, responding to emerging situations

  • Respond to security incidents and determine their root cause, creating documentation and artifacts throughout the process as per internal standards.

  • Effectively recognize threats, recommending and implementing appropriate tools and countermeasures for intrusion detection and prevention.

  • Keeps current on OT threats, evaluates security technologies, and participates in relevant training.

This is a salaried exempt position with an annualized salary range of $100k to $130k.

Trident Seafoods offers a comprehensive and quality benefits package. Full time employees may be eligible for discretionary/performance-based incentives, medical, dental and vision insurance plans, optional HRA/HSA, telemedicine, employee assistance and wellness programs, long-term disability, basic life and AD&D, and 401(k) with a company match, paid time off, 10 paid holidays each year, and paid parental leave. For full-time employees, the initial paid time off benefit starts at 20 days per year, adjusted commensurate with relevant experience. Commuter and transit programs are also available.

Minimum Requirements

Minimum Qualifications:

  • A minimum of 2 years' experience working with Operational Technology such as ICS/SCADA

  • In-depth understanding of Operational Technology (OT) systems and devices that interact with the physical environment (or manage devices that interact with the physical environment)

  • A bachelor's degree in Information Security, Computer Science, Engineering, or the equivalent combination of education and years of experience.

  • Experience working with OT frameworks such as the Purdue Model, NIST 800-82, and RFC 62443

  • Experience training OT operators on security best practices

  • Experience building and practicing an OT incident response plan such as in a tabletop exercise

  • Excellent written/oral communication skills to effectively convey ideas across business and technical teams

  • Experience with network security and comprehending network diagrams and artifacts

Preferred Qualifications:

  • Direct experience working with OT devices in critical infrastructure, such as in the Food, Natural Gas, Electric, Water, or Manufacturing industries strongly preferred.

  • Experience with solutions such as Nozomi, Dragos, ClarOTy, Tenable.OT, etc.

  • At least one year of cybersecurity experience such as in security operations, incident response, or governance

  • Firsthand experience responding to OT security incidents

  • Experience with managing risk, communicating risk, and recommending mitigation strategies

  • Experience with Threat Modeling and MITRE ATT&CK Framework

  • Experience with cybersecurity frameworks such as NIST 800-53 and NIST Cybersecurity Framework

  • Experience in researching new cybersecurity capabilities, performing trade studies, and providing expertise to peers and leadership.

  • Cybersecurity certifications (CISSP, GICSP, CISM, Security+, etc.)

Applied = 0

(web-8678f847c8-7tqmj)