Principal Industrial Security Analyst/CSSO
Cyber security analyst job in Rolling Meadows, IL
RELOCATION ASSISTANCE: Relocation assistance may be available CLEARANCE TYPE: Top SecretTRAVEL: Yes, 10% of the TimeDescriptionAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
Northrop Grumman Mission Systems is seeking a Principal Industrial Security Analyst/CSSO in Rolling Meadows, IL to support multiple programs as it relates to all applicable classified federal, contractual, customer and company requirements. The responsibilities include, but are not limited to the following: supporting a fast-paced, high profile portfolio of classified programs; create, maintain and leverage working relationships with internal and external customers; develop, and administer security programs and procedures for classified or proprietary materials, documents, and equipment.
Experience in program security, with knowledge of implementing a multi-disciplined security program (access control, personnel security, physical security, OPSEC etc.). Studies and implements federal security regulations that apply to company operations. Obtains rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies. Prepares manuals outlining regulations, and establishes procedures for handling, storing, and keeping records, and for granting personnel and visitor's access to classified records and materials. Prepares transportation plans, courier approval requests, and classified shipments. Conducts security education classes and related briefings. Investigates security violations and prepares reports specifying preventive action to be taken. Working knowledge of DoD 5205.07 SAP Manual, ICD 705, ICD 704, and NISPOM.
We are seeking a candidate with exceptional customer service and communication skills. The ideal individual will demonstrate the ability to work independently and see projects through to completion while maintaining flexibility to adapt to changing priorities and deadlines. A self-starter who thrives with minimal supervision, the candidate should be willing to work extended hours in a fast-paced, deadline-driven environment. Strong spoken and written communication skills, along with excellent organizational abilities, are essential for effective interactions. Proficiency in computer and desktop office software products is also required.
Basic Qualifications:
5+ years of CPSO, CSSO, or relevant experience with Bachelors; or 3+ years with Masters; an additional 4 years of applicable work experience may be substituted for Bachelor's degree.
Current Active Top Secret Clearance.
US Citizenship Required.
Ability to meet enhanced security requirements and obtain/maintain SAP eligibility and access.
In-scope investigation (T5, T5R, SSBI, SBPR, PR) completed within the last 6 years or current enrollment in Continuous Evaluation (CE) program.
Experience and knowledge of systems such as JADE, DISS or SIMS.
Must be able to collaborate effectively with peers, program leadership, and customers.
Preferred Qualifications:
CDSE Intro to SAP course completion.
ICD 705 training.
Experience with customer high side networks to include CV2, CORE, CNET, JADE, etc.
OPSEC program experience.
Primary Level Salary Range: $89,900.00 - $134,900.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
Auto-ApplyInformation Security Engineer IV
Cyber security analyst job in Oak Brook, IL
The Information Security Engineer IV is responsible for designing and implementing secure network, cloud, platform, and application solutions. The position will also be responsible for performing application, host, and network threat assessments to identify, evaluate and mitigate security risks, threats, and vulnerabilities. The Information Security Engineer will work with employees across the organization to develop action plans to mitigate identified vulnerabilities and build a culture of effective information security. This position reports to the Director of Information Security.
Essential Job Functions:
Work with technical leadership to define overall security technology, standards, and strategy
Design and implement network, cloud, platform, and application security technology
Mentor and cross-train team members
Automate security processes whenever possible
Analyze logs to detect security vulnerabilities or malicious activity
Lead Incident Response to security incidents and report on incident handling and resolution
Design and implement security solutions for cloud as well as on-premise systems
Perform security scans of the network devices, systems, and applications
Perform automated and manual application security assessments
Work with development team to ensure secure application designs
Create threat models for applications and infrastructure
Proactively research to identify and understand new threats, vulnerabilities, and exploits
Work with external resources involved in the performance of security penetration testing
Periodically test and evaluate Information Security controls to assure compliance with policies
Ability to think strategically and evaluate options in the short, medium, and long term
Strong planning and organizing skills including the ability to manage several work streams simultaneously
Excellent communication skills, both in writing and verbally
Clear decision-making ability with the facility to judge complex situations and assess when to escalate issues
After-hours configuration changes and on-call support required
Duties, responsibilities, and activities may be assigned or changed from time to time
Minimum Qualifications:
Bachelor's degree in Computer Science, Information Systems (or related degree), or equivalent experience.
7+ years of experience working with enterprise Information Security technology
Expertise in three, or more, of the following security domains: security operations, engineering and cyber security, endpoint protection, governance, risk and compliance, and identity management.
Expertise with designing and managing firewalls (Palo Alto Networks, Fortinet), load balancers (f5, HAProxy), and web application firewalls.
Expertise with cloud network security (Azure, OCI, AWS)
Experience with application security audits and automation
Experience with security log monitoring as well as incident response.
Experience creating network security diagrams and documentation
Experience scripting in languages such as Python, Perl, PowerShell, bash, etc.
Experience scripting with APIs
Experience with tools such as vulnerability scanners, nmap, tcpdump, wireshark, etc.
Experience with Windows, MacOS, and Linux operating systems, virtualization, containers, and cloud technologies.
Proficient in Microsoft Office application such as Microsoft Outlook, Word, Excel, PowerPoint, and SharePoint.
CompTIA Security+, CCNA Security, CISSP, OSCP, and/or related certifications are preferred.
Flexibility to travel when required.
Ability to manage multiple priorities as well as flexibility to adapt to change with new systems and methods while working in a team environment.
Salary Range
$115,000 - $135,000+/year base salary
+ bonus eligibility
**
This is an estimated range based on the circumstances at the time of posting, however, may change based on a combination of factors, including but not limited to skills, experience, education, market factors, geographical location, budget, and demand**
Benefits
We offer a comprehensive benefits plan including:
Medical
Dental
Vision
Flexible Spending Account (FSA)
Employee Assistance Program (EAP)
Life & AD&D Insurance
Disability
Paid Time Off
Paid Holidays
BEWARE OF FRAUD!
Hub Group has become aware of online recruiting related scams in which individuals who are not affiliated with or authorized by Hub Group are using Hub Group's name in fraudulent emails, job postings, or social media messages. In light of these scams, please bear the following in mind
Hub Group will never solicit money or credit card information in connection with a Hub Group job application.
Hub Group does not communicate with candidates via online chatrooms such as Signal or Discord using email accounts such as Gmail or Hotmail.
Hub Group job postings are posted on our career site: ********************************
About Us
Hub Group is the premier, customer-centric supply chain company offering comprehensive transportation and logistics management solutions. Keeping our customers' needs in focus, Hub Group designs, continually optimizes and applies industry-leading technology to our customers' supply chains for better service, greater efficiency and total visibility. As an award-winning, publicly traded company (NASDAQ: HUBG) with $4 billion in revenue, our 6,000 employees and drivers across the globe are always in pursuit of "The Way Ahead" - a commitment to service, integrity and innovation. We believe the way you do something is just as important as what you do. For more information, visit ****************
Auto-ApplySenior Security Analyst
Cyber security analyst job in Berwyn, IL
Loading job Back to Search Results Previous Opportunity Next Opportunity Senior Security Analyst Share: Share with Email Share on Twittershare to twitter Share on Facebookshare to facebook Share on LinkedInshare to linkedin
Apply Now
Save Job Saved
Description
Envestnet is seeking a Senior Security Analyst to join our Enterprise Security team. This is a hybrid role, with in-office work required at our Berwyn, PA office location.
Envestnet is transforming the way financial advice is delivered through its connected technology, advanced insights, and asset management solutions - backed by industry-leading service and support. Since 1999, Envestnet has served the wealth management industry and today supports trillions in platform assets, serving over a hundred thousand financial advisors. The vast majority of the nation's leading banks, the largest wealth management and brokerage firms, and over 500 of the largest RIAs rely on Envestnet's wealth management platform and solutions to drive business growth, boost productivity, and deliver better financial outcomes for their clients.
Envestnet's Strategy:
* Deliver the industry-leading wealth management platform, powered by advanced data and insights
* Leverage our scale and efficiencies to serve our clients' needs comprehensively
* Enable financial advisors to deliver more holistic advice - reflecting a more complete view of their clients' financial lives, and in a more connected environment
For more information, please visit ******************
Job Summary:
We are seeking a highly skilled and experienced Senior Security Analyst to join Envestnet's Cyber Defense Team. This role will report into the Director of Security Operations. In this pivotal role, you will be entrusted with safeguarding our organization's assets through leading incident response, conducting thorough security triage and analysis, Vulnerability assessment, Threat Hunting, Security response Automation and continuously enhancing our overall security framework. As a vital member of our team, you will contribute significantly to the development and maintenance of our Security Operations Center (SOC) processes and procedures.
The ideal candidate will possess extensive experience in cybersecurity, exceptional analytical skills, and a demonstrated ability to effectively manage and resolve intricate security incidents. This position is fundamental to our mission of fortifying our security posture and ensuring the protection of our critical assets.
Job Responsibilities:
* Lead and manage all stages of the incident response lifecycle, which includes detection, analysis, containment, eradication, recovery, and post-incident review. Prepare comprehensive incident reports and effectively communicate findings to both technical and non-technical stakeholders.
* Perform in-depth analysis of security events, alerts, and logs from various tools such as SIEM, EDR, IDS/IPS, and firewalls to identify and investigate potential threats. Update and implement incident response playbooks and procedures to ensure the efficient and effective handling of security incidents. Streamline and automate detection and prevention processes to enable rapid response, consistent triage, and swift root cause analysis and recovery.
* Contribute to the development and fine-tuning of the EDR platform, automating incident triage and response tasks using SOAR to create state-of-the-art detection capabilities. Ensure alignment of security operations and detection platforms with industry-standard frameworks such as MITRE ATT&CK and NIST CSF.
* Manage the relationship with the MDR vendor, tracking performance against SLAs and key performance indicators (KPIs). Conduct regular reviews of reports, incident trends, and feedback from internal teams.
* Conduct vulnerability assessments and gap analyses to determine security weaknesses in systems, applications, and networks. Collaborate with workload owners and cross-functional teams to coordinate remediation activities.
* Engage in proactive threat and vulnerability searches, leveraging threat intelligence and Envestnet's network knowledge. Collaborate with the offensive security team on Breach and Attack Simulation (BAS) platform exercises. Automate repetitive searches using various tools, monitor threat actor tactics, and manage simulated cyber-attacks based on prioritized threats.
* Participate in the evaluation, selection, and implementation of new security technologies and solutions.
* Assist in writing best practice procedures for services such as incident analysis, incident response coordination, security audits or assessments, certificate authority, log analysis and diagnostics, and host vulnerability scanning. Implement end-point security using EDR, EPM, and AV tools.
* Adherence to and application of Envestnet legal, compliance, risk, business continuity and administrative policy within the role and department(s) including the timely completion of training & awareness, affirmations and testing as requested.
* As part of the responsibilities for this role, you will understand and readily support Envestnet's established corporate business practices, policies, internal controls and procedures designed to create value or minimize risk
Required Qualifications:
* Bachelor's degree in computer science, Information Security, or a related field (or equivalent practical experience).
* 8+ years of cybersecurity experience, specializing in Security Operations and Incident Response.
* Relevant industry certifications in Incident Response and Forensics related certificates areas, such as GIAC (GCIH, GCFA, GCFE), CISSP, or CEH is highly desirable.
* Excellent communication skills, both written and verbal, with the ability to convey technical information clearly.
* Expertise in incident handling, threat hunting, digital forensics, malware analysis, SOAR, operating systems, network security, purple teaming, and emerging security intelligence.
* Skilled in using tools like CrowdStrike EDR, Breach & Attack Simulation platforms, NDR, Splunk Enterprise Security, and IDP/ITDR.
* Comprehensive understanding of network protocols, Windows and Linux operating systems, and security architectures.
* Capable of working independently or within a team in high-pressure environments.
* Knowledgeable about the MITRE ATT&CK framework.
* Process-oriented with strong analytical and decision-making skills.
* Effective team player with excellent interpersonal abilities.
* Familiarity with cloud security (AWS, Azure, GCP) is advantageous.
Envestnet:
* Be a member of an innovative and industry leading financial technology and solutions company
* Competitive Compensation/Total Reward Packages that include:
* Health Benefits (Health/Dental/Vision)
* Paid Time Off (PTO) & Volunteer Time Off (VTO)
* 401K - Company Match
* Annual Bonus Incentives
* Parental Stipend
* Tuition Reimbursement
* Student Debt Program
* Charitable Match
* Wellness Program
Envestnet is an Equal Opportunity Employer.
#LI-AQ1
Share: Share with Email Share on Twittershare to twitter Share on Facebookshare to facebook Share on LinkedInshare to linkedin
Apply Now
Auto-ApplySecurity Analyst - Hardware, IoT, Medical & Industrial Devices
Cyber security analyst job in Northbrook, IL
This role is Hybrid, 3 Days a week on-site at the Northbrook, IL Office. Security Analyst is a key advisor in driving upgrades to UL's technical requirements, programs, processes to maintain UL as the highest quality provider for cybersecurity services. Remain up to date on all cybersecurity related topics. Perceived as both the customer's and internal security team's trusted advisor. Conduct advanced hardware penetration tests, hacking to identify issues in embedded products and software.
+ Perform code review in customer offices or UL premises to analyze the evaluated product.
+ Once the vulnerability analysis is done the engineer defines the test plan with the project leader.
+ Perform software penetration testing for evaluation with regards to reverse engineering (static and dynamic) and protocol attacks.
+ Perform hardware penetration testing, conduct hardware vulnerability assessments and embedded systems testing.
+ Projects report writing in compliance with the laboratory and industry best practices rules.
+ Contribute to the R&D team: attack tools development, new attack development, analysis tools.
+ Security activities requires engineer to be at the-state-of-the-art.
+ Research, development and the realization of innovative attacks on products under evaluation are tasks to be considered.
+ Maintain/improve technical knowledge by attending educational workshops, reviewing professional publications, obtaining applicable certifications participating in professional societies and cross-departmental task forced.
+ Bachelor or University degree in a related discipline plus generally two years of directly related experience required.
+ Experience with hardware vulnerability assessments, embedded systems testing, and RF security.
What you'll experience working for ULS
UL Solutions has been pioneering change since 1894 and we're still leading the way. From day one, we've blazed a trail protecting the planet and everyone on it. Our teams have influenced billions of products, plus services, software offerings and more. We break things, burn things and blow things up. All in the name of safety science.
That's where you come in - because none of it could happen without you. It takes passion to protect people, problem-solving to safeguard personal data and conviction to make the world a more sustainable place. It takes bold ideas and brilliant minds to build a better world for future generations across the globe.
This is more than a job. It's a calling. A passion to use our expertise and play our part in creating a more secure, sustainable world today - and tomorrow. As a member of our safety science community, you'll use your ideas, your energy and your ambition to innovate, challenge and ultimately, help create a safer world.
Everyone here is unique. But we're also a global community, working together to help create a safer world. Join UL Solutions and you can connect with the brightest minds in the business, all bringing their distinct perspectives and diverse backgrounds together to deliver real change.
Empowering our customers to keep the world safe means thinking ahead. It means investing in training and empowering our people to learn and innovate. At UL Solutions, we help build a better future - one where everyone benefits.
Join UL Solutions to be at the center of safety. To learn more about us and the work we do, visit UL.com
Total Rewards: We understand compensation is an important factor as you consider the next step in your career. The estimated salary range for this position is $75,000 to $90,000 and is based on multiple factors, including job-related knowledge/skills, experience, geographical location, as well as other factors. This position is eligible for annual bonus compensation with a target payout of 5% of the base salary. This position also provides health benefits such as medical, dental and vision; wellness benefits such as mental and financial health; and retirement savings (401K) commensurate with the standard rewards offered in each individual location or country. We also provide full-time employees with paid time off including vacation (15 days), holiday including floating holidays (12 days) and sick time off (72 hours).
#LI-SG2
#LI-Hybrid
A global leader in applied safety science, UL Solutions (NYSE: ULS) transforms safety, security and sustainability challenges into opportunities for customers in more than 110 countries. UL Solutions delivers testing, inspection and certification services, together with software products and advisory offerings, that support our customers' product innovation and business growth. The UL Mark serves as a recognized symbol of trust in our customers' products and reflects an unwavering commitment to advancing our safety mission. We help our customers innovate, launch new products and services, navigate global markets and complex supply chains, and grow sustainably and responsibly into the future. Our science is your advantage.
UL LLC has been and will continue to be an equal opportunity employer. To assure full implementation of this equal employment policy, we will take steps to assure that:
Persons are recruited, hired, assigned and promoted without regard to race, color, age, sex or gender, sexual orientation, gender identity, gender expression, transgender status, religion, creed, national origin, ethnicity, citizenship, ancestry, disability, genetic information, military or veteran status, pregnancy, marital or familial status, or any other protected category under applicable law.
Senior IT Security Analyst
Cyber security analyst job in Elk Grove Village, IL
Salary Range: $105,628-$177,513
The Sr. IT Security Analyst is responsible for assessing information risk and facilitates remediation of identified vulnerabilities for IT security and IT risk across the enterprise. Assesses information risk and facilitates remediation of identified vulnerabilities with the Bank network, systems and applications. Reports on findings and recommendations for corrective action. Performs vulnerability assessments as assigned utilizing IT security tools and methodologies. Performs assessments of the IT security/risk posture within the IT network, systems and software applications, in addition to assessments within the Vendor Management Program. Identifies opportunities to reduce risk and documents remediation options regarding acceptance or mitigation of risk scenarios. Facilitates and monitors performance of risk remediation tasks, changes related to risk mitigation & reports on findings. Maintains oversight of IT and vendors regarding the security maintenance of their systems and applications. The IT Security/Risk Analyst assists in all IT audits, IT risk assessments and regulatory compliance.
Responsibilities
Management of IT security and IT risk (e.g., data systems, network and/or web) across the enterprise.
Address questions from internal and external audits and examinations.
Develop policies, procedures and standards that meet existing and newly developed policy and regulatory requirements.
Facilitate IT security/risk training curriculum.
Serve as project manager/lead within IT security projects.
Promote awareness of applicable regulatory standards, upstream risks and industry best practices across the organization.
This position requires regular, predictable and timely attendance at work to meet department workload demands.
Qualifications
Bachelor's Degree, Information Systems, Computer Science, Information Security or related field required.
7-10 years IT security or information security experience with a proven ability to engage with Senior Management and implement information security solutions.
4+ years experience in administering IT security controls in an organization.
Thorough understanding of Information Security principles, frameworks, as well as industry standards & practices such as CIS and SOGP. Understanding confidentiality, integrity, and availability tried. Experience with SOX, JSOX, ISO 27001, CTPAT, TISAX, or NIST a plus
Knowledge of technical infrastructure, networks, databases and systems in relation to IT Security and IT Risk.
Experience with security tools such as SIEM, firewall, EDR, EPP, NDR, vulnerability management, Secure email gateway, and DNS filtering. Experience with Cisco security suites, Splunk, Palo Alto, Fortigate, and Rapid 7 a plus.
Ability to secure and respond to threats in a multi-cloud environment including configuring and maintaining cloud security posture management.
Strong understating of with Microsoft operating systems, Linux operating systems, Microsoft Azure, Google Computing Platform, and mobile devices. Experience with application security a plus.
Experience with Data classification and data loss prevention.
Certified Information Systems Security Professional (CISSP), or related certification.
Project management skills preferred.
Windows workstation and server administration experience preferred.
Prior experience performing security reviews and risk assessments preferred.
The above statements are intended to describe the general nature of work being performed. They are not to be construed as an exhaustive list of all responsibilities, duties and skills required.
Benefits
Yusen offers a generous Employee Benefits Package including:
Medical, Dental, and Vision beginning the 1
st
of the month following start date
401k with a company match
Standard 10 days PTO
Eligible for bonus plan
Flexible Spending Accounts, Life and Accidental Death & Dismemberment Insurance, Short & Long Term Disability, Tuition Assistance Program, Commuter Benefits, vacation, and much more
Any and all benefits offered are subject to the eligibility requirements, terms, and provisions set forth in the respective policies and plan documents, which you may request from Human Resources.
About Yusen Logistics (Americas)
Yusen Logistics is working to become the world's preferred supply chain logistics company. Our complete offer is designed to forge better connections between businesses, customers and communities - through innovative supply chain management, freight forwarding, warehousing and distribution services. As a company we're dedicated to a culture of continuous improvement, ensuring everyone who works with us is committed, connected and creative in making us the world's preferred choice.
************************
Yusen Logistics (Americas) Inc. values each individual employee and is committed to a diverse and inclusive workforce by providing equal employment opportunities for all applicants without regard to race, religion, color, sex, national origin, citizenship status, uniform service member status, age, disability, sexual and gender orientation, genetic information, or any other protected status in accordance with all applicable federal, state and local laws.
Los Angeles County Only: Yusen Logistics (Americas) Inc. will consider qualified applicants with a criminal history pursuant to the California Fair Chance Act. You do not need to disclose your criminal history or participate in a background check until a conditional job offer is made to you. After making a conditional offer and running a background check, if Yusen Logistics (Americas) Inc. is concerned about conviction that is directly related to the job, you will be given the chance to explain the circumstances surrounding the conviction, provide mitigating evidence, or challenge the accuracy of the background report. Find out more about the Fair Chance Act by visiting the Civil Right's Department Fair Chance Act webpage.
Auto-ApplySr. Information Security Engineer - AI
Cyber security analyst job in Rosemont, IL
Job Description
Job Title: Senior Information Security Engineer - AI Primary Location: Rosemont, IL - Hybrid, 3 days on-site Direct Hire TalentFish is casting a line for a Senior Information Security Engineer - AI/Artificial Intelligence. This is a Direct Hire role based in Rosemont, IL with a hybrid schedule (3 days on-site) with our premier client.
This is a new, exciting position within an awarded top Chicago employer organization where you'll contribute to the organization's Responsible Artificial Intelligence governance by assessing the security, integrity, and risks associated with the use of AI models and technologies. This role is hands-on and works closely with multi-disciplinary teams to evaluate AI use cases and maintain AI security frameworks and standards.
What You Bring to the Role (Ideal Experience)
Bachelor's degree in Computer Science, Mathematics, or related field
5+ years of total professional experience, including security, data security, or control validation experience
23 years of practical, hands-on experience working with Artificial Intelligence technologies
Ability to evaluate AI model risks, including bias, data exposure, data leakage, and model poisoning
Data processing or analytics skills are a plus
What You'll Do (Skills Used in This Position)
Lead security assessments for AI models, including Large Language Models (LLMs), Natural Language Models (NLMs), and Small Language Models (SLMs)
Participate in review committees to assess AI use cases for value, complexity, feasibility, risk, compliance, and strategic alignment
Review AI architecture and usage within internal and third-party solutions to ensure adherence to AI security frameworks and regulatory requirements
Support development and maintenance of AI security standards, frameworks, and governance models
Provide education on AI security best practices, emerging risks, and mitigation strategies
Perform additional related responsibilities as required
Compensation Information
The expected salary range for this position is $120,000 - $150,000 per year, depending on experience and qualifications. This role also qualifies for comprehensive benefits such as health insurance, 401(k), and paid time off. TalentFish is committed to pay transparency and equal opportunity. The salary range provided is in compliance with applicable state and federal regulations.
This role requires authorization to work in the U.S. without current or future visa sponsorship.
All offers are contingent upon the completion of a background check, which may include but is not limited to: reference checks, education verification, employment verification, drug testing, criminal records checks, and any required certifications or compliance requirements based on the end client's background check policies and applicable laws.
TalentFish is an employee-owned company pioneering a new realm in talent acquisition. We are redefining IT staffing by evolving AI, video screening, and our unique platform. TalentFish focuses on providing the best employee, consultant, and client experience possible.
At TalentFish we are an Equal Opportunity Employer; we embrace and encourage diversity!
Information Security Analyst
Cyber security analyst job in Joliet, IL
Information Security Analyst STATUS: Full time DEPARTMENT: Information Security Office DIVISION: Information Technology CLASSIFICATION: Exempt UNION: Non-Union REPORTS TO: Senior Director Information Security PLACEMENT: Professional staff, S11
HIRING RANGE: $70,689 - 79,526
Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
The student population at the college is diverse in ethnicity, gender, language, age and background. Joliet Junior College is an AA/EO employer and strongly encourages applications from candidates who would enhance the diversity of its staff.
POSITION SUMMARY
The Information Security Analyst is responsible for protecting the college's information systems and data by monitoring, analyzing, and responding to security incidents and threats. This role supports compliance with regulatory requirements (e.g., CIRCIA, HIPAA, GLBA), enhances operational efficiency, and contributes to the continual improvement of security processes and documentation. The analyst will also detect opportunities to develop and maintain security documentation, including knowledgebase articles, and manage security-related tickets from stakeholders.
ESSENTIAL JOB DUTIES AND KEY RESPONSIBILITIES
1. Incident Management: Monitor, triage, and respond to cybersecurity threats and incidents across network, application, identity, and cloud layers.
2. Vulnerability Management: Participate in vulnerability assessments and penetration testing to identify and remediate security weaknesses.
3. Security Operations: Manage and maintain security tools (e.g., SIEM, IDS/IPS, vulnerability scanners), ensuring daily monitoring and compliance.
4. Facilitate the integration of SOC/Managed Security Services activities with the broader Information Security team, ensuring consistent application of ITIL processes such as Incident Management, Problem Management, and Event Management.
5. Identity Management: Support Office 365 email account management tasks, including user permissions, credential hand-offs, mailbox access provisioning, and coordination with identity and access management processes."
6. Compliance & Risk Management: Assist in legal and regulatory compliance efforts; conduct risk assessments and support audit activities.
7. Service Request Management: Handle, triage, and manage tier 2 level and up security-related tickets and requests from stakeholders, ensuring timely resolution and escalation as needed.
8. Knowledge Management: Detect opportunities to develop, improve, and maintain security documentation, including knowledgebase articles and process guides.
9. Process Improvement: Assist with the development and continual improvement of security-related processes, automation initiatives, and reporting tools.
10. Cloud Support: Support secure cloud infrastructure through systems auditing and account lifecycle management.
11. Collaboration & Training: Collaborate with IT and academic departments to ensure secure deployment of new technologies; provide security awareness training to staff and students.
12. Reporting: Prepare and present reports on security incidents, vulnerabilities, compliance status, and process improvements to leadership.
13. Professional Development: Stay current with emerging security threats, trends, best practices, and ITIL service management principles.
14. Perform related duties as assigned.
MINIMUM QUALIFICATIONS
1. Bachelor's degree in Computer Science or a closely related field, OR an Associate's degree combined with 2-4 years of experience in information security or IT operations.
2. Ability to establish and maintain cooperative and effective working relationships with other members of the college and community, displaying cultural competence as well as emotional intelligence.
3. Demonstrated commitment to the college's core values of respect and inclusion, sustainability, integrity, collaboration, humor and well-being, innovation and quality. Bachelor's degree in information technology, Cybersecurity, Computer Science, or related field..
4. Understanding of cybersecurity principles, tools, and compliance frameworks.
5. Experience with Microsoft Azure, Active Directory, and security monitoring tools.
6. Experience in information security and/or IT risk management with a focus on security performance and reliability
7. Familiarity multiple risk management concepts, frameworks, and standards (CSC, NIST, ISO, COBIT)
8. Excellent analytical, communication, documentation, and collaboration skills.
9. Possesses relevant industry certifications such as CEH, CISA, CCET, Network+, Security+, CySa+, or Microsoft SC-900, demonstrating foundational and specialized knowledge in cybersecurity.
10. Demonstrated understanding of the NIST Cybersecurity framework and auditing security controls identified in NIST800-171 and NIST SP800-53A.
11. Knowledgeable on ITIL process management.
PREFERRED QUALIFICATIONS
1. Experience in higher education or public sector environments.
2. English and Spanish verbal and written communication proficiency.
3. Demonstrated multicultural competence.
PHYSICAL DEMANDS
1. Normal office physical demands.
2. Ability to travel between campus locations and to and from community events.
3. Ability to travel in state and nationally.
WORKING CONDITIONS
1. Duties are performed indoors in the usual office and/or outdoor environment.
BENEFITS
Click on the link for information about JJC's Benefits: Non-Union Support Staff, Professional, Administrative
Full Time/Part Time:
Full time
Union (If Applicable):
Scheduled Hours:
40
Auto-ApplySecurity Engineer
Cyber security analyst job in Schaumburg, IL
About SEKO SEKO started out in business in 1976, operating out of a single Chicago office. Since then, we have built a solid reputation throughout the world as an innovative and flexible provider of first-class logistics services. We provide complete Supply Chain Solutions, specializing in transportation, logistics, forwarding and warehousing. We also lead the industry with innovative and customizable IT solutions, which provide a seamless flow of information and give our growing customer base true supply chain visibility. With over 120 offices in 40 countries worldwide, our unique shareholder management model enables you to benefit from Global implementation experience and expertise across all industry sectors, coupled with vital in-country knowledge and service at the local level.
KEY ACCOUNTABILITIES INCLUDE:
* Continuous improvement, implementation, management, and enhancement of managed security platform tools (both in-house and managed security services).
* Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs.
* Participate in assimilating recommendations from threat intelligence providers to Document security threats and assess the damage they cause.
* Review email security SaaS platform data, review cloud-based email system/data, review cloud data, and review end-point protection platform on daily basis for potential security incidents.
* Prioritize, resolve, and mitigate known and reported vulnerabilities to maintain a high-security standard. Work collaboratively with teams to assist them in resolving vulnerabilities
* Develop and implement company-wide best practices for IT security and risk mitigation.
* Develop global security awareness and training program.
* Implement, maintain, and monitor controls based on common security frameworks.
* Work with external parties to routinely test for internal and external vulnerabilities.
* Train IT staff on best practices and implementation requirements for a secure infrastructure and DevOps.
* Build security workflows for secure code deployment and validation of existing code.
* Research security enhancements and make recommendations to leadership.
* Stay up to date on information technology trends, services, technologies, compliance/regulations, and industry security standards.
* Develop a culture built around awareness and risk avoidance.
* Maintain patch management of servers, PCs, etc. and report for compliance reasons on routine basis.
* Participate in the development of a safe and healthy workplace. Comply with instructions given for their own safety and health and that of others, in adhering to safe work procedures. Co-operate with management in its fulfilment of its legislative obligations.
* Other duties as assigned by management.
REQUIREMENTS:
* Experience in translating penetration test results and security assessment recommendations into actionable plan and implementing those recommendations.
* Understanding of firewalls, proxies, SIEM, antivirus, and IDPS concepts.
* Ability to identify and mitigate network vulnerabilities and explain how to avoid them.
* Understanding of patch management with the ability to deploy patches in a timely manner while understanding business impact.
EDUCATION & EXPERIENCE:
Minimum:
* Bachelor's degree in computer science or related field.
* 5+ years' experience in information security or equivalent experience managing various aspects of security such as identity management, firewalls, security awareness SaaS platforms, and working with managed security providers providing SIEM/firewall support.
Preferred:
* GCIH, Cloud Security certifications, MDR Certifications with vendors, any GIAC Certification
* Experience in deploying zero-trust network access products and supporting it
SPECIALIST CERTIFICATIONS:
* Any GIAC Certification above entry level
REQUIREMENTS:
* Experience in translating penetration test results and security assessment recommendations into actionable plan and implementing those recommendations.
* Understanding of firewalls, proxies, SIEM, antivirus, and IDPS concepts.
* Ability to identify and mitigate network vulnerabilities and explain how to avoid them.
* Understanding of patch management with the ability to deploy patches in a timely manner while understanding business impact.
EDUCATION & EXPERIENCE:
Minimum:
* Bachelor's degree in computer science or related field.
* 5+ years' experience in information security or equivalent experience managing various aspects of security such as identity management, firewalls, security awareness SaaS platforms, and working with managed security providers providing SIEM/firewall support.
Preferred:
* GCIH, Cloud Security certifications, MDR Certifications with vendors, any GIAC Certification
* Experience in deploying zero-trust network access products and supporting it
SPECIALIST CERTIFICATIONS:
* Any GIAC Certification above entry level
Compensation and Benefits
Base salary range and benefits information for this position are being included in accordance with requirements of various state/local pay transparency legislation. Please note that base salaries may vary for different individuals in the same role based on several factors, including but not limited to location of the role, individual competencies, education/professional certifications, qualifications/experience, performance in the role and potential for revenue generation (Producer roles only).
Compensation
The base salary compensation range being offer for this role is $110,800 - $158,300 USD per year. This role is also eligible for an annual incentive bonus.
SEKO Logistics is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.
Benefits Designed with You in Mind:
At SEKO Logistics, we are committed to supporting your well-being, professional growth, and financial stability (eligibility requirements apply). Our comprehensive benefits package includes:
* Health and Welfare Benefits: Medical (including prescription coverage), Dental, Vision, Health Savings Account, Commuter Account (IL only), Flexible Spendings Account, Health Care and Dependent Care Flexible Spending Accounts, Group Accident, Group Accident, Critical Illness and hospital indemnity program, Life Insurance, AD&D, Wellbeing Program and Work/Life Resources (including Employee Assistance Program)
* Leave Benefits: Paid Holidays, Annual Paid Time Off (includes paid state/local paid leave where required), Short-Term Disability, Long-Term Disability, Other Leaves (e.g., Bereavement, FMLA, ADA, Jury Duty, Military Leave, and Parental and Adoption Leave)
* Retirement Benefits: Contributory Savings Plan (401k).
SEKO Worldwide is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.
Auto-ApplySr Information Security Compliance and Audit Analyst
Cyber security analyst job in Carol Stream, IL
Accelerate your career. Join the organization that's driving the world's technology and shape the future. Ingram Micro is a leading technology company for the global information technology ecosystem. With the ability to reach nearly 90% of the global population, we play a vital role in the worldwide IT sales channel, bringing products and services from technology manufacturers and cloud providers to business-to-business technology experts. Our market reach, diverse solutions and services portfolio, and digital platform Ingram Micro Xvantage set us apart. Learn more at *******************
Come join our team where you'll make technology happen in surprising ways. Let's shape tomorrow - it'll be a fun journey!
We have the flexibility of hiring this role in 3 markets: Irvine-CA, Dallas/Fort Worth-TX and Carol Stream, IL. The role has the opportunity to work up to two days remote per week.
The Sr Information Security Compliance & Audit Analyst will report to our Sr Manager of Quality and will be part of the OpEx compliance team. The Analyst will support global activities as they relate to ISO27001, ISO9001 and ISO14001. You will be responsible for providing subject matter expertise in ISO27001 Information Security regarding compliance requirements. In addition, implementing, maintaining and improving the Information Security Management System at a corporate level for Ingram Micro facilities across North and Central America.
The Information Security Compliance & Audit Analyst will perform and lead complex compliance reviews, within the IT audits including network, internet, applications, telecommunications, security administration, and contingency planning. Assess risks, develops detail audit/compliance programs, execute audit/compliance programs steps, analyses result and effectively communicates results to senior management.
Your role:
* Manage and Support IT compliance activities for regional information security support of ISO27001 auditing, reporting and remediation where appropriate.
* Coordinate and communicate IT compliance activities to align with Global Information Security leadership in support and improvement of ISO27001 management system.
* Ensure regional Information Security compliance to Information security standards (ISO27001) requirements
* Plan and conduct complex IS and integrated audit/compliance projects, including preparation of an objective risk-based assessment and an effective audit/compliance approach.
* Leads and/or participates on audit/compliance activities of various locations and departments for compliance with plans, policies and procedures.
* Execute operational activities to support IS audit and compliance activities including technical validation processes.
* Execute collection of evidence to support compliance status
* Provide and present reporting including monthly metric delivery
* Manage escalation and enforcement for unresolved noncompliance issues
* Manage and Support External Audit activities and reporting
* Work with Information Security staff to ensure tools and reporting mechanisms are satisfactorily meeting statutory objectives
* Support compliance and security validation of all 3rd party IT providers
* Maintain strong working relationships with internal and external support teams including Global, Regional and Country Information Security associates
* Work on special projects as required by management
* Stay abreast of changes within the Information Security compliance areas including business change requirements and regulatory changes from an international perspective
* Support and enforce Information Security Policy, Standards, and Guidelines for business operations and technology implementations
* Work as the Subject Matter Expert (SME) on assigned projects and offers council regarding the intent of Compliance requirements
What you bring to the role:
* Bachelor's degree in computer science, engineering, or related science and math discipline with an information security or business emphasis is required.
* A minimum of 5 years of experience with IS compliance projects (specifically ISO27001)
* Understands key security concepts such as access management, vulnerability and patch management, security information event management, and encryption
* Strong understanding of TCP/ IP and other network protocols
* Understanding of the basic audit best practices, standards and methodologies
* Ability to formulate detailed technical documentation preferred
* ASQ Certified Engineer, Auditor or OE Managers preferred
* Experience using SharePoint, MS Excel, Word, PowerPoint and Visio
* Must possess a valid passport and be legally allowed to leave and return to originating country.
Attributes we look for:
* The ability to work independently and in cross functional teams
* Actively looks for opportunities to develop new ideas to positively impact existing methods, services, or products.
* Understands, analyzes, and documents cost/benefit analysis where appropriate.
* Actively accepts individual and team responsibilities and meet commitments. Takes responsibility for own performance and actions and demonstrates responsibility and teamwork towards overall team/department goals.
* Ability to multi-task and work on projects concurrently and under tight deadlines
* Must be detail oriented and customer focused with excellent time management skills
* Takes and exhibits initiative to further develop technical and professional skills, by attending training and/or willingness to learn new systems or technologies in use by the Information Systems department.
* Possesses understanding of Ingram Micro's business including knowledge of department names and business processes conducted by each, company global organization, and key customer and vendor segments.
Behavorial Competencies:
Communication
* Excellent verbal, written and inter-personal communication skills
* Strong communication skills; capable of explaining technical issues simply both verbally and in writing
* Keeps his/her manager informed of any problems, challenges, or unanticipated events affecting his/her work.
* Listens respectfully and avoids interrupting.
* Expresses ideas and suggestions in an organized and concise manner both orally and in written form.
* Solicits and readily accepts constructive feedback.
* Maintains composure when addressing an adversarial or hostile audience.
Decision Making
* Researches and collects appropriate data points for effective decision making.
* Readily makes recommendations and includes necessary documentation and material to support conclusions.
Develops Innovative Practices
* Identify, develop and manage innovative ideas and solutions to problems.
* Identify opportunities to reduce inefficiencies in work processes.
* Recognizes when it is appropriate to challenge the status quo and when it is not.
Works as a Team Member
* Supports team decisions to implement changes, suggestions, improvements, and solutions.
* Encourages and supports the exploration and application of best practices.
* Offers assistance to others and shares information regardless of personal likes or dislikes.
Acts with Integrity & Respect
* Prevents personal conflicts from interfering with his/her objectivity.
* Consistently arrives on time for meetings and appointments.
* Accepts responsibility for the results of his/her decisions and actions.
* Behaves in a way that is consistent with Ingram Micro's values.
#LI-Hybrid
#LI-AH1
The typical base pay range for this role across the U.S. is USD $84,500.00 - $143,700.00 per year.
The ranges above reflect the potential annual base pay across the U.S. for all roles; the applicable base pay range will depend on the candidate's primary work location, pay grade, and variable compensation plan. Individual base pay within each range depends on various factors, in addition to primary work location, such as complexity and responsibility of role, job duties/requirements, and relevant experience and skills. Base pay ranges are reviewed and typically updated each year. Offers are made within the base pay range applicable at the time of hire. New hires starting base pay generally falls in the bottom half (between the minimum and midpoint) of a pay range.
At Ingram Micro certain roles are eligible for additional rewards, including merit increases, annual bonus or sales incentives and long-term incentives. These awards are allocated based on position level and individual performance. U.S.-based employees have access to healthcare benefits, paid time off, parental leave, a 401(k) plan and company match, short-term and long-term disability coverage, basic life insurance, and wellbeing benefits, among others.
This is not a complete listing of the job duties. It's a representation of the things you will be doing, and you may not perform all these duties.
Please be prepared to pass a drug test and successfully pass a pre-employment (post offer) background check.
Ingram Micro Inc. is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, veteran status, or any other protected category under applicable law.
Auto-ApplySecurity Operations Center (SOC) - Information Security Analyst
Cyber security analyst job in Schaumburg, IL
Title: Security Operations Center (SOC) - Information Security Analyst Company: Award-Winning, $50B Publicly Traded Company Type: Full-Time Location: Hybrid - Chicagoland Area (Onsite 3-4 Days/Week) Travel: None Job Overview Join an award-winning, publicly traded company and be part of a fast-paced, cutting-edge security team! This newly developed SOC Analyst role offers an exciting and dynamic environment where no two days are the same. You'll have the opportunity to work with leading security tools like Splunk, CrowdStrike, Digital Shadows, and Proofpoint, while collaborating with a skilled and supportive security engineering team. You'll be part of a tight-knit, communicative team that values collaboration, knowledge-sharing, and professional growth. If you thrive in fast-paced security operations and enjoy hands-on problem-solving, this is an excellent opportunity to make an impact. Key Responsibilities:
Manage the Phish Alert mailbox.
Perform QA on tickets for a service provider.
Handle tier 2 escalated inquiries.
Support security operations through log aggregation and analysis.
Leadership & Team Culture The leadership team is known for holistically supporting its team members, ensuring that growth, learning, and well-being remain top priorities. They provide ongoing career development opportunities, mentorship, and hands-on training to help employees expand their expertise and advance their careers. Beyond technical growth, leadership fosters a culture of inclusivity and collaboration, ensuring that every team member is heard, valued, and supported. Open communication, continuous learning, and a strong sense of community define the workplace, empowering individuals to contribute, innovate, and succeed. Requirements
3+ years of experience in cybersecurity or a related field.
Proficiency with at least some of the following tools: CrowdStrike, Proofpoint, Digital Shadows, or Splunk
Experience working in a Security Operations Center (SOC) environment is a plus, but not required.
Compensation & Benefits
Base Salary: $70,000 - $90,000 (dependent on qualifications, skills, and experience).
Bonus Eligible.
Comprehensive Benefits Package Includes:
Medical, Dental, Vision, and Life Insurance
Traditional and Roth 401(k) with company match
Employee Stock Purchase Plan (ESPP)
And much more!
Apply Today!
Product Security Engineer
Cyber security analyst job in Hoffman Estates, IL
The Product Security Engineer for Manufacturing Execution System (MES) software applications is responsible for ensuring security integrity throughout the software development lifecycle in the electronics manufacturing domain. This role combines technical software security expertise with manufacturing domain knowledge to protect critical production systems and data. This role focuses on software product security (experience with CICD, thread modeling, and coloration with team during development) rather than operations and IT security. This person makes sure the MES product itself is built secure before shipping.
At Panasonic Connect, we connect the power of people and technology to change work, advance society and help connect to tomorrow. Empathy, results, relentlessness and teamwork are the foundations of the Panasonic Connect Culture. Our mission is to elevate the employee experience by empowering individuals to use their voice and have a positive impact on our business.
Watch this video to learn about Panasonic Connect and see how we connect talent to opportunity. Come join our journey!
Responsibilities
General
* Responsible for security aspects of MES software applications in electronics manufacturing environment
* Works directly with the development team to ensure security is built into all aspects of the software
* Influences security design decisions across the application portfolio
Security Assessment and Testing
* Conduct vulnerability assessments and penetration testing on MES applications
* Identify and document security vulnerabilities and recommend remediation strategies
* Implement and maintain security testing tools and methodologies
Security Architecture and Design
* Help design and implement secure architecture for manufacturing software systems
* Perform security-focused code and design reviews to identify potential vulnerabilities
* Develop security standards and guidelines for the development team
* Evaluate and recommend security tools and technologies appropriate for manufacturing environments
Security Implementation and Remediation
* Collaborate with developers to implement security controls and fix vulnerabilities
* Lead security incident response for software-related security events
* Stay current with emerging threats and security trends in manufacturing technology
* Provide security training and guidance to the development team
Compliance and Governance
* Support security compliance activities and risk assessments
* Document security processes and controls for audit purposes
* Monitor and report on security metrics and KPIs
*
Qualifications
Education and Experience
* Bachelor's degree in Computer Science, Information Security, or related field
* 5+ years of experience in software security, with at least 2 years focused on industrial or manufacturing applications
* Strong understanding of secure coding practices and common security vulnerabilities (OWASP Top 10)
* Experience with secure software development lifecycle (SSDLC) practices
* Relevant security certifications (CISSP, CEH, CSSLP, Security+) preferred
* Knowledge of industrial security standards (IEC 62443, NIST 800-82) preferred
Key Competencies
* Drives change through implementation of security best practices
* Strong analytical skills and attention to detailpreferred
* Excellent communication skills and ability to explain security concepts to varied audiences
* Collaborative approach to working with development teams
* Proactive identification and mitigation of security risks
* Adaptability and continuous learning mindset
Other Requirements:
* Travel is required 15%-25% for security assessments and industry events
* Experience with security assessment tools (Nessus, Snyk, Black duck, Fortify etc.)
* Knowledge of network security, authentication protocols, and encryption technologies
* Familiarity with electronics manufacturing processes and systems
Benefits & Perks - What's In It For You
Panasonic is committed to supporting your total wellbeing through a wide variety of benefits and wellness programs to support your physical, emotional, financial, social, and environmental health. Here's what you can expect:
* Health Benefits - Offering medical, dental, vision, prescription plans, plus Health Savings Account and Flexible Spending Account options.
* Voluntary Benefits - Life, accident, critical illness, disability, legal, identity theft, and pet insurance.
* Panasonic Retirement Savings & Investment Plan (PRSIP) - 401(k) plan with company matching contributions and immediate vesting.
* Paid Time-Off Benefits - Vacation, holidays, personal days, sick leave, volunteer, and parental & caregiver leave.
* Educational Assistance - Tuition reimbursement for job-related courses after six months of service.
* Health Management and Wellbeing Programs -Lifestyle Spending Account, EAP, virtual health management, chronic condition, neurodiversity, tobacco cessation, substance abuse support, and life stage and fertility resources. Available to eligible employees starting the first day of the month following your start date. Eligibility for each benefit may vary based on employment status, location, and length of service.
We Take Opportunity Seriously:
At Panasonic, we are committed to a workplace that genuinely fosters inclusion and belonging. Fairness and Honesty have been part of our core values for more than 100 years and we are proud of our diverse culture as an equal opportunity employer.
The salary range listed below is just one component of Panasonic's total package. Actual compensation varies depending on the individual's knowledge, skills, experience, and location. This role may be eligible for discretionary bonuses and incentives. *The minimum hourly wage for this role will be the greater of the posted range, or minimum wage for the location where the employee will be working, subject to local minimum wage requirements.
We understand that your career search may look different than others and embrace the professional, personal, educational, and volunteer opportunities through which people gain experience. If you are actively looking or starting to explore new opportunities, send us your application!
Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, protected veteran status, or other characteristic protected by law. All qualified individuals are required to perform the essential functions of the job with or without reasonable accommodation.
Due to the high volume of responses, we will only be able to respond to candidates of interest. All candidates must have valid authorization to work in the U.S.
#LI-AU1
#LI-Hybrid
Salary Range
$110,000- $140,000 + Bonus REQ-151866
Sr. Specialist, Security Engineer
Cyber security analyst job in Schaumburg, IL
Primient is a century old company with an entrepreneurial spirit. We are a leading producer of food and industrial ingredients made from plant-based, renewable sources. We deliver value through deep technical, commercial, and operational excellence that is backed by our long-standing corn wet milling heritage. Wherever we are in the process, from field to customer, our priorities are focused on ensuring we produce the safest, highest quality products through practices that uphold both our responsibility and commitments to the challenge and drive for excellence, our people and our planet. We are a privately held company with locations across the US, Mexico, Poland, and Brazil. We're investing in our plants and people to unlock our potential in the industrial and food sectors. Guided by our values of Safety, Excellence, Integrity, and Growth, we're focused on growing our business, our reputation, and the career of every teammate.
About Primient
Primient is a century old company with an entrepreneurial spirit. We are a leading producer of food and industrial ingredients made from plant-based, renewable sources. We deliver value through deep technical, commercial, and operational excellence that is backed by our long-standing corn wet milling heritage. Wherever we are in the process, from field to customer, our priorities are focused on ensuring we produce the safest, highest quality products through practices that uphold both our responsibility and commitments to the challenge and drive for excellence, our people and our planet. We are a privately held company with locations across the US, Mexico, Poland, and Brazil. We're investing in our plants and people to unlock our potential in the industrial and food sectors. Guided by our values of Safety, Excellence, Integrity, and Growth, we're focused on growing our business, our reputation, and the career of every teammate.
About the role
The Sr. Specialist, Security Engineer protects the organization's information assets and technology infrastructure by implementing security controls, monitoring for threats, and responding to incidents. This role ensures compliance with relevant security policies and regulatory requirements while safeguarding the confidentiality, integrity, and availability of data, supporting the company's ability to operate securely and meet its business objectives.
More specifically, you will:
Monitor Security Systems: Continuously monitor security systems and logs to detect and respond to security incidents promptly and effectively.
Manage Vulnerabilities: Identify, assess, and remediate vulnerabilities in systems, applications through regular testing and patching.
Implement and Maintain Security Tools: Deploy and manage security tools, such as intrusion detection/prevention systems, antivirus software, and SIEM solutions.
Develop Policy and Procedures: Create, update and enforce security policies, standards, and procedures to ensure consistent security practices across the organization.
Conduct Security Awareness Training: Deliver security awareness training programs to educate employees about security threats and best practices.
Support Audits and Compliance: Assist with internal and external security audits and ensure compliance with relevant regulations and standards (e.g., GDPR, CCPA, HIPAA).
Track Threat Intelligence: Stay informed about emerging security threats and vulnerabilities and proactively implement measures to mitigate risks.
Perform Risk Assessments: Conduct regular risk assessments to identify potential security risks and develop mitigation strategies.
About You
Knowledge
Cybersecurity frameworks and standards (e.g., NIST, ISO 27001)
Network security principles and protocols
Security tools and technologies (e.g., SIEM, firewalls, IDS/IPS)
Current threat landscape and attack vector
Skills
Incident response and handling
Vulnerability assessment and penetration testing
Analytical and problem-solving skills
Excellent written and verbal communication
Interpersonal skills
Technical proficiency in security tools and systems
Mindsets
Proactive
Detail-oriented
Adaptable and resilient
Collaborative
Continuous learning and improvement
Required and Preferred Education/Certification
Bachelor's degree in Computer Science, Information Security, or a related field (required)
Security certifications such as CompTIA Security+, CEH, or equivalent (required)
Master's degree in Information Security, Cybersecurity, or related field (preferred)
Advanced certifications such as CISSP, CISM, or OSCP (preferred)
Required and Preferred Work Experience
3+ years of experience in IT security or a related role (required)
5+ years of experience in IT security (preferred)
Experience with enterprise security tools and frameworks (preferred)
Proven track record in policy development and risk mitigation (preferred)
Total Rewards
The annual pay range estimated for this position is $95,547.00 - $119,434.00 and is bonus eligible.
Please note that while this range reflects the full spectrum of compensation available for this role, individual compensation will be determined based on several factors including your experience, skills, and alignment with the role's responsibilities. During the interview process there will be an opportunity to discuss how your background fits into the pay range.
We offer a comprehensive Total Rewards package that our U.S. colleagues and their families can count on, which includes:
Competitive Pay
Multiple Healthcare plan choices
Dental and vision insurance
A 401(k) plan with company and matching contributions
Short- and Long-Term Disability
Life, AD&D, and Voluntary Insurance plans
Paid holidays & vacation
Floating days off
Parental leave for new parents
Employee resource groups
Learning & development programs
Fun culture where you have an opportunity in shaping our future
Career Path & Culture
Primient is committed to a workplace that is all in - ensuring everyone has the opportunity to develop and shape a career that matters in an open culture which embraces equity, diversity and belonging. We challenge old ways of thinking; and encourage employee voices to be a guiding force for ongoing learning.
Primient supports a culture of inclusion that respects individual strengths, views, and experiences. We believe our differences make better decisions, drive excellence, and deliver better business results. Primient employees experience autonomy and accountability in their role. Here, employees control their destiny as there is opportunity for career growth and pathways outside the norm.
Diversity, Equity, Inclusion & Belonging
We are believers in the power of difference. We strive to represent the communities in which we operate and to provide an inclusive, welcoming environment for all. We want Primient to be a place where every employee feels they belong and knows they are seen, heard, valued and safe to speak up. Our aspiration is to unlock the full potential in diverse perspectives, while offering everyone an equal chance to grow,
Primient is an equal opportunity employer, committed to the strength of an inclusive workforce.
California Consumer Privacy Act ("CCPA")
The Company is committed to complying with the California Consumer Privacy Act (“CCPA”) and all data privacy and laws in the jurisdictions in which it recruits and hires employees. We collect the following categories of personal information for the purpose of hiring the best qualified applicants and to comply with applicable employment laws: Name and contact information; Job preference and work availability; Social Security Number and/or other identification information; Education and qualifications; Employment history and experience; Military service; Reference and background check information, including relevant criminal history and credit history; Social media information; Pre-employment test results; Post-offer medical examination information and results, including drug test results; Voluntary self-disclosure information regarding minority, veteran, and disability status; and Information provided by you during the hiring process.
Total RewardsThe annual pay range estimated for this position is $95,547.20 - $119,434.00 and is bonus eligible.
Please note that while this range reflects the full spectrum of compensation available for this role, individual compensation will be determined based on several factors including your experience, skills, and alignment with the role's responsibilities. During the interview process there will be an opportunity to discuss how your background fits into the pay range.
We offer a comprehensive Total Rewards package that our U.S. colleagues and their families can count on, which includes:
Competitive Pay
Multiple Healthcare plan choices
Dental and vision insurance
A 401(k) plan with company and matching contributions
Short- and Long-Term Disability
Life, AD&D, and Voluntary Insurance plans
Paid holidays & vacation
Floating days off
Parental leave for new parents
Employee resource groups
Learning & development programs
Fun culture where you have an opportunity in shaping our future
Career Path & Culture
Primient is committed to a workplace that is all in - ensuring everyone has the opportunity to develop and shape a career that matters in an open culture which embraces equity, diversity and belonging. We challenge old ways of thinking; and encourage employee voices to be a guiding force for ongoing learning.
Primient supports a culture of inclusion that respects individual strengths, views, and experiences. We believe our differences make better decisions, drive excellence, and deliver better business results. Primient employees experience autonomy and accountability in their role. Here, employees control their destiny as there is opportunity for career growth and pathways outside the norm.
Diversity, Equity, Inclusion & Belonging
We are believers in the power of difference. We strive to represent the communities in which we operate and to provide an inclusive, welcoming environment for all. We want Primient to be a place where every employee feels they belong and knows they are seen, heard, valued and safe to speak up. Our aspiration is to unlock the full potential in diverse perspectives, while offering everyone an equal chance to grow,
Primient is an equal opportunity employer, committed to the strength of an inclusive workforce.
California Consumer Privacy Act ("CCPA")
The Company is committed to complying with the California Consumer Privacy Act (“CCPA”) and all data privacy and laws in the jurisdictions in which it recruits and hires employees. We collect the following categories of personal information for the purpose of hiring the best qualified applicants and to comply with applicable employment laws: Name and contact information; Job preference and work availability; Social Security Number and/or other identification information; Education and qualifications; Employment history and experience; Military service; Reference and background check information, including relevant criminal history and credit history; Social media information; Pre-employment test results; Post-offer medical examination information and results, including drug test results; Voluntary self-disclosure information regarding minority, veteran, and disability status; and Information provided by you during the hiring process.
Auto-ApplyMainframe Security Engineer
Cyber security analyst job in Downers Grove, IL
Worker Type:
EmployeeThe primary role of the Mainframe System Security Engineer is to create, modify and maintain security access on internal and external userids and security rules access for mainframe systems. All three security products, ACF2, Top Secret and RACF are utilized for supporting mainframe system access. In addition, they will review security policies, procedures, standards, baselines and may recommend and coordinate security remediation plans involving the implementation of security solutions, both technology and procedures; while maintaining an understanding of security standards, policies and procedures.
Requirements:
Basic Knowledge of Security and good security best practices
Hands-on administration of RACF, ACF2 and Top Secret login ID's, dataset and resource rules.
Monitor system security policy and violations/incidents
Perform and review daily, weekly, and monthly audit reports
Liaison with business areas and other technical support areas
Provide customer support by preparing ad hoc reports and giving presentations
Monitors the environment for adherence to security standards
Must be available 24 x7
Experience using IBM zSecure security products
Experience with REXX or any programming language is a plus
iSeries security knowledge a plus
Technical Skills:
Excellent TSO, JCL, IBM UTILITIES, JES2, and ISPF a must
Experience with CICS preferred
Experience using Vanguard security products is desired
General Knowledge:
Some MVS experience is a plus
PC Skills (Microsoft Outlook, Word, Excel, PowerPoint)
Personal Skills:
Strong written and verbal communication skills.
Strong organizational skills with the ability to manage multiple concurrent project deliverables and the ability to work as a global team.
Ability to work on own initiatives.
Strong analytical skills and problem solving skills
Must be an excellent team player with the ability to work independently in a fast paced environment
Self starter, detailed oriented and ability to multi task
Excellent Communication skills required
Good written skills are required
Education:
CISSP, CISA, CISM or ITIL Certification a plus
Bachelors or Masters Degree Preferred
Other mainframe security products a plus
Primary Location City/State:
Downers Grove, IL - Finley, Illinois
Additional Locations (if applicable):
Homebased - Downers Grove, IL - Finley
Ensono is an Equal Employment Opportunity Employer. Ensono provides equal employment opportunities to all qualified applicants without regard to race, color, religion, national origin, ancestry, citizenship status, sex, marital status, pregnancy, age, disability, genetic information, sexual orientation, gender identity or expression, veteran status, military status, or any other status protected by applicable law.
Auto-ApplySenior Information Security Engineer - AI
Cyber security analyst job in Rosemont, IL
Wintrust provides community and commercial banking, specialty finance and wealth management services through its 16 bank charters and nine non-bank businesses. Wintrust delivers the sophisticated solutions of a large bank while staying true to the relationship-focused, personalized service of our community banking roots. We serve clients in all 50 states with more than 200 branch banking locations in Illinois, southwestern Florida, northwestern Indiana, west Michigan and southern Wisconsin and commercial banking offices in Chicago, Denver, Milwaukee, Grand Rapids, Mich., and in key branch banking locations throughout Illinois. Our people are the heart of our business and we are proud to rank consistently as a top place to work. Wintrust is a $66 billion financial institution based in Rosemont, Illinois, and listed on the NASDAQ Global Select Market under the symbol “WTFC.”
Why join us?
An award-winning culture! We are rated a Top Workplace by the Chicago Tribune (past 11 years) and Employee Recommended award by the Globe & Mail (past 6 years)
Competitive pay and discretionary or incentive bonus eligible
Comprehensive benefit package including medical, dental, vision, life, a 401k plan with a generous company match and tuition reimbursement to name a few
Promote from within culture
Why join this team?
This position has the opportunity to interface with and have a positive impact on multiple areas of Wintrust's business
We hold ourselves accountable to high standards, share wins, operate ethically, and have fun
Position Overview
The SR Information Security Engineer (AI) reports to the Information Security Director (Security Architecture and Analytics) to support Wintrust's Responsible Artificial Intelligence Alliance (RAIA). The SR Information Security Engineer (AI) position is a hands-on engineering role for someone who likes working in multi-disciplined teams.
What You'll Do
Lead security assessments within the RAIA for Large Language Models (LLMs), Natural Language Models (NLMs), Small Language Models (SLMs), or other projects under the scope of Artificial Intelligence
Participate in the RAIA to review use cases based on value, complexity, feasibility, risks, compliance, and alignment with strategic goals
Review AI architectural designs and usage within third-party products for compliance with security best practices, AI security frameworks, and regulatory requirements
Participate in the RAIA to build an maintain standards and frameworks for Wintrust to use in order to review use cases and help the business develop use cases
Analyze AI models for security risks specific to models such as bias, data exposure, data leakage, and model poisoning
Education and awareness of AI security landscape, emerging threats and mitigating controls
Responsible for other duties and responsibilities as assigned based on Wintrust's needs
Qualifications
Bachelor's degree in computer science or mathematics
2-3 years of practical hands-on experience with Artificial Intelligence
Total of 5 years' experience including security/data security/control validation
Data processing skills a plus
Benefits
Medical Insurance • Dental • Vision • Life insurance • Accidental death and dismemberment • Short-term and long-term Disability Insurance • Parental Leave • Employee Assistance Program (EAP) • Traditional and Roth 401(k) with company match • Flexible Spending Account (FSA) • Employee Stock Purchase Plan at 5% discount • Critical Illness Insurance • Accident Insurance • Transportation and Commuting Benefits • Banking Benefits • Pet Insurance
Compensation
The estimated salary range for this role is $120.000.00 - $150,000.00, along with eligibility to earn an annual bonus. Actual salaries may vary based on several factors, such as a candidate's qualifications, skills and experience.
#LI-Hybrid
#LI-JB1
From our first day in business, Wintrust has been proud to serve a variety of unique communities and people from all walks of life. To build a company that reflects the communities we serve, we believe that fostering a unique and inclusive workplace where everyone feels valued and empowered to succeed will support our ongoing success. Wintrust Financial Corporation, including community banking and financial services subsidiaries, is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information, and other legally protected categories.
Auto-ApplyEmail Security Engineer
Cyber security analyst job in Addison, IL
Come join one of America's fastest-growing insurance companies. Since 1848, National Life Group has aimed to keep our promises, providing families with stability in good times and in bad. Throughout that history, we have provided peace of mind to those families as they plan their futures.
Our mission extends beyond the insurance and annuities policies that we offer. We strive to make the world a better place through our grants from our charitable foundation, paid volunteer time for our employees, environmentally sustainable and healthy workplaces, and events that promote the work of nonprofits in our own backyard.
We foster a collaborative environment with opportunities for growth and encourage our associates to live our values: Do good. Be good. Make good.
Please note that we do not offer visa sponsorship for this position.
Email is the number one attack vector and here, you'll be the trusted expert who takes our defenses to the next level. In this hands-on role, you'll architect and refine cutting-edge security controls using the latest in Proofpoint, Microsoft Office 365, Exchange Online Protection, and Microsoft Purview DLP to stay ahead of phishing, business email compromise, and data loss threats. You'll have the freedom to innovate, experiment with new solutions, and champion fresh ideas that drive real results.
Grow your skills and make a difference. Our team thrives on collaboration and knowledge-sharing, and we believe in leading by example. You'll automate successful strategies, quickly adapt from lessons learned, and help shape our security roadmap. Leaders here empower you to test new approaches and encourage ongoing personal and professional development, so your contributions will have a direct and meaningful impact.
Join a culture built on purpose and progress. We keep things simple: Do good. Be good. Make good. You'll be supported by a team that values thoughtful experimentation and growth, ensuring your work matters for our organization and for your career.
Essential Duties and Responsibilities
* Engineer and operate advanced email protections in Proofpoint and Microsoft Defender for Office 365 (including Exchange Online Protection, Safe Links/Safe Attachments, impersonation safeguards) with continuous tuning to cut false positives and boost catch rates.
* Engineer and operate Microsoft Purview DLP for Exchange Online. Design classification labels and enforcement rules with defined exceptions to stop data exfiltration. Use split tests and drift monitoring to sustain policy effectiveness.
* Harden trust and identity for mail: SPF/DKIM/DMARC strategy, DMARC enforcement and reporting, display name/VIP impersonation controls, external tag strategy, QR code phishing and Business Email Compromise patterns.
* Investigate and respond: lead deep-dive investigations on phishing campaigns; provide actionable post-incident improvements.
* Cross-team force multiplier: improve detections and execute response with Security Monitoring & Response, lock down access with IAM, ensure compliance fit with GRC, and make the fix stick with Security Architecture and Infrastructure.
* Automate and integrate: build playbooks and API/SOAR hooks for triage, enrichment, and response (e.g., auto-pull/recall, bulk purge, VIP watchlists, threat intel lookups).
* Measure what matters: define metrics (catch rate, FP rate, MTTD/MTTR for mail events, DLP signal quality) and share insights that drive roadmap priorities.
* Document and mentor: publish standards, playbooks, and quick-wins; coach peers, and champion secure-by-default patterns for email workflows.
Minimum Qualifications
* 5+ years in Information Security with 2+ years focused on email security engineering/operations.
* Hands-on experience with Proofpoint email security, including Targeted Attack Protection (TAP) and Threat Response Auto-Pull (TRAP); policy tuning; Data Loss Prevention integration; and quarantine workflows. Proficiency with Microsoft Defender for Office 365 and Exchange Online Protection (EOP); configuring Safe Links and Safe Attachments; conducting advanced hunting; and performing header and mail flow troubleshooting.
* Email DLP platform expertise (Microsoft Purview preferred). Define and maintain the label taxonomy; tune rules and detectors including Exact Data Match (EDM) and regex; establish exception governance; and run testing at scale.
* Mail flow and identity depth across Exchange Online, connectors, transport rules, header analysis, and DNS; SPF/DKIM/DMARC design and enforcement; and vanity domain lifecycle for email: subdomain design and naming, DNS ownership and hygiene, third-party sender onboarding and alignment, and ongoing deliverability and blocklist monitoring.
* Strong scripting (PowerShell or Python), API/automation comfort, and a metrics-first mindset.
* Clear communication, able to turn complex findings into crisp recommendations for engineers, business stakeholders and leadership.
Nice to have:
* Certifications: CISSP, Proofpoint certifications, Microsoft SC-200 or SC-400.
* Experience: Brand Indicators for Message Identification (BIMI) and brand protection. Experience with Security Orchestration, Automation, and Response (SOAR). Exposure to email threat intelligence enrichment.
Benefits
* Your benefits start day one and are flexible and customizable to your and your family's specific needs. Check out the BENEFITS of a Career at National Life!
Base Pay Range. The base pay range for this position is the range National Life reasonably and in good faith expects to pay for the position taking into account the wide variety of factors, including: prior experience and job-related knowledge; education, training and certificates; current business needs; and market factors. The final salary or hourly wages offered may be outside of this range based on other reasons and individual circumstances.
Additional Compensation and Benefits. The total compensation package for this position may also include a full range of medical, financial, and/or other benefits (including 401(k) eligibility and various paid time off benefits, such as vacation, sick time, and parental leave), dependent on the position offered. The successful candidate may also be eligible to participate in National Life's discretionary annual incentive programs, subject to the rules governing such programs. If hired, the employee will be in an "at-will position" and National Life reserves the right to modify base salary (as well as any other discretionary payment or compensation or benefit program) at any time, including for reasons related to individual performance, company or individual department/team performance, and market factors.
National Life is accepting applications for this role on an ongoing basis and the role remains open until filled.
Salary Pay Range
$93,750-$137,500 USD
National Life Group is a trade name of National Life Insurance Company, Montpelier, VT - founded in 1848, Life Insurance Company of the Southwest, Addison, TX - chartered in 1955, and their affiliates. Each company of National Life Group is solely responsible for its own financial condition and contractual obligations. Life Insurance Company of the Southwest is not an authorized insurer in New York and does not conduct insurance business in New York. Equity Services, Inc., Member FINRA/SIPC, is a Broker/Dealer and Registered Investment Adviser affiliate of National Life Insurance Company. All other entities are independent of the companies of National Life Group.
Fortune 1000 status is based on the consolidated financial results of all National Life Group companies.
Social Media Policy
Site Disclosure and Privacy Policy
National Life Group
1 National Life Dr
Montpelier, VT 05604
Data and System Security Engineer
Cyber security analyst job in Lincolnshire, IL
AYR Global IT Solutions is a national staffing firm focused on cloud, cyber security, web application services, ERP, and BI implementations by providing proven and experienced consultants to our clients.
Our competitive, transparent pricing
model and industry experience make us a top choice of Global System
Integrators and enterprise customers with federal and commercial
projects supported nationwide.
Job Role: Data and System Security Engineer
Location: Lincolnshire, IL
Duration: 6+ Months
Qualifications
Job Description:
Data and System Security engineer
Experience with data encryption management solutions, such as Vormteric and CloudLink
Experience with PKI management solutions, such as ADCS and External providers
Investigative and analytical problem solving skills
Customer service/support experience
Additional Skills:PKI
Knowledge of encryption management technologies, such as Vormetric, CloudLink.
Additional Information
If anyone might be intersted please send resumes to kmarsh@ayrglobal (dot) com or you can reach me direct at **************
Senior Security Engineer
Cyber security analyst job in Wheeling, IL
Full-time Description
About sg360°
sg360° partners with Fortune 1000 brands to pursue unmatched direct marketing performance. We leave no stone unturned in our efforts to drive smarter targeting, stronger messaging and improved ROI. Everything we do - audience analytics, strategic planning, creative development, production and distribution - we do in the pursuit of performance.
When you join us, you gain access to a comprehensive benefits package, including paid time off, holiday pay, health, dental, and vision insurance, life insurance, an education assistance program, short- and long-term disability, wellness resources, identity theft protection, and a 401k with employer match. Be part of a legacy of excellence and growth with sg360°!
Our company is seeking a Senior Security Engineer to perform a combination of cyber security functions such as deployment, maintenance, testing, and investigation of cyber security products, to ensure secure internal network protocols are implemented and secure AWS cloud environment housing the applications. This role will use problem solving based on the company's security, policy and compliance requirements as well as combination of forensic and analytical and technical skills in reviewing network interfaces and activities.
This is an on-site role. Candidates must be in a commutable distance or willing to relocate independently.
PRIMARY RESPONSIBILITIES
Maintains all security systems and their corresponding or associated software, such as firewalls, intrusion detection/prevention systems, vulnerability management, SIEM, and anti-virus software.
Design, implement, and manage security controls in AWS environments, including IAM policies, VPC security, encryption, and key management.
Monitors and reports on security systems and end user activity audits.
Triages potential security incidents, assist with resolution and escalates to incidence response Manager/Team as needed.
Maintains and monitors endpoint protection software such as antivirus, MDR, and other security-oriented endpoint protection platforms.
Implement and manage AWS security services such as AWS WAF, GuardDuty, and Security Hub.
Recommends, schedules (where appropriate), apply fixes, security patches, assist with disaster recovery procedures, and any other measures required in the event of a security breach.
Assist with remediation identified through the Vulnerability and Penetration testing.
Implement scripting where applicable to automate processes.
Assists with monitoring the overall operation of networks/Systems and participates in cyber security related problem resolutions.
Assist with performing remediations based on audit requirements and identified gaps.
Contacts hardware and software vendors to resolve technical problems.
Provides end-user support and training for security related products, practices, and policies.
Assist with deployments and maintenance of tools related to MDM, RBAC, PAM, IAM, Configuration management etc. to comply with HITRUST and SOC 2TYPE ii domain controls.
Provides technical services to relating to use, operation, and management of technology.
Keeps current with emerging cyber security events, trends and threat sources.
Ensure compliance with industry standards and best practices (e.g., CIS, NIST, ISO 27001) for cloud security.
Performs other duties as assigned.
Requirements
MINIMUM REQUIRED EDUCATION & EXPERIENCE
Bachelor' s Degree or higher (Management Information Systems, Decision and Information Sciences, Computer Information Systems, Computer Sciences, etc.) or equivalent experience.
At least five (5) of IT Audit experience OR at least six (6) years of experience in Information security engineering, with a focus on cloud security (preferably AWS).
Strong experience in securing cloud environments, especially AWS, and on-premises infrastructure.
Proficiency in communication, strong verbal skills.
Strong project management skills and technical skills around security related tools.
Possesses proficient understanding of: IT general controls (e.g., security, change management, disaster recovery & backup, infrastructure, etc.); SDLC/Agile methodologies, cybersecurity, and cloud.
Possesses intermediate understanding of operating system and database platforms (e.g., mainframe, Active Directory, Windows, Linux, Oracle, etc.); network architecture; IT governance processes; IT risk management and assessment processes.
Preferred Certifications:
Security +
GIAC GSEC (Global Information Assurance Certification)
SSCP (Systems Security Certified Practitioner)
AWS Certified Security - Specialty
ADDITIONAL ELIGIBILITY QUALIFICATIONS
Broad hands-on knowledge of firewalls, intrusion prevention/detection systems, anti-virus software, data encryption, and other industry-standard techniques and practices
In-depth technical knowledge of network, PC, and platform operating systems
Working technical knowledge of current systems software, protocols, and standards
Strong knowledge of TCP/IP and network administration/protocols
Familiarity with security frameworks such as, ISO 27001, SOC 2 TYPE II, HITRUST etc.
Intuition and keen instincts to pre-empt attacks
Ability to develop basic scripts in languages such as PowerShell or Python
Knowledge of applicable practices and laws relating to data privacy and protection
High level of analytical and problem-solving abilities
Ability to conduct research into security issues and products as required
Strong understanding of the organization's goals and objectives
Strong interpersonal and oral communication skills
Highly self-motivated and directed
Strong organizational skills
Excellent attention to detail
Ability to effectively prioritize and execute tasks in a high-pressure environment
Experience working in a team-oriented, collaborative environment
SG360° does not offer employment-based visa sponsorship now or in the future. Candidates must be legally authorized to work in the United States without the need for current or future visa sponsorship.
SG360° is an Equal Opportunity Employer.
We make employment decisions based on merit, qualifications, and business needs. SG360° does not discriminate on the basis of race, color, religion, sex, national origin, age, disability, veteran status, or any other status protected by applicable law.
SG360° will provide reasonable accommodations to individuals with disabilities in the hiring process, in accordance with applicable laws. If you require an accommodation to complete your application, please contact the location to which you are applying and ask to speak with the Human Resources representative.
Salary Description $95,000 - $105,000
Staff Systems Security Engineer
Cyber security analyst job in Rolling Meadows, IL
RELOCATION ASSISTANCE: Relocation assistance may be available CLEARANCE TYPE: SAPTRAVEL: Yes, 10% of the TimeDescriptionAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
We are seeking capable, talented, and motivated team-contributors at our Northrop Grumman Rolling Meadows site. Our products range from advanced sensing technologies to state-of-the-art targeting and tracking systems that are deployed in Electro-Optical Infrared (EOIR) and Radio Frequency Electronic Warfare (RFEW) systems. These systems are designed, developed, built, integrated, and tested by the capable folks at our company to protect the lives of US and Allied warfighters in present and future conflicts. Enjoy a culture where your voice is valued and start contributing to our team of passionate professionals providing real-life solutions to our world's biggest challenges. We take pride in creating purposeful work and allowing our employees to grow and achieve their goals every day by Defining Possible. With our competitive pay and comprehensive benefits, we have the right opportunities to fit your life and launch your career today. If you are interested in consideration to be included as a part of this team, we would invite you to apply.
Northrop Grumman Mission Systems Sector (NGMS) is seeking a Staff Systems Security Engineer to join our Systems Security Engineering team. The Security Engineering team is cross-disciplinary across the security domain; encompassing embedded Systems Engineering, Cybersecurity, Software Security and Anti-Tamper Engineering.
Roles & Responsibilities:
· Design/develop system architectures and generate system designs to be implemented in a cost-effective manner.
Implement and ensure compliance with government policies (e.g., JSIG, DAAPM, NIST 800-53, CNSSI 1253, DODI 5200.39, etc.) by reviewing process tailoring needs and approving documented procedures.
Guide and monitor technical documentation/publication to document trades studies, system designs, analysis, and results related to a systems security posture such as identifying Critical Program Information (CPI) and creation of Anti-Tamper Plans
Develop an understanding of system interfaces and how to protect them.
Assist with the definition of key capabilities and performance requirements.
Adapt production and development products to meet unique customer needs and support the development of system security functions.
Collaborate with security engineering team(s), across a portfolio of programs, through the duration of program execution to solve issues and to prepare for requirements sell off.
Support technical work products developed by the larger engineering team in support of major milestone deliveries (e.g.: SRR, SVR, PDR, CDR, TRR, PRR).
Authoring technical documentation such as white papers, proposal technical volumes, and program milestone briefings.
Collaborate with security engineering team(s), across a portfolio of programs, through the duration of program execution to solve issues and to prepare for requirements sell off.
Other duties may include technical leadership, business capture activities, interfacing with industry partners and the USG.
This position will be full-time, on-site at our Rolling Meadows, IL location.
This position is contingent upon Funding/Contract award, special access program and acquiring and maintaining the necessary US Government security clearance per customers' requirements prior to start.
Basic Qualifications for a Staff Systems Security Engineer:
Bachelor's degree in Electrical Engineering, Software Engineering, Computer Engineering, Computer Science, Cybersecurity, or related technical fields with 12+years of related experience, a Master's degree in Electrical Engineering, Software Engineering, Computer Engineering, Computer Science, Cybersecurity, or related technical fields with 10+ years of related experience or a PhD in Electrical Engineering, Software Engineering, Computer Engineering, Computer Science, Cybersecurity, or related technical fields with 7+ years of related experience.
3 years of cumulative experience on DoD based platforms and/or systems regarding the application of Cybersecurity RMF or Anti-Tamper with competencies in security threat analysis, systems architecture, engineering design, requirements derivation, validation, and verification.
Must have demonstrated experience in leading teams to solve technical problems, including decomposition, root cause analysis, solution development, implementation and monitoring
Experience contributing to and/or making technical presentations to internal and external customers.
Ability to obtain and maintain a minimum of a Secret Clearance with additional customer specified clearance prior to start.
Preferred Qualifications for a Staff Systems Security Engineer:
Advanced degrees in Electrical Engineering, Software Engineering, Computer Engineering, Computer Science, Cybersecurity, or related technical fields.
Experience with design verification testing, reverse engineering, embedded software development, Cybersecurity, or Anti-Tamper Possess a DoD 8140 certification, e.g. CompTIA Security+, CISSP, or similar. Experience with proposals and creating basis of estimates (BOEs)
Primary Level Salary Range: $163,200.00 - $244,800.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
Auto-ApplySecurity Analyst - Hardware, IoT, Medical & Industrial Devices
Cyber security analyst job in Northbrook, IL
This role is Hybrid, 3 Days a week on-site at the Northbrook, IL Office.
Security Analyst is a key advisor in driving upgrades to UL's technical requirements, programs, processes to maintain UL as the highest quality provider for cybersecurity services. Remain up to date on all cybersecurity related topics. Perceived as both the customer's and internal security team's trusted advisor. Conduct advanced hardware penetration tests, hacking to identify issues in embedded products and software.
Bachelor or University degree in a related discipline plus generally two years of directly related experience required.
Experience with hardware vulnerability assessments, embedded systems testing, and RF security.
What you'll experience working for ULS
UL Solutions has been pioneering change since 1894 and we're still leading the way. From day one, we've blazed a trail protecting the planet and everyone on it. Our teams have influenced billions of products, plus services, software offerings and more. We break things, burn things and blow things up. All in the name of safety science.
That's where you come in - because none of it could happen without you. It takes passion to protect people, problem-solving to safeguard personal data and conviction to make the world a more sustainable place. It takes bold ideas and brilliant minds to build a better world for future generations across the globe.
This is more than a job. It's a calling. A passion to use our expertise and play our part in creating a more secure, sustainable world today - and tomorrow. As a member of our safety science community, you'll use your ideas, your energy and your ambition to innovate, challenge and ultimately, help create a safer world.
Everyone here is unique. But we're also a global community, working together to help create a safer world. Join UL Solutions and you can connect with the brightest minds in the business, all bringing their distinct perspectives and diverse backgrounds together to deliver real change.
Empowering our customers to keep the world safe means thinking ahead. It means investing in training and empowering our people to learn and innovate. At UL Solutions, we help build a better future - one where everyone benefits.
Join UL Solutions to be at the center of safety. To learn more about us and the work we do, visit UL.com
Total Rewards: We understand compensation is an important factor as you consider the next step in your career. The estimated salary range for this position is $75,000 to $90,000 and is based on multiple factors, including job-related knowledge/skills, experience, geographical location, as well as other factors. This position is eligible for annual bonus compensation with a target payout of 5% of the base salary. This position also provides health benefits such as medical, dental and vision; wellness benefits such as mental and financial health; and retirement savings (401K) commensurate with the standard rewards offered in each individual location or country. We also provide full-time employees with paid time off including vacation (15 days), holiday including floating holidays (12 days) and sick time off (72 hours).
#LI-SG2
#LI-Hybrid
Perform code review in customer offices or UL premises to analyze the evaluated product.
Once the vulnerability analysis is done the engineer defines the test plan with the project leader.
Perform software penetration testing for evaluation with regards to reverse engineering (static and dynamic) and protocol attacks.
Perform hardware penetration testing, conduct hardware vulnerability assessments and embedded systems testing.
Projects report writing in compliance with the laboratory and industry best practices rules.
Contribute to the R&D team: attack tools development, new attack development, analysis tools.
Security activities requires engineer to be at the-state-of-the-art.
Research, development and the realization of innovative attacks on products under evaluation are tasks to be considered.
Maintain/improve technical knowledge by attending educational workshops, reviewing professional publications, obtaining applicable certifications participating in professional societies and cross-departmental task forced.
Auto-ApplyData and System Security Engineer
Cyber security analyst job in Lincolnshire, IL
AYR Global IT Solutions is a national staffing firm focused on cloud, cyber security, web application services, ERP, and BI implementations by providing proven and experienced consultants to our clients. Our competitive, transparent pricing
model and industry experience make us a top choice of Global System
Integrators and enterprise customers with federal and commercial
projects supported nationwide.
Job Role: Data and System Security Engineer
Location: Lincolnshire, IL
Duration: 6+ Months
Qualifications
Job Description:
Data and System Security engineer
Experience with data encryption management solutions, such as Vormteric and CloudLink
Experience with PKI management solutions, such as ADCS and External providers
Investigative and analytical problem solving skills
Customer service/support experience
Additional Skills:PKI
Knowledge of encryption management technologies, such as Vormetric, CloudLink.
Additional Information
If anyone might be intersted please send resumes to kmarsh@ayrglobal (dot) com or you can reach me direct at **************