Post job

Cyber security analyst jobs in Peoria, AZ

- 87 jobs
All
Cyber Security Analyst
Cyber Security Engineer
Senior Security Analyst
Cyber Security Specialist
Information Security Engineer
Senior Security Engineer
Information Security Analyst
Information Systems Security Officer
Senior Information Security Analyst
Senior Information Security Engineer
  • Sr. Security Analyst - Perimeter Security Team

    Edward Jones 4.5company rating

    Cyber security analyst job in Tempe, AZ

    Innovate here. And see your ideas come to life. It's an exciting time to work in tech at Edward Jones. We are making massive investments in emerging technologies to improve how we work with our clients and with each other. Relationships are the focus of our business model. And working in Technology here means using your skills to build, deliver and maintain the technologies that enable us to deepen and support those relationships. The best part? We develop and create our own industry-leading solutions internally. And you can be a part of it. Working with emerging new technologies. Creating platforms, programs and experiences that change how we work together - and support our client-first focus. Changing the future of our firm, the industry and the advisor-client relationship. Job Overview Position Schedule: Full-Time This job posting is anticipated to remain open for 30 days, from 01-Dec-2025. The posting may close early due to the volume of applicants. Team Overview: As a Security Analyst you will work independently to manage 1 - 2 platforms within a product team and collaborate with colleagues to solve routine to difficult engineering challenges. You will ensure that all platforms within your span of responsibility meet your customer's requirements; are designed, built, documented, and maintained in adherence with the Firm's standards and architectural patterns; and are managed to the highest level for performance, stability, and security. As a Security Engineer you deeply understand network architecture and data flows, proxy solutions, remote access platforms and have the ability and drive to solve complex issues and manage competing priorities. What You'll Do: Identify and implement opportunities to improve solutions and ensure system availability while maintaining acceptable risk levels for the firm to remain in compliance with industry regulations and security framework. Serve as a subject matter expert for proxy and intrusion prevention platforms, remote access connectivity, zero-trust, and network security monitoring. Lead and oversee the solution design lifecycle for Zscaler and IPS, including stakeholder requirement gathering and prioritization, alignment with architectural standards and best practices, implementation planning, implementation execution, documentation completeness, and ongoing health monitoring and maintenance. Provide design thinking and oversight for Zscaler and IPS to ensure cohesiveness, completeness, and effectiveness of the platform; and provide feedback to the Team Lead on the overall direction of the technology stack. Continue to implement new features and performance improvements for Zscaler and IPS in partnership with key stakeholders. Adhere to frameworks and processes for cohesive change management, health monitoring, performance monitoring, stability, and backups across the product space. Support technology incidents including: triaging technology services performance segregation or outages, performing root cause analysis across a complex environment, and identifying short and long-term solutions while operating in stressful and time sensitive situations. Effectively communicate with peers and leaders to ensure the awareness of progress, the awareness of challenges, the identification and escalation of risks, and the impact of ongoing security work. Including the ability to clearly discuss complex technical or security topics with a non-technical audience. Establish and maintain effective communications and relationships across key departments, business areas, and vendors. Including supporting engagements with key vendors to ensure the correct level of support to the Firm and drive solution roadmaps to meet Firm needs. Mentor and coach less senior team members and represent the Firm across the financial service's information security community through industry forums, working groups, and conference presentations. Edward Jones' compensation and benefits package includes medical and prescription drug, dental, vision, voluntary benefits (such as accident, hospital indemnity, and critical illness), short- and long-term disability, basic life, and basic AD&D coverage. Short- and long-term disability, basic life, and basic AD&D coverage are provided at no cost to associates. Edward Jones offers a 401k retirement plan, and tax-advantaged accounts: health savings account, and flexible spending account. Edward Jones observes ten paid holidays and provides 15 days of vacation for new associates beginning on January 1 of each year, as well as sick time, personal days, and a paid day for volunteerism. Associates may be eligible for bonuses and profit sharing. All associates are eligible for the firm's Employee Assistance Program. For more information on the Benefits available to Edward Jones associates, please visit our benefits page. Hiring Minimum: $84100 Hiring Maximum: $143100 Qualified applicants with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance and the California Fair Chance Act. Edward Jones is prohibited from hiring individuals with certain specified criminal history as set forth in Section 3(a)(39) and 15(b)(4) and Rule 17a-3(a)(12) of the Securities and Exchange Act of 1934, and conducts background reviews consistent with FINRA Rule 3110(e). A copy of a notice regarding the provisions of the Los Angeles County Fair Chance Ordinance is available at: dcba.lacounty.gov/wp-content/uploads/2024/08/FCOE-Official-Notice-Eng-Final-8.30.2024.pdf. Read More About Job Overview Skills/Requirements What Experience You'll Need: Degree in Cyber Security, Computer Science, Computer Engineering, or Information Systems or related field preferred; or equivalent training and certifications (A+, Net+, Sec+, SANS, Cloud, etc), or related work experience 3-5 years of managing enterprise class proxy solutions, remote access solutions, network security platforms, on-prem and cloud data centers. Experience in a variety of technical fields including software, infrastructure, and security engineering at an enterprise level. This experience gives you deep understanding of the full stack required to deliver and operate software and platforms at an enterprise level. Understanding of core enterprise technology platforms including: infrastructure, software, data, cloud and cloud native platforms, microservices, API management, event streaming, CI/CD pipelines. Experience with core enterprise level information security components, principles, practices, and procedures. Including common technology stack components, deep knowledge of threats and adversary tactics, and experience managing regulatory requirements and common frameworks used by security teams within the Financial Industry. Understanding of core enterprise best practices, including: security risk management, architecture diagrams and documentation, digital transformation, change management, crisis management, business continuity, disaster recovery, and observability. Experienced in designing and building highly scalable, distributed & secure solutions that run in a cloud environment such as Azure, AWS, or GCP. Including demonstrated proficiency in deploying infrastructure as code through Terraform, Ansible, or similar technologies. Experience with managing and delivering on stakeholder requirements in a way that balances design functionality, cost optimization, and production support considerations. Advanced experience with writing code/scripts in at least one language (Python, PowerShell, Bash, Go, etc) Demonstrated competency with reading and generating architectural diagrams and maintaining full and accurate documentation of software, systems, and platforms. Strong understanding of observability, performance monitoring, and root cause analysis principles to perform continuous platform improvements or quickly troubleshoot and restore services in a case of disruption. Experience working with Product Teams and Agile methodology and practices Demonstrated proficiency with proxy solutions and zero trust methodologies Demonstrated proficiency with network security best practices Candidates that live within in a commutable distance from our Tempe, AZ and St. Louis, MO home office locations are expected to work in the office three days per week, with preference for Tuesday through Thursday. Current INTERNAL home-based associates: While this role is posted as hybrid, if selected and accepted, you may retain your home-based status. Edward Jones intends in good faith to continue offering the role as home-based, though future business or regulatory needs may require on-site work. Read More About Skills/Requirements Awards & Accolades At Edward Jones, we are building a place where everyone feels like they belong. We're proud of our associates' contributions to the firm and the recognitions we have received. Check out our U.S. awards and accolades: Insights & Information Blog Postings about Edward Jones Check out our Canadian awards and accolades: Insights & Information Blog Postings about Edward Jones Read More About Awards & Accolades About Us Join a financial services firm where your contributions are valued. Edward Jones is a Fortune 500¹ company where people come first. With over 9 million clients and 20,000 financial advisors across the U.S. and Canada, we're proud to be privately-owned, placing the focus on our clients rather than shareholder returns. Behind everything we do is our purpose: We partner for positive impact to improve the lives of our clients and colleagues, and together, better our communities and society. We are an innovative, flexible, and inclusive organization that attracts, develops, and inspires performance excellence and a sense of belonging. People are at the center of our partnership. Edward Jones associates are seen, heard, respected, and supported. This is what we believe makes us the best place to start or build your career. View our Purpose, Inclusion and Citizenship Report. ¹Fortune 500, published June 2024, data as of December 2023. Compensation provided for using, not obtaining, the rating. Edward Jones does not discriminate on the basis of race, color, gender, religion, national origin, age, disability, sexual orientation, pregnancy, veteran status, genetic information or any other basis prohibited by applicable law. #LI-HO
    $84.1k-143.1k yearly 4d ago
  • Senior Security Engineer - IAM Analyst

    Edward Jones 4.5company rating

    Cyber security analyst job in Tempe, AZ

    Innovate here. And see your ideas come to life. It's an exciting time to work in tech at Edward Jones. We are making massive investments in emerging technologies to improve how we work with our clients and with each other. Relationships are the focus of our business model. And working in Technology here means using your skills to build, deliver and maintain the technologies that enable us to deepen and support those relationships. The best part? We develop and create our own industry-leading solutions internally. And you can be a part of it. Working with emerging new technologies. Creating platforms, programs and experiences that change how we work together - and support our client-first focus. Changing the future of our firm, the industry and the advisor-client relationship. Job Overview Position Schedule: Full-Time This job posting is anticipated to remain open for 30 days, from 01-Dec-2025. The posting may close early due to the volume of applicants. Team Overview: As an IAM Analyst you will work independently to identify and define IAM solution requirements for both existing capabilities and the expansion of new features. You will ensure that all platforms within your span of responsibility meet your customer's requirements; designed, built, documented, and maintained in adherence with the Firm's standards and architectural patterns; and are managed to the highest level for performance, stability, and security. Serving as a Security practicioner, you will bring deep industry knowledge and experience to understand the threat landscape and use that knowledge to shape the platforms that the Firm depends on for critical identity lifecycle functions. In this role you will regularly engage in leading-edge technology initiatives, including research, vetting, and adoption of emerging technologies, tools and methodologies in alignment with the overall security strategy. What You'll Do: Identify and implement opportunities to improve solutions that combat advanced and relevant threats while considering integration into the environment, stability, availability, disaster recovery, and cost-effectiveness. Serve as a subject matter expert for the identity management platform (Saviynt) and be a key contributor to stabilization and expansion efforts. Lead conversations centered on solving for complex business requirements in solution designs, and ensuring compliance with internal standards, policies, and regulatory requirements. Identify potential gaps in existing IAM processes or systems and recommending solutions to improve security and efficiency. Manage SOX compliance, auditing, and access review processes. Collaborate with internal teams and stakeholders to understand requirements and develop solutions. Effectively document solutions and configurations for future reference. Produce, maintain, and facilitate distribution of training resources to effectively empower key stakeholders with the information needed to meet Firm objectives and/or drive adoption of new processes. Establish and maintain effective communications and relationships across key departments, business areas, and vendors, including supporting engagements with key vendors to ensure the correct level of support to the Firm and drive solution roadmaps to meet Firm expectations. Creating and maintaining documentation for IAM processes, procedures, solution designs, requirements, etc. Edward Jones' compensation and benefits package includes medical and prescription drug, dental, vision, voluntary benefits (such as accident, hospital indemnity, and critical illness), short- and long-term disability, basic life, and basic AD&D coverage. Short- and long-term disability, basic life, and basic AD&D coverage are provided at no cost to associates. Edward Jones offers a 401k retirement plan, and tax-advantaged accounts: health savings account, and flexible spending account. Edward Jones observes ten paid holidays and provides 15 days of vacation for new associates beginning on January 1 of each year, as well as sick time, personal days, and a paid day for volunteerism. Associates may be eligible for bonuses and profit sharing. All associates are eligible for the firm's Employee Assistance Program. For more information on the Benefits available to Edward Jones associates, please visit our benefits page. Hiring Minimum: $99200 Hiring Maximum: $168900 Qualified applicants with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance and the California Fair Chance Act. Edward Jones is prohibited from hiring individuals with certain specified criminal history as set forth in Section 3(a)(39) and 15(b)(4) and Rule 17a-3(a)(12) of the Securities and Exchange Act of 1934, and conducts background reviews consistent with FINRA Rule 3110(e). A copy of a notice regarding the provisions of the Los Angeles County Fair Chance Ordinance is available at: dcba.lacounty.gov/wp-content/uploads/2024/08/FCOE-Official-Notice-Eng-Final-8.30.2024.pdf. Read More About Job Overview Skills/Requirements What Experience You'll Need: Minimum 4-5 years experience In-depth understanding of Saviynt product functionality, including provisioning, access certification, SOD, analytics, RBAC, workflow, email notifications, etc. Experience designing JML flows for Saviynt automation. Experience integrating applications with Saviynt using various connectors. Solid understanding of workflows in ARS and the ability to leverage Saviynt analytics tools. Experience managing SOX compliance, auditing, and access review processes within Saviynt. Experience with configuration management of Rules Technical Users, UI Global Configurations, Backend configurations, and GSP files. Excellent written and verbal communication skills. Experience with APIs and integrations Strong analytical and problem-solving skills Excellent communication and collaboration skills Experience using ticketing systems (e.g., Jira) **Candidates that live within in a commutable distance from our Tempe, AZ and St. Louis, MO home office locations are expected to work in the office three days per week, with preference for Tuesday through Thursday.** Current INTERNAL home-based associates: While this role is posted as hybrid, if selected and accepted, you may retain your home-based status. Edward Jones intends in good faith to continue offering the role as home-based, though future business or regulatory needs may require on-site work. Read More About Skills/Requirements Awards & Accolades At Edward Jones, we are building a place where everyone feels like they belong. We're proud of our associates' contributions to the firm and the recognitions we have received. Check out our U.S. awards and accolades: Insights & Information Blog Postings about Edward Jones Check out our Canadian awards and accolades: Insights & Information Blog Postings about Edward Jones Read More About Awards & Accolades About Us Join a financial services firm where your contributions are valued. Edward Jones is a Fortune 500¹ company where people come first. With over 9 million clients and 20,000 financial advisors across the U.S. and Canada, we're proud to be privately-owned, placing the focus on our clients rather than shareholder returns. Behind everything we do is our purpose: We partner for positive impact to improve the lives of our clients and colleagues, and together, better our communities and society. We are an innovative, flexible, and inclusive organization that attracts, develops, and inspires performance excellence and a sense of belonging. People are at the center of our partnership. Edward Jones associates are seen, heard, respected, and supported. This is what we believe makes us the best place to start or build your career. View our Purpose, Inclusion and Citizenship Report. ¹Fortune 500, published June 2024, data as of December 2023. Compensation provided for using, not obtaining, the rating. Edward Jones does not discriminate on the basis of race, color, gender, religion, national origin, age, disability, sexual orientation, pregnancy, veteran status, genetic information or any other basis prohibited by applicable law. #LI-HO
    $99.2k-168.9k yearly 3d ago
  • Bank Information Security Governance Senior

    USAA 4.7company rating

    Cyber security analyst job in Phoenix, AZ

    Why USAA? At USAA, our mission is to empower our members to achieve financial security through highly competitive products, exceptional service and trusted advice. We seek to be the #1 choice for the military community and their families. Embrace a fulfilling career at USAA, where our core values - honesty, integrity, loyalty and service - define how we treat each other and our members. Be part of what truly makes us special and impactful. The Opportunity We are seeking a dedicated Bank Information Security Governance Senior. We offer a flexible work environment that requires an individual to be in the office 4 days per week. This position can be based in our Phoenix, AZ; San Antonio, TX; Plano, TX; Colorado Springs, CO; Chesapeake, VA; Charlotte, NC or Tampa, FL offices. Relocation assistance is not available for this position. What you'll do: Supports the first line of defense in ensuring the effectiveness of Information Security (IS) governance, IS risk management, and compliance programs within the Bank Technology Office. Collaborates with Information Technology (IT) and IS teams, business stakeholders, Compliance, Risk Management, Audit Services, and external parties to support IS governance and IS risk and compliance-based initiatives. Acts as a key liaison between the Association's IS function and various Bank business units, ensuring alignment with enterprise security policies and standards. Continuously monitors IS environments to identify emerging risks related to cybersecurity, infrastructure, applications, and third-party services. Provides consultative services across Bank. Provides expert insights on the development, implementation, and continuous improvement of IT governance frameworks (e.g., COBIT, ITIL) tailored to the Bank organization's specific needs and strategic objectives. Analyzes incident trends and control gaps to anticipate potential risk scenarios and recommend preventive measures. Conducts forward-looking risk assessments for new technology initiatives, system changes, and digital transformation projects. Analyzes incident trends and control gaps to anticipate potential risk scenarios and recommend preventive measures. Partners with and leads IT/IS teams to embed IS risk considerations early in the project lifecycle and ensure timely mitigation strategies. Leads the development, implementation, and continuous improvement of IT governance frameworks (e.g., COBIT, ITIL) tailored to the organization's specific needs and strategic objectives. Defines, maintains, and enforces IS policies, standards, and procedures to ensure compliance with relevant laws, regulations, and industry best practices. Ensures IS risk compliance with legal, regulatory, and contractual requirements, coordinating audits and assessments. Provides governance oversight for IS related initiatives, ensuring they adhere to established standards, policies, and risk management practices. Mentors junior members of the IS governance team, providing guidance and support in their professional development. Enhances, and maintains awareness of the risk governance framework and its elements (RCSA). Performs root cause analysis to determine likelihood, impact, and mitigation approaches of identified risks. Prepares metrics reporting and participates in the metrics refresh process. Maintains awareness of cloud computing principles and AI and understands potential IS risks inherent within this discipline. Ensures risks associated with business activities are effectively identified, measured, monitored, and controlled in accordance with risk and compliance policies and procedures. What you have: Bachelor's degree in Information Technology, Computer Science, Business Administration, or a related field; OR 4 years of related experience (in addition to the minimum years of experience required) may be substituted in lieu of degree. 6 years experience supporting IS governance, IS risk management, compliance, or IT audit activities In-depth knowledge and application of IT governance frameworks such as COBIT, ITIL, ISO 27001, and NIST, CIS Controls and CMMC Experience working on and implementing IT and/or IS policies, standards, and procedures. Experience leading and coordinating IS audits and assessments and ensuring compliance with regulatory requirements. A strong understanding of regulatory and compliance requirements applicable to the organization. Ability to interpret complex IT/IS environments and detect early warning signals. Experience in identifying potential failure points and simulating risk scenarios. Proficiency in using data to identify trends, anomalies, and emerging risks. Understanding of cloud, cybersecurity, and digital transformation risks. Ability to articulate risk insights and influence stakeholders to take preventive actions. Familiarity with GRC platforms, vulnerability management tools, and risk dashboards. What sets you apart: Information Technology or Security certifications (e.g., CISA, CRISC, CISM, CISSP, CGEIT, CIA, NIST, COBIT, etc.). Familiarity with financial institutions regulations (GLBA, FFIEC Handbooks, PCI DSS) Work experience in highly regulated work environments including other large financial institutions Experience with data-driven analysis using AI tools and collaborating to drive process innovation Highly self-motivated individual capable of working independently and proactively handling their workload with minimal direct supervision. Strong analytical skills and demonstrated experience collaborating effectively with leadership at all levels within an organization. Compensation range: The salary range for this position is: $114,080-$218,030. USAA does not provide visa sponsorship for this role. Please do not apply for this role if at any time (now or in the future) you will need immigration support (i.e., H-1B, TN, STEM OPT Training Plans, etc.). Compensation: USAA has an effective process for assessing market data and establishing ranges to ensure we remain competitive. You are paid within the salary range based on your experience and market data of the position. The actual salary for this role may vary by location. Employees may be eligible for pay incentives based on overall corporate and individual performance and at the discretion of the USAA Board of Directors. The above description reflects the details considered necessary to describe the principal functions of the job and should not be construed as a detailed description of all the work requirements that may be performed in the job. Benefits: At USAA our employees enjoy best-in-class benefits to support their physical, financial, and emotional wellness. These benefits include comprehensive medical, dental and vision plans, 401(k), pension, life insurance, parental benefits, adoption assistance, paid time off program with paid holidays plus 16 paid volunteer hours, and various wellness programs. Additionally, our career path planning and continuing education assists employees with their professional goals. For more details on our outstanding benefits, visit our benefits page on USAAjobs.com. Applications for this position are accepted on an ongoing basis, this posting will remain open until the position is filled. Thus, interested candidates are encouraged to apply the same day they view this posting. USAA is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
    $114.1k-218k yearly Auto-Apply 1d ago
  • Senior Cloud Security Engineer

    Irvine Technology Corporation

    Cyber security analyst job in Scottsdale, AZ

    We are seeking a Senior Cloud Security Engineer to join our client for a full-time, direct hire role that will be hybrid in Scottsdale, AZ. This role will design, deploy, and manage security technologies and modern automation tools for the enforcement of security controls across private and public cloud service platforms. Location: Hybrid in Scottsdale, AZ (4 days onsite) Compensation: This job is expected to pay about $130,000-150,000 plus benefits Relocation Assistance Available What You'll Do: Design, implement, and maintain custom and native security services across large-scale hybrid multi-cloud environments. Automate and orchestrate secure cloud migrations and operations using configuration management tools and workflows. Partner with architecture, engineering, and operations teams to deploy security controls aligned with business strategies and industry standards (NIST, CIS, ISO 27001/31000, CSA). Manage PKI services, certificate lifecycle, cryptographic solutions, SSH key management, CSPM, and CWPP platforms. Integrate DevSecOps practices into CI/CD pipelines, including vulnerability scanning (SAST, DAST, SCA), IaC scanning, and secure coding guidance. Maintain CSPM vulnerability dashboards for multi-cloud environments; generate compliance and leadership reports. Configure and optimize WAF, DDoS, and bot protection policies. Collaborate with SOC to develop Splunk event management, integrate cloud/SaaS logs, and enhance security alerting. Contribute to enterprise security standards, documentation, and architecture diagrams. Provide Tier III/IV support, knowledge transfer, and escalation for security and network operations. What Gets You the Job: 5+ years in cloud security and/or IT security engineering. Expertise in AWS, Azure, Salesforce, and Google Cloud; strong SaaS and application workload security knowledge. Background in Windows Server, Linux (RHEL), Apache, SAP Hybris, MySQL, Tomcat, and native cloud services. Strong understanding of network/web protocols (TCP/IP, UDP, IPSEC, HTTP/S, routing). Proficient in automation/scripting with Java, JSON, Python, Bash, or similar. 4+ years with LDAP/AD, cloud identity federation, OIDC/OAuth2, and SAML2 SSO. Skilled in PKI, certificate lifecycle, cryptographic solutions, and SSH key management. Knowledge of DevOps, Jenkins CI/CD, BitBucket, and secure coding practices for common vulnerabilities. Please send your resume to Hannah Xu, Senior Technical Recruiter for immediate consideration. Irvine Technology Corporation (ITC) is a leading provider of technology and staffing solutions for IT, Security, Engineering, and Interactive Design disciplines servicing startups to enterprise clients, nationally. We pride ourselves in the ability to introduce you to our intimate network of business and technology leaders - bringing you opportunity coupled with personal growth, and professional development! Join us. Let us catapult your career! Irvine Technology Corporation provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Irvine Technology Corporation complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.
    $130k-150k yearly 5d ago
  • Cyber Security Analyst - AZ

    Vensure Employer Solutions 4.1company rating

    Cyber security analyst job in Chandler, AZ

    We are seeking an experienced Cyber Security Analyst to join our cybersecurity team. In this critical role, the successful candidate will be tasked with the comprehensive monitoring, detection, analysis, and response to cybersecurity incidents, ensuring the integrity, confidentiality, and availability of information assets. Leveraging deep technical expertise and a strategic approach to cybersecurity, this position calls for a proactive and vigilant professional dedicated to identifying vulnerabilities, mitigating risks, and leading incident response efforts. The ideal candidate will possess deep technical knowledge, excellent communication skills, and the ability to coordinate incident response activities across the organization. This position requires a blend of analytical prowess, technical expertise, and a strategic mindset to protect the company's assets from internal and external threats Essential Duties and Responsibilities Continuously monitor and evaluate the organization's cybersecurity posture, using securitytools and techniques to detect potential threats and vulnerabilities across a wide range ofsystems and environments. Respond to, investigate, and manage security incidents with precision and expertise, frominitial detection through to resolution, ensuring minimal impact to the organization. Serve as a key contributor to the Security Operations team, enhancing its operationalcapabilities through the development and implementation of security measures and protocols. Mentor and guide junior security analysts within the security operations team, fostering aculture of continuous learning and professional development. Share knowledge and insights onthe latest cybersecurity trends, tools, and practices to enhance team capabilities. Develop, refine, and maintain incident response playbooks, procedures, and guidelines inalignment with industry best practices. Engage in proactive threat hunting initiatives, leveraging threat intelligence and cybersecurityframeworks to identify and neutralize potential threats before they manifest into incidents.• Document and communicate detailed incident reports and analyses, ensuring transparency andclarity in the post-incident review process to improve future security measures and responses Stay current with new threats, technologies, and trends in cybersecurity, contributing to thecompany's IT security strategy and roadmap.• Participate in continuous improvement activities that enhance operational efficiency throughthe implementation of automation. Share knowledge and insights with team members and across the organization to foster aculture of security awareness and resilience Knowledge, Skills, and Abilities Bachelor's degree in Cyber Security, Information Assurance, Computer Science, Engineering, ora related technical field is preferred or equivalent combination of experience, education(including other relevant degree or educational programs), and certifications. Professional security certifications such as GCIH, GCFA, CISSP, or similar are highly desirable Education & Experience 3-5 years of experience in cybersecurity, with a focus on security operations, incidentresponse, or related fields. Proven experience in security systems administration, SIEM, threat intelligence platforms,vulnerability management, and forensic tools. Strong understanding of cybersecurity principles, IT systems, and network security. Demonstrated proficiency in Windows and Linux operating systems, with a solid understandingof cloud services Excellent communication skills, with the ability to convey complex security concepts to bothtechnical and non-technical stakeholders. Demonstrated ability to act with integrity, professionalism, and confidentiality. Organized, adaptable, and capable of managing multiple high-priority tasks in a fast-pacedenvironment
    $80k-111k yearly est. 60d+ ago
  • F-35 Information System Security Officer - Luke AFB, AZ (Early Career)

    Lockheed Martin 4.8company rating

    Cyber security analyst job in Glendale, AZ

    What We're Doing: Lockheed Martin's, Rotary & Mission Systems (LM RMS), F-35 Cyber Security invites you to step up to one of today's most daunting challenges: the protection of exquisite government capabilities leading to warfighter supremacy against our peer and near peer adversaries. As a cybersecurity professional at Lockheed Martin, you'll safeguard the sensitive information and warfighting capabilities that our citizens and the world depend upon to protect U.S. and ally interests. Here, you'll work alongside other cybersecurity experts, related departments, and military members to support the military operational objectives by providing them with a safe and secure operating environment. In this fast-paced, real-world environment, you'll draw on all your education and experience as well as the resources of Lockheed Martin to keep these exquisite capabilities protected. The Work: This Information System Security Officer (ISSO) position will support the Information System Security Manager (ISSM) in developing, maintaining and overseeing the cybersecurity of assigned classified and/or unclassified F-35 systems at Luke AFB. Typical ISSO responsibilities include but are not limited to: Ensuring required cybersecurity controls are implemented and validated, to include continuous monitoring actions for assigned systems. Supporting the development and maintenance of cybersecurity related plans and procedures. Monitoring for non-compliance, anomalous activity (i.e., threats), and effectively reporting such activity and associated risks. Ensuring POA&Ms or remediation plans are in place for vulnerabilities identified during monitoring activity, audits, inspections, etc. and implementing, or overseeing, corrective actions. Creating, collecting and retaining data to meet reporting requirements. Monitoring and correlating data (i.e., events) from a variety of sources (e.g., Splunk, ELA, ePO, ACAS, etc.) to identify and mitigate threats, vulnerabilities and non-compliance. Investigating, analyzing and responding to cyber events, incidents and non-compliance, including trend analysis, creating detailed written reports and briefing the appropriate parties. Identifying, implementing and enforcing requirements for the proper handling and storage of Government data and electronic media. Conducting self-inspections and preparing for customer inspections. Interacting professionally during the enforcement of security policy and procedures. Assigned systems may vary in classification, capabilities and complexity. Mission requirements may require other than first-shift work and additional responsibilities as assigned. Who we are: Lockheed Martin is a Cyber Security pioneer, partner, innovator and builder. In support of our many customers, the amazing members of our team are responsible for providing all aspects of cybersecurity support in a complex environment. In a rapidly growing enterprise, this role offers the opportunity to grow and hone the unique skills and experiences required as a cybersecurity expert to create, design and build solutions to some of the world's hardest engineering problems. Why Join Us: Your Health, Your Wealth, Your Life With our employees as our top priority, we provide diverse career opportunities designed to propel development and boost agility. Our flexible schedules, competitive pay and comprehensive benefits enable our employees to live a healthy, fulfilling life at and outside of work. At Lockheed Martin, we place an emphasis on empowering our employees by fostering innovation. We believe that by applying the highest standards of business ethics and visionary thinking, everything is within our reach - and yours as a Lockheed Martin employee. Lockheed Martin values your skills, training and education. Come and experience your future! Final Transferable Secret security clearance; last Periodic Reinvestigation must be within the last five (5) years or enrollment in Continuous Vetting program. Ability to obtain and maintain Special Access Program (SAP) access. Possess a valid certification that meets or exceeds DoD 8570.01-M IAT II requirements. Meets: CCNA-Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP Exceeds: CASP+ CE, CCNP Security, CISA, CISSP (or Assc), GCED, GCIH, CCSP Prior experience in a cyber workforce role, as categorized by the NICE or DoD workforce frameworks. Prior experience as an ISSO, ISSM or related DoD Cyber Workforce Role on one or more F-35 information systems. Prior experience ensuring compliance with applicable laws, regulations, guidance and policies as they relate to DoD cybersecurity and SAPs (e.g., DoDI 8510.01, JSIG, DoDM 5205.07, NIST SP 800 series). Prior experience with the system authorization process, associated artifacts and their requirements (e.g., SSP, SCTM, Security CONOPs, SOPs). Lockheed Martin is an equal opportunity employer. Qualified candidates will be considered without regard to legally protected characteristics. The application window will close in 90 days; applicants are encouraged to apply within 5 - 30 days of the requisition posting date in order to receive optimal consideration. * At Lockheed Martin, we use our passion for purposeful innovation to help keep people safe and solve the world's most complex challenges. Our people are some of the greatest minds in the industry and truly make Lockheed Martin a great place to work. With our employees as our priority, we provide diverse career opportunities designed to propel, develop, and boost agility. Our flexible schedules, competitive pay, and comprehensive benefits enable our employees to live a healthy, fulfilling life at and outside of work. We place an emphasis on empowering our employees by fostering an inclusive environment built upon integrity and corporate responsibility. If this sounds like a culture you connect with, you're invited to apply for this role. Or, if you are unsure whether your experience aligns with the requirements of this position, we encourage you to search on Lockheed Martin Jobs, and apply for roles that align with your qualifications. Other Important Information By applying to this job, you are expressing interest in this position and could be considered for other career opportunities where similar skills and requirements have been identified as a match. Should this match be identified you may be contacted for this and future openings. Ability to work remotely Onsite Full-time: The work associated with this position will be performed onsite at a designated Lockheed Martin facility. Work Schedule Information Lockheed Martin supports a variety of alternate work schedules that provide additional flexibility to our employees. Schedules range from standard 40 hours over a five day work week while others may be condensed. These condensed schedules provide employees with additional time away from the office and are in addition to our Paid Time off benefits. Security Clearance Information This position requires a government security clearance, you must be a US Citizen for consideration. Pay Rate: The annual base salary range for this position in California, Massachusetts, and New York (excluding most major metropolitan areas), Colorado, Hawaii, Illinois, Maryland, Minnesota, New Jersey, Vermont, Washington or Washington DC is $76,500 - $134,895. For states not referenced above, the salary range for this position will reflect the candidate's final work location. Please note that the salary information is a general guideline only. Lockheed Martin considers factors such as (but not limited to) scope and responsibilities of the position, candidate's work experience, education/ training, key skills as well as market and business considerations when extending an offer. Benefits offered: Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, 401(k) match, Flexible Spending Accounts, EAP, Education Assistance, Parental Leave, Paid time off, and Holidays. (Washington state applicants only) Non-represented full-time employees: accrue at least 10 hours per month of Paid Time Off (PTO) to be used for incidental absences and other reasons; receive at least 90 hours for holidays. Represented full time employees accrue 6.67 hours of Vacation per month; accrue up to 52 hours of sick leave annually; receive at least 96 hours for holidays. PTO, Vacation, sick leave, and holiday hours are prorated based on start date during the calendar year. This position is incentive plan eligible. Pay Rate: The annual base salary range for this position in most major metropolitan areas in California, Massachusetts, and New York is $88,000 - $152,490. For states not referenced above, the salary range for this position will reflect the candidate's final work location. Please note that the salary information is a general guideline only. Lockheed Martin considers factors such as (but not limited to) scope and responsibilities of the position, candidate's work experience, education/ training, key skills as well as market and business considerations when extending an offer. Benefits offered: Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, 401(k) match, Flexible Spending Accounts, EAP, Education Assistance, Parental Leave, Paid time off, and Holidays. This position is incentive plan eligible.
    $88k-152.5k yearly 34d ago
  • Senior Lead, Cyber Security Engineer (CyberArk)

    Ntrs

    Cyber security analyst job in Tempe, AZ

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the world's most sophisticated clients using leading technology and exceptional service. Role/Department: This role is part of the Identity Access Management and Governance organization, aligning to Global Information Technology We operate within a complex landscape driven by client expectations and the vastness/variety that comes with operating in countries across the globe. TheCyberARK Analyst will monitor, maintain and troubleshoot. Key Responsibilities: Perform CyberArk PAM installation and upgrades. Hands on experience with implementing and managing CyberArk Conjur Worked on the Application Integration with CCP and CP Work with infrastructure support groups (OS/Network/Antivirus/AD/SIEM/Patching) to troubleshoot installation/upgrade issues. Develop and execute the CyberArk integrations implementation plans and deployment guides. Perform platform onboarding for PSM and AIM/AAM/Secrets Manager/Conjur solutions. Work with application teams for application onboarding for password management using CP, CCP and Conjur. Work with infrastructure teams (*nix/Windows/Network/Mainframe/ Databases/Applications) to gather information for platform and accountonboarding. Perform account onboarding. Develop and unit test PSM connection components. Develop and test AIM/AAM/Conjur SDKs for application integration. Gather new CPM plugin development requirements. Perform CPM plugin installation and perform testing. Work with support groups to generate test data for testing. Support, troubleshoot and fix CPM plug-in issues. Generate CyberArk reports. Excellent MS Excel skills for metrics and reports. Develop PowerShell/Java scripts/codes to automate CyberArk jobs. Responsible for PAM Operations and various remediations to meet the compliance standards. Work with Governance and GAP teams on remediating the risk findings. Skills/Experience: Any other PAM (Privileged Access Management) or IAM (Identity and Access Management) experience would be an asset. Strong CyberArk hands-on experience including advanced CyberArk modules like PSM, PSMP, and AIM/AAM/Conjur. Strong secret management experience is a must. Strong experience with CyberArk utilities and their usage - PUU, PACLI and EVD. Strong understanding of CyberArk core objects and functionalities - Safes, Accounts, Platforms, Templates, Directory Mapping, Master Policy, DualControl, Exclusive use, Account usage, password change, reconcile and verify. Experience in working with CPM plugins and issue troubleshooting. Experience with PSM connection components, AutoIT scripting. Experience with AIM/AAM Credential provider, Central Credential provider, Application Server Credential Provider, Conjur deployment andtroubleshooting. Experience in CyberArk EPM or other End Point management tool. Strong understanding of SDLC and prior experience as developer. Information security professional with previous experience in financial industry. Strong experience in security operations and systems management. Strong experience with infrastructure engineering, server management, middleware product installation and configuration. Good knowledge of Microsoft AD (Active Directory) knowledge and experience. Strong Privileged Access Management solutions knowledge and experience. Good knowledge of Identity and Access Management technology solutions and processes. Advanced knowledge on software installation, configuration and integration experience. Basic understanding of the main network protocols (IPv4/IPv6/TCP/UDP/DNS/SMPT). Good understanding of the main operating systems (Windows/Linux/AIX). Good understanding of information security concepts (Confidentiality, Integrity, Availability). General knowledge of Security and technology standards (e.g., infrastructure, architecture, processes, applications). Good communication in both written and verbal areas. Proactive team player with effective time management skills; ability to work independently, manage multiple deadlines/projects and keep key playersinformed. Ability to, research, analyze and problem-solve issues. Salary Range: $108,775 - 184,965 USD Salary range is a good faith estimate of base pay. Northern Trust provides a comprehensive benefits package including retirement benefits (401k and pension), health and welfare benefits (medical, dental, vision, spending accounts and disability), paid time off, parental and caregiver leave, life & accident insurance, and other voluntary and well-being benefits. Northern Trust also provides a discretionary bonus program that may include an equity component. Working with Us: As a Northern Trust partner, greater achievements await. You will be part of a flexible and collaborative work culture in an organization where financial strength and stability is an asset that emboldens us to explore new ideas. Movement within the organization is encouraged, senior leaders are accessible, and you can take pride in working for a company committed to assisting the communities we serve! Join a workplace with a greater purpose. We'd love to learn more about how your interests and experience could be a fit with one of the world's most admired and sustainable companies! Build your career with us and apply today. #MadeForGreater Reasonable accommodation Northern Trust is committed to working with and providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation for any part of the employment process, please email our HR Service Center at *****************. We hope you're excited about the role and the opportunity to work with us. We value an inclusive workplace and understand flexibility means different things to different people. Apply today and talk to us about your flexible working requirements and together we can achieve greater.
    $108.8k-185k yearly Auto-Apply 57d ago
  • Sr Analyst, Cloud Security Assurance

    Paypal 4.8company rating

    Cyber security analyst job in Scottsdale, AZ

    The Company PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two-sided network at scale that connects hundreds of millions of merchants and consumers. We help merchants and consumers connect, transact, and complete payments, whether they are online or in person. PayPal is more than a connection to third-party payment networks. We provide proprietary payment solutions accepted by merchants that enable the completion of payments on our platform on behalf of our customers. We offer our customers the flexibility to use their accounts to purchase and receive payments for goods and services, as well as the ability to transfer and withdraw funds. We enable consumers to exchange funds more safely with merchants using a variety of funding sources, which may include a bank account, a PayPal or Venmo account balance, PayPal and Venmo branded credit products, a credit card, a debit card, certain cryptocurrencies, or other stored value products such as gift cards, and eligible credit card rewards. Our PayPal, Venmo, and Xoom products also make it safer and simpler for friends and family to transfer funds to each other. We offer merchants an end-to-end payments solution that provides authorization and settlement capabilities, as well as instant access to funds and payouts. We also help merchants connect with their customers, process exchanges and returns, and manage risk. We enable consumers to engage in cross-border shopping and merchants to extend their global reach while reducing the complexity and friction involved in enabling cross-border trade. Our beliefs are the foundation for how we conduct business every day. We live each day guided by our core values of Inclusion, Innovation, Collaboration, and Wellness. Together, our values ensure that we work together as one global team with our customers at the center of everything we do - and they push us to ensure we take care of ourselves, each other, and our communities. Job Summary: Sr. Analyst, Cybersecurity Operations focused on cloud security. As a key player in our Cloud Assurance team, you will help provide comprehensive visibility into cloud infrastructures, monitor for misconfigurations, and proactively detect threats. Job Description: Essential Responsibilities: * Independently apply security best practices to enhance and optimize cyber threat management, ensuring robust protection and efficiency, while beginning to understand and align security measures with business objectives. * Partner with peers and internal teams to drive security initiatives, contribute to cross-functional projects, and at times co-lead efforts to strengthen security posture and cyber threat management. * Analyze and resolve security challenges by adapting standard cyber threat management processes and exploring alternative approaches to address complex threats. * Influence the quality, efficiency, and effectiveness of the team through informed decision-making, with a potential impact on other teams. * Collaborate with key partners to gather and incorporate feedback, driving continuous improvements in cyber threat management. Minimum Qualifications: * Minimum of 5 years of relevant work experience and a Bachelor's degree or equivalent experience. Preferred Qualification: Your day to day: This role will be focused primarily on the security in AWS and GCP cloud environments at PayPal. This will include the security aspects of infrastructure, build pipelines, application design, cloud native service and tool design patterns, stakeholder communications, consulting and advisement of peer security teams, and solution review and approval. Daily tasks will include but not limited to: * Onboarding Cloud accounts (such as Azure, AWS & GCP) - this includes access grant, enabling policies, configuring baselines, configuring agents (if applicable), verifying health status * Administer CSPM solution - this includes managing user roles, audit logs, manage API access * Discover cloud assets - this includes gaining visibility and manage cloud assets * Manage Security policies and Benchmarks - this includes configuring CSPs specific security policies, industry specific compliance policies (such as PCI), benchmarks standards (such as CIS, NIST, etc.) * Respond to alerts - this includes monitor, investigate and triage incidents based on actionable alerts * Manage OS hardening - this includes administer operating system baseline and hardening * Integration with 3rd party systems - this includes manage changes, requests on integration with other systems (such as ITSM and CI/CD Tools) * Remediation guidance - this includes providing recommendations to the stakeholders to fix the potential threats, applying configurations on the systems to maintain IT security regulatory compliance and standards * Manage reports - this includes providing reports to the business and IT stakeholders What do you need to bring: * 5+ years' experience in Cloud Security, CSPM * Collaborate with the team to design and deliver scalable back-end services that enhance our leading CSPM platform * Develop user-friendly command-line utilities that interact with our web services * Excellent communication and documentation skills * Provide integration support and documentation for various teams, including UX/UI and Sensors * Configure and monitor uptime alerts related to the services you manage * Continuously improve architecture, models, user experience, performance, and stability through rapid prototyping and agile decision-making * Innovate and refine methods to utilize data for automating global-scale cyber threat intelligence * Contribute to building a platform that secures the entire lifecycle of cloud workloads for our customers * Proficiency in at least one object-oriented programming language with strong typing * Experience in developing and using RESTful API web services * Familiarity with cloud provider APIs and CLI tools for AWS, Azure, and GCP * Experience with infrastructure-as-code tools like CloudFormation, Terraform, and Azure Templates * Hands-on experience with Docker containers in Kubernetes environments * Experience with message queues including defining messages, estimating sizes and rates, and monitoring lag * Experience with RDBMS databases and SQL, such as Postgres Preferred certifications: * Cloud Security related certifications (AWS, GCP) * Bachelors / Master's Degree in Computer Science / Cybersecurity or related field Bonus Points: * Industry experience or certifications related to CNAPP, CSPM, or Cloud Security * Experience with application observability tools such as Splunk and PagerDuty * Experience managing production environments with Postgres, Kubernetes etc. * Familiarity with graph structures, data, and graph databases * Compliance knowledge/experience * Automation Subsidiary: PayPal Travel Percent: 0 * PayPal is committed to fair and equitable compensation practices. Actual Compensation is based on various factors including but not limited to work location, and relevant skills and experience. The total compensation for this practice may include an annual performance bonus (or other incentive compensation, as applicable), equity, and medical, dental, vision, and other benefits. For more information, visit ******************************* The US national annual pay range for this role is $111,500 to $191,950 PayPal does not charge candidates any fees for courses, applications, resume reviews, interviews, background checks, or onboarding. Any such request is a red flag and likely part of a scam. To learn more about how to identify and avoid recruitment fraud please visit ************************************ For the majority of employees, PayPal's balanced hybrid work model offers 3 days in the office for effective in-person collaboration and 2 days at your choice of either the PayPal office or your home workspace, ensuring that you equally have the benefits and conveniences of both locations. Our Benefits: At PayPal, we're committed to building an equitable and inclusive global economy. And we can't do this without our most important asset-you. That's why we offer benefits to help you thrive in every stage of life. We champion your financial, physical, and mental health by offering valuable benefits and resources to help you care for the whole you. We have great benefits including a flexible work environment, employee shares options, health and life insurance and more. To learn more about our benefits please visit ******************************* Who We Are: Click Here to learn more about our culture and community. Commitment to Diversity and Inclusion PayPal provides equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, pregnancy, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state, or local law. In addition, PayPal will provide reasonable accommodations for qualified individuals with disabilities. If you are unable to submit an application because of incompatible assistive technology or a disability, please contact us at ****************************************. Belonging at PayPal: Our employees are central to advancing our mission, and we strive to create an environment where everyone can do their best work with a sense of purpose and belonging. Belonging at PayPal means creating a workplace with a sense of acceptance and security where all employees feel included and valued. We are proud to have a diverse workforce reflective of the merchants, consumers, and communities that we serve, and we continue to take tangible actions to cultivate inclusivity and belonging at PayPal. Any general requests for consideration of your skills, please Join our Talent Community. We know the confidence gap and imposter syndrome can get in the way of meeting spectacular candidates. Please don't hesitate to apply.
    $111.5k-192k yearly 49d ago
  • Senior Lead, Cyber Security Engineer (CyberArk)

    Northern Trust 4.6company rating

    Cyber security analyst job in Tempe, AZ

    Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the world's most sophisticated clients using leading technology and exceptional service. Role/Department: This role is part of the Identity Access Management and Governance organization, aligning to Global Information Technology We operate within a complex landscape driven by client expectations and the vastness/variety that comes with operating in countries across the globe. TheCyberARK Analyst will monitor, maintain and troubleshoot. Key Responsibilities: Perform CyberArk PAM installation and upgrades. Hands on experience with implementing and managing CyberArk Conjur Worked on the Application Integration with CCP and CP Work with infrastructure support groups (OS/Network/Antivirus/AD/SIEM/Patching) to troubleshoot installation/upgrade issues. Develop and execute the CyberArk integrations implementation plans and deployment guides. Perform platform onboarding for PSM and AIM/AAM/Secrets Manager/Conjur solutions. Work with application teams for application onboarding for password management using CP, CCP and Conjur. Work with infrastructure teams (*nix/Windows/Network/Mainframe/ Databases/Applications) to gather information for platform and accountonboarding. Perform account onboarding. Develop and unit test PSM connection components. Develop and test AIM/AAM/Conjur SDKs for application integration. Gather new CPM plugin development requirements. Perform CPM plugin installation and perform testing. Work with support groups to generate test data for testing. Support, troubleshoot and fix CPM plug-in issues. Generate CyberArk reports. Excellent MS Excel skills for metrics and reports. Develop PowerShell/Java scripts/codes to automate CyberArk jobs. Responsible for PAM Operations and various remediations to meet the compliance standards. Work with Governance and GAP teams on remediating the risk findings. Skills/Experience: Any other PAM (Privileged Access Management) or IAM (Identity and Access Management) experience would be an asset. Strong CyberArk hands-on experience including advanced CyberArk modules like PSM, PSMP, and AIM/AAM/Conjur. Strong secret management experience is a must. Strong experience with CyberArk utilities and their usage - PUU, PACLI and EVD. Strong understanding of CyberArk core objects and functionalities - Safes, Accounts, Platforms, Templates, Directory Mapping, Master Policy, DualControl, Exclusive use, Account usage, password change, reconcile and verify. Experience in working with CPM plugins and issue troubleshooting. Experience with PSM connection components, AutoIT scripting. Experience with AIM/AAM Credential provider, Central Credential provider, Application Server Credential Provider, Conjur deployment andtroubleshooting. Experience in CyberArk EPM or other End Point management tool. Strong understanding of SDLC and prior experience as developer. Information security professional with previous experience in financial industry. Strong experience in security operations and systems management. Strong experience with infrastructure engineering, server management, middleware product installation and configuration. Good knowledge of Microsoft AD (Active Directory) knowledge and experience. Strong Privileged Access Management solutions knowledge and experience. Good knowledge of Identity and Access Management technology solutions and processes. Advanced knowledge on software installation, configuration and integration experience. Basic understanding of the main network protocols (IPv4/IPv6/TCP/UDP/DNS/SMPT). Good understanding of the main operating systems (Windows/Linux/AIX). Good understanding of information security concepts (Confidentiality, Integrity, Availability). General knowledge of Security and technology standards (e.g., infrastructure, architecture, processes, applications). Good communication in both written and verbal areas. Proactive team player with effective time management skills; ability to work independently, manage multiple deadlines/projects and keep key playersinformed. Ability to, research, analyze and problem-solve issues. Salary Range: $108,775 - 184,965 USD Salary range is a good faith estimate of base pay. Northern Trust provides a comprehensive benefits package including retirement benefits (401k and pension), health and welfare benefits (medical, dental, vision, spending accounts and disability), paid time off, parental and caregiver leave, life & accident insurance, and other voluntary and well-being benefits. Northern Trust also provides a discretionary bonus program that may include an equity component. Working with Us: As a Northern Trust partner, greater achievements await. You will be part of a flexible and collaborative work culture in an organization where financial strength and stability is an asset that emboldens us to explore new ideas. Movement within the organization is encouraged, senior leaders are accessible, and you can take pride in working for a company committed to assisting the communities we serve! Join a workplace with a greater purpose. We'd love to learn more about how your interests and experience could be a fit with one of the world's most admired and sustainable companies! Build your career with us and apply today. #MadeForGreater Reasonable accommodation Northern Trust is committed to working with and providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation for any part of the employment process, please email our HR Service Center at *****************. We hope you're excited about the role and the opportunity to work with us. We value an inclusive workplace and understand flexibility means different things to different people. Apply today and talk to us about your flexible working requirements and together we can achieve greater.
    $108.8k-185k yearly Auto-Apply 60d+ ago
  • Cyber Security Communication Specialist

    Dsmhconsulting

    Cyber security analyst job in Peoria, AZ

    Wants resource to be onsite at a Client Hub 2 days a week \- Peoria, Nashville, Chicago This position reports to an IT Supervisor\/Manager. Responsibilities of the incumbents are working under Phishing and Awareness Learning team within Cybersecurity division in Global Information systems (GIS) department. Come join a world class organization and play a key role in Cybersecurity. Client is looking for a talented and motivated person to manage cybersecurity awareness program. Asist in driving a comprehensive security awareness program by planning and executing ad\-hoc cybersecurity awareness communications, activities, and campaigns such as security awareness month, monthly awareness newsletters, website, as well as responding to regional or business unit's security awareness requests. Typical Day 1. Deep knowledge\/training of cybersecurity and be able to articulate the risk and impact on the business and competent to plan and execute the awareness activities effectively 2. Be accountable for engaging the proper subject matter exerts and providing content for awareness newsletters and websites 3. Support the awareness program communication needs by developing content, communication plans and Cybersecurity awareness initiatives and respond to BU's or regional cybersecurity awareness requests 4. Participate and contribute to projects related to cybersecurity awareness or business initiative projects and complete assigned tasks through project's' development, integration, and implementation 5. Be able to organize the activities for cybersecurity awareness month by researching speakers, games, quizzes, and reward activities; plan and execute Cybersecurity awareness month and other related activities, report on metrics of participation and effectiveness. 6. Be able to leverage the result of the data analytics from phishing and provide feedback for user awareness learning to help drive the secure behavior or cultural change 7. Be able to assist cybersecurity awareness learning related initiative and articulate the risks and impact 8. Provide worldwide customer support, problem identification and resolutions in cybersecurity awareness related activities: such as newsletters, awareness campaigns, etc. 9. Keep up with the industry awareness activities and become familiar with cybersecurity awareness leading vendors or solutions 10. Be able to plan and execute Cybersecurity awareness month and other related activities, report on metrics of participation and effectiveness 11. Design and deliver web content corresponding the Cybersecurity initiatives and activities 12. Support the cybersecurity awareness newsletter by partnering with Cybersecurity architecture, identity\/asset management and compliance teams to highlight awareness topics to educate employees how to have good cyber hygiene and be aware of the changes. Education Requirement Requires a college or relevant degree, or equivalent experience. Three to five years' experience in cybersecurity awareness is preferred. Knowledge or certification in cybersecurity is a plus. The incumbent should have a good working knowledge for SharePoint, websites, Outlook, Teams O365 tools; excellent skills with PowerPoint and Excel are required. Strong oral and written communication skills are a must. Knowledge with Client cybersecurity policies and procedures and a general understanding of Client's organization is a plus. Requirements Technical Skills Required 1. The incumbent should be experienced with the office 365 tools and Teams 2. familiar with IT systems, computing hardware & software tools 3. The incumbent should have a good working knowledge for Outlook; excellent with PowerPoint and highly skilled with Excel is expected. 4. Experience with Cybersecurity or certification is strongly desired 5. Knowledge for Client policies and procedures and a general understanding of Client's organization is a plus. Soft Skills Required Extremely strong oral and written communication skills are required Demonstrated ability to collaborate with a team is required "}}],"is Mobile":false,"iframe":"true","job Type":"Full time","apply Name":"Apply Now","zsoid":"710919775","FontFamily":"Verdana, Geneva, sans\-serif","job OtherDetails":[{"field Label":"Work Experience","uitype":2,"value":"4\-5 years"},{"field Label":"Industry","uitype":2,"value":"IT Services"},{"field Label":"City","uitype":1,"value":"Peoria"},{"field Label":"State\/Province","uitype":1,"value":"Illinois"},{"field Label":"Zip\/Postal Code","uitype":1,"value":"61630"}],"header Name":"Cyber Security Communication Specialist","widget Id":"**********00072311","is JobBoard":"false","user Id":"**********00296001","attach Arr":[],"custom Template":"3","is CandidateLoginEnabled":false,"job Id":"**********02887043","FontSize":"12","google IndexUrl":"https:\/\/dsmhconsulting.zohorecruit.com\/recruit\/ViewJob.na?digest=4YgblKrtveZqfvkHlO2IW4lngJ4JhVfk71KYeczYatA\-&embedsource=Google","location":"Peoria","embedsource":"CareerSite","indeed CallBackUrl":"https:\/\/recruit.zoho.com\/recruit\/JBApplyAuth.do"}
    $76k-107k yearly est. 60d+ ago
  • Cyber Resilience Specialist

    Slalom 4.6company rating

    Cyber security analyst job in Phoenix, AZ

    Who You'll Work With As a modern technology company, our Slalom Technologists are disrupting the market and bringing to life the art of the possible for our clients. We have passion for building strategies, solutions, and creative products to help our clients solve their most complex and interesting business problems. We surround our technologists with interesting challenges, innovative minds, and emerging technologies. We are currently looking for a Senior Consultant or Principal level Security strategist with deep technical and functional expertise in Business Continuity and Disaster Recovery. What You'll Do * Lead and facilitate Business Impact Assessments (BIAs) across business units * Develop and update Business Continuity Plans (BCPs) and Disaster Recovery Plans (DRPs) aligned to critical business functions and systems * Assess organizational risk and capability gaps related to crisis management, workforce continuity, and infrastructure resilience * Design tiered recovery strategies based on RTOs, RPOs, and MVC (Minimum Viable Company) principles * Coordinate and conduct tabletop exercises, test execution, and post-mortem reviews * Align BC/DR practices with enterprise risk management frameworks, compliance requirements (e.g., HIPAA, ISO 22301), and audit expectations * Support program governance, metrics, training, and awareness efforts What You'll Bring * 6+ years of experience in Business Continuity, Disaster Recovery, or operational resilience consulting * Strong working knowledge of BIAs, BCP/DRP development, and crisis management planning * Understanding of IT infrastructure concepts and DR technologies (e.g., backup systems, cloud platforms) * Experience supporting risk assessments and regulatory audits * Excellent facilitation and stakeholder management skills * Strong writing skills to produce clear, client-ready plans and reports About Us Slalom is a fiercely human business and technology consulting company that leads with outcomes to bring more value, in all ways, always. From strategy through delivery, our agile teams across 52 offices in 12 countries collaborate with clients to bring powerful customer experiences, innovative ways of working, and new products and services to life. We are trusted by leaders across the Global 1000, many successful enterprise and mid-market companies, and 500+ public sector organizations to improve operations, drive growth, and create value. At Slalom, we believe that together, we can move faster, dream bigger, and build better tomorrows for all. Compensation and Benefits Slalom prides itself on helping team members thrive in their work and life. As a result, Slalom is proud to invest in benefits that include meaningful time off and paid holidays, parental leave, 401(k) with a match, a range of choices for highly subsidized health, dental, & vision coverage, adoption and fertility assistance, and short/long-term disability. We also offer yearly $350 reimbursement account for any well-being-related expenses, as well as discounted home, auto, and pet insurance. Slalom is committed to fair and equitable compensation practices. For this role, we are hiring at the following levels and targeted base pay salary ranges: The targeted base salary pay range for Senior Consultant in New Jersey, New York City, and Washington DC is $153,000 to $186,000. The targeted base salary range for Senior Consultant in Atlanta, Chicago, Detroit, Kansas City, Minneapolis, Nashville, Philadelphia, Phoenix, St. Louis is $140,000 to $171,000. In addition, individuals may be eligible for an annual discretionary bonus. Actual compensation will depend upon an individual's skills, experience, qualifications, location, and other relevant factors. The salary pay range is subject to change and may be modified at any time. We are committed to pay transparency and compliance with applicable laws. If you have questions or concerns about the pay range or other compensation information in this posting, please contact us at: ********************. EEO and Accommodations Slalom is an equal opportunity employer and is committed to inclusion, diversity, and equity in the workplace. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veterans' status, or any other characteristic protected by federal, state, or local laws. Slalom will also consider qualified applications with criminal histories, consistent with legal requirements. Slalom welcomes and encourages applications from individuals with disabilities. Reasonable accommodations are available for candidates during all aspects of the selection process. Please advise the talent acquisition team if you require accommodations during the interview process. #LI-MS12
    $153k-186k yearly Easy Apply 55d ago
  • Cyber Security Engineer

    Ports America Career Opportunity

    Cyber security analyst job in Tempe, AZ

    In the maritime industry, where colossal ships dock, and millions of tons of cargo are moved with precision, it takes teams of dedicated individuals to keep global trade in motion. Working in this dynamic sector means that you play a part in ensuring the pulse of commerce never skips a beat, all while driving the future of supply chain logistics and marine terminal operations. Dive into a career where your talents make an impact and help us steer the future of this vital sector. Every job function in our organization, whether it's on the docks or behind the scenes in administrative roles, finance, payroll, or IT, has a significant impact on the national economy and critical supply chain operations. Where the pulse of global trade meets the precision of maritime excellence, at Ports America, we don't just move cargo; we drive the nation's economic engine! We are looking for a driven, self-starting Cyber Security Engineer to help our Information Security Team strengthen our cyber security program. This role provides a unique opportunity for a cyber-security professional to learn a complex and interesting business model while supporting all facets of a national organization. Using multiple tools and processes, this role will assist in reducing risk in a business that is part of our nation's critical infrastructure. As the Cyber Security Engineer, you will provide cyber security support, guidance, and technical expertise to help ensure that risks to the business of Ports America are minimized, while maintaining the ability of our ports and terminals to move the maximum amount of cargo in the minimum amount of time. At Ports America, your job matters! Essential Duties: Assist in the measurement and analysis of the organization's cyber security posture and recommend improvements to address risks. Support the implementation of network security best practices across multiple solutions. Assist with implementation of cyber security solutions (new/modifications) to reduce risk while enabling business efficiency and productivity. Support the development, implementation, and maintenance of policies, processes, and procedures associated with cyber security and Identity and Access Management (IAM). Contribute to endpoint security initiatives, including hardening, tools, and procedures. Stay current on threats, vulnerabilities, attacks, and countermeasures. Monitor and manage web filtering solutions. Assist in the development and refinement of patch and vulnerability management processes. Support disaster recovery plan development and testing. Participate in cyber security incident response across the enterprise. Assist with capturing and refining information protection requirements and integrating them into system designs. Support security evaluations, system analyses, penetration testing, and security architecture reviews. Prepare and/or conduct written and oral reports and presentations. Facilitate periodic access reviews to support SOX/Internal Controls compliance. Assist with malware analytics and forensic investigations. Working Conditions: Must be willing to travel (up to 10%) Office environment Minimum Qualifications: BA/BS degree in Computer Science, Engineering, Information Systems, or equivalent experience 4+ years in Information Technology, including at least 2 years in an Information Security Engineering or similar capacity. Preferred Qualifications: Strong understanding of NIST and CIS Controls. Solid working knowledge in incident response, network security (firewalls, NAT, VPN, NGFWs, IPS/IDS), web filtering, patch management, vulnerability assessments, and malware monitoring. Direct experience with anti-virus software, intrusion detection, firewalls, SIEM, patch management tools, and content filtering. Experience in a system administration role supporting multiple platforms and applications. Experience with virtualization technologies. Security+ or similar certification CISSP, CEH, OSCP, or similar certifications Experience with secure network, system, and application design Experience with Linux/Unix, Experience managing and securing public cloud platforms (IaaS, PaaS, SaaS) Strong, hands-on knowledge of Microsoft Windows OS, Active Directory, Group Policy Management, and Microsoft Office 365 environments. Knowledge of Windows network configurations, Microsoft ADFS, and enterprise environments. Familiarity with packet capture and analysis techniques and technologies. Working knowledge of endpoint protection tactics and tools. Experience with risk assessment tools and methods. Familiarity with disaster recovery, forensic tools, and mobile device management (MDM/EMM). Skills in structured analysis and requirements gathering. Ability to analyze logs using tools such as Splunk, ELK, or similar platforms. Ability to present technical and security concepts to non-technical audiences. Strong relationship-building and collaboration skills with stakeholders and IT operations peers. Scripting/programming knowledge (Perl, Python, PowerShell, etc.) preferred. Knowledge of change management and project management principles, preferred. NOTE: This job description is not intended to be all-inclusive. Employees may perform other related duties as needed to meet the ongoing needs of the organization. Ports America is an Equal Opportunity Employer encouraging diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race; color; religion; national origin; sex (including pregnancy); sexual orientation; gender identity and/or expression; age; disability; genetic information, citizenship status; military service obligations or any other category protected by applicable federal, state, or local law. This role does not offer sponsorship for work authorization. External applicants must be eligible to work in the US.  If you require additional information about our comprehensive data privacy policy https://artifacts.portsamerica.com/pdf/Applicant%20Privacy%20Notice.pdf, we invite you to contact us via email at human.resources@portsamerica.com. Our dedicated team at Ports America will be pleased to address any specific inquiries or concerns you may have regarding the handling, protection, and security of your data. We are committed to ensuring the utmost privacy and confidentiality of your personal information and will gladly provide you with the necessary details to help you better understand our practices and protocols.
    $84k-117k yearly est. 60d+ ago
  • Cyber Security Engineer

    Ports America, Inc.

    Cyber security analyst job in Tempe, AZ

    In the maritime industry, where colossal ships dock, and millions of tons of cargo are moved with precision, it takes teams of dedicated individuals to keep global trade in motion. Working in this dynamic sector means that you play a part in ensuring the pulse of commerce never skips a beat, all while driving the future of supply chain logistics and marine terminal operations. Dive into a career where your talents make an impact and help us steer the future of this vital sector. Every job function in our organization, whether it's on the docks or behind the scenes in administrative roles, finance, payroll, or IT, has a significant impact on the national economy and critical supply chain operations. Where the pulse of global trade meets the precision of maritime excellence, at Ports America, we don't just move cargo; we drive the nation's economic engine! We are looking for a driven, self-starting Cyber Security Engineer to help our Information Security Team strengthen our cyber security program. This role provides a unique opportunity for a cyber-security professional to learn a complex and interesting business model while supporting all facets of a national organization. Using multiple tools and processes, this role will assist in reducing risk in a business that is part of our nation's critical infrastructure. As the Cyber Security Engineer, you will provide cyber security support, guidance, and technical expertise to help ensure that risks to the business of Ports America are minimized, while maintaining the ability of our ports and terminals to move the maximum amount of cargo in the minimum amount of time. At Ports America, your job matters! Essential Duties: * Assist in the measurement and analysis of the organization's cyber security posture and recommend improvements to address risks. * Support the implementation of network security best practices across multiple solutions. * Assist with implementation of cyber security solutions (new/modifications) to reduce risk while enabling business efficiency and productivity. * Support the development, implementation, and maintenance of policies, processes, and procedures associated with cyber security and Identity and Access Management (IAM). * Contribute to endpoint security initiatives, including hardening, tools, and procedures. * Stay current on threats, vulnerabilities, attacks, and countermeasures. * Monitor and manage web filtering solutions. * Assist in the development and refinement of patch and vulnerability management processes. * Support disaster recovery plan development and testing. * Participate in cyber security incident response across the enterprise. * Assist with capturing and refining information protection requirements and integrating them into system designs. * Support security evaluations, system analyses, penetration testing, and security architecture reviews. * Prepare and/or conduct written and oral reports and presentations. * Facilitate periodic access reviews to support SOX/Internal Controls compliance. * Assist with malware analytics and forensic investigations. Working Conditions: * Must be willing to travel (up to 10%) * Office environment Minimum Qualifications: * BA/BS degree in Computer Science, Engineering, Information Systems, or equivalent experience * 4+ years in Information Technology, including at least 2 years in an Information Security Engineering or similar capacity. Preferred Qualifications: * Strong understanding of NIST and CIS Controls. * Solid working knowledge in incident response, network security (firewalls, NAT, VPN, NGFWs, IPS/IDS), web filtering, patch management, vulnerability assessments, and malware monitoring. * Direct experience with anti-virus software, intrusion detection, firewalls, SIEM, patch management tools, and content filtering. * Experience in a system administration role supporting multiple platforms and applications. * Experience with virtualization technologies. * Security+ or similar certification * CISSP, CEH, OSCP, or similar certifications * Experience with secure network, system, and application design * Experience with Linux/Unix, * Experience managing and securing public cloud platforms (IaaS, PaaS, SaaS) * Strong, hands-on knowledge of Microsoft Windows OS, Active Directory, Group Policy Management, and Microsoft Office 365 environments. * Knowledge of Windows network configurations, Microsoft ADFS, and enterprise environments. * Familiarity with packet capture and analysis techniques and technologies. * Working knowledge of endpoint protection tactics and tools. * Experience with risk assessment tools and methods. * Familiarity with disaster recovery, forensic tools, and mobile device management (MDM/EMM). * Skills in structured analysis and requirements gathering. * Ability to analyze logs using tools such as Splunk, ELK, or similar platforms. * Ability to present technical and security concepts to non-technical audiences. * Strong relationship-building and collaboration skills with stakeholders and IT operations peers. * Scripting/programming knowledge (Perl, Python, PowerShell, etc.) preferred. * Knowledge of change management and project management principles, preferred. NOTE: This job description is not intended to be all-inclusive. Employees may perform other related duties as needed to meet the ongoing needs of the organization. Ports America is an Equal Opportunity Employer encouraging diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race; color; religion; national origin; sex (including pregnancy); sexual orientation; gender identity and/or expression; age; disability; genetic information, citizenship status; military service obligations or any other category protected by applicable federal, state, or local law. This role does not offer sponsorship for work authorization. External applicants must be eligible to work in the US. If you require additional information about our comprehensive data privacy policy ************************************************************************ we invite you to contact us via email at ********************************. Our dedicated team at Ports America will be pleased to address any specific inquiries or concerns you may have regarding the handling, protection, and security of your data. We are committed to ensuring the utmost privacy and confidentiality of your personal information and will gladly provide you with the necessary details to help you better understand our practices and protocols.
    $84k-117k yearly est. Easy Apply 48d ago
  • Full stack Engineer- Cyber analytics

    Tata Consulting Services 4.3company rating

    Cyber security analyst job in Phoenix, AZ

    Job Title : Full stack Engineer- Cyber analytics Experience Required - 5+ Years Must Have Technical/Functional Skills Full Stack Python (Django, Flask, or FastAPI, plus front-end frameworks like React, Angular, or Vue). Full Stack Java (Spring Framework, Hibernate, plus front-end frameworks like React, Angular, or Vue). Strong knowledge of databases (SQL and NoSQL: MS SQL, PostgreSQL, MySQL, MongoDB). Hands-on experience with Microsoft Graph APIs. Proficiency in RESTful APIs, GraphQL, and microservices architecture. Familiarity with cloud platforms (AWS, Azure, or GCP). Experience with Git, CI/CD pipelines, and DevOps practices. Experience with event-driven architecture and messaging systems (Kafka, RabbitMQ). Roles & Responsibilities Full Stack Development: Build, test, and deploy features across the entire stack, with strong emphasis on either Python (e.g., Django/Flask/FastAPI) or Java (e.g., Spring Framework). API Integration: Design and implement integrations with Microsoft Graph APIs and other third-party systems. Architecture & Design: Contribute to system architecture and ensure scalability, security, and maintainability. Continuous Improvement: Stay up-to-updated with best practices, frameworks, and tooling to enhance productivity and code quality. Quality Assurance: Drive engineering excellence through unit tests, integration tests, and CI/CD practices. Salary Range - $95,000 to $115,000 per year TCS Employee Benefits Summary: Discretionary Annual Incentive. Comprehensive Medical Coverage: Medical & Health, Dental & Vision, Disability Planning & Insurance, Pet Insurance Plans. Family Support: Maternal & Parental Leaves. Insurance Options: Auto & Home Insurance, Identity Theft Protection. Convenience & Professional Growth: Commuter Benefits & Certification & Training Reimbursement. Time Off: Vacation, Time Off, Sick Leave & Holidays. Legal & Financial Assistance: Legal Assistance, 401K Plan, Performance Bonus, College Fund, Student Loan Refinancing. #LI-JS2
    $95k-115k yearly 31d ago
  • Cyber Security Specialist III

    Iridium Satellite LLC

    Cyber security analyst job in Chandler, AZ

    Iridium is an award-winning and innovative satellite communications company with bragging rights to the only network that offers voice and data connectivity anywhere in the world. For over 20 years, Iridium's unique network and services have supported critical communications needs for individuals, businesses, and the evolving Internet of Things. At Iridium, we understand the importance of staying connected and the limitations of traditional communications networks. People across the globe, including first responders, humanitarians, global militaries, scientific researchers, and lone workers, as well as ships, aircraft and remote operations all rely on Iridium to stay connected. We take our responsibility for providing these essential communications very seriously and pride ourselves on offering a reliable lifeline when needed. Likewise, Iridium is committed to providing an exciting and innovative workplace, where employees are challenged to think outside the box and collaborate on new, bold ideas and solutions. Our talented teams are passionate about their work and the impact our company makes around the world. Iridium fosters an empowering and inclusive culture that allows employees to genuinely be their best selves. We are looking for others who want to join this truly unique company that celebrates our employees and provides the opportunity to truly make a difference in the world. What We're Looking For: Iridium is seeking a Cyber Security Specialist to join our team! This person will be responsible for discovering vulnerabilities and risks on IT (Information Technology) and OT (Operational Technology) equipment located both locally and remotely at locations in the US and non-US. This role with ensure ongoing vulnerability scans, monitoring of network traffic, and ensuring hardware and software applications are updated. On the Space Development Agency (SDA) Cyber IT Operations team, as a Cyber Security Specialist, you'll be responsible for ensuring all of the necessary security updates are documented, applied, and reported in a timely manner. You will thrive/succeed in this role if you are able to work independently for specialized Cyber security tasks, and also as a team when new products or solutions are required to be evaluated and proposed to the customer. This position requires an active/current Top Secret Security/SCI Clearance or the ability to obtain a Top Secret Security/SCI Clearance (A U.S. Security Clearance that has been active in the past 24 months is considered active). What You'll Do: * Evaluate, implement, and document security for all identified systems and components * Support efforts necessary to receive ATO (Authority to Operate) certification from various government customers * Document and apply necessary controls to identified Systems to achieve self-certification required to meet 800-171, 800-172, and 800-53 compliance * Initiate automation, where possible, to effectively triage and address security alerts * Serve as an escalation point for security analysts and admins on the Government Special Services team * Engage with Admins and Engineers across various Iridium organizations to respond to and remediate events * Respond to service requests and incident tickets within established Service Level Agreements (SLAs) * Maintain existing IT security elements; implement upgrades, replacements and new equipment as directed * Foster security awareness and ensure security controls are operating effectively * Maintain operational reports for Key Performance Indicators as well as weekly and monthly metrics * Maintain proper Change Control and Configuration Management processes * Maintain all monitoring systems and travel to remote sites to perform scans and gather data not accessible from the home site What You'll Need to Succeed: * Bachelor's degree in an Information Technology or Cyber Security field, or a combination of equivalent education and work experience/certifications * 5+ years of systems experience required * Network and/or Security certifications (CISSP, CISA, CISM, CRISC) * Demonstrated proficiencies with security infrastructure * Strong communication skills, with the ability to confidently present products, deliverables, analyses, and/or issues * Possess an analytical mindset, with the ability to understand a situation or problem and think critically to make decisions or come up with solutions * Be comfortable managing upward, including being a proactive communicator and asking for help when needed * Have confidence and be able to establish valuable relationships with others * Must be able to prioritize key tasks and have a strong sense of ownership over your work * Be active in seeking out ways to continuously improve yourself and gain new knowledge Things That Would be Great if You Brought to the Table: * Direct experience with Government customers in a classified environment * Cloud-based Security control methodologies in both classified and CUI (Controlled Unclassified Information) environments * LINUX and/or Windows System Admin CLI experience We'll also need you to: * Be able to travel up to 50% including military bases, remote locations within and outside of the US * Be able lift up to 50 pounds * US Citizenship required Work Environment: This position primarily works in an office setting and is largely sedentary with the majority of the position working with a computer. The role typically requires the use of basic office equipment such as a phone, video, computer, keyboard, mouse, and printer. Iridium is an Equal Opportunity Employer, including individuals with disabilities and protected veterans.
    $75k-107k yearly est. Auto-Apply 15d ago
  • Principal Security Information Analyst

    Gen Mobile 3.9company rating

    Cyber security analyst job in Tempe, AZ

    Principal Information Security Analyst (Tier 2) As a Principal Information Security Analyst within Gen Digital's global Security Operations Center (SOC), you will play a key role in strengthening threat detection and response across the organization. The role focuses on improving SOC monitoring and detection processes through technical expertise, continuous development, and close collaboration with other security teams. In this position, you will serve as a senior specialist, leading automation and detection engineering efforts, mentoring junior analysts and contributing to projects that enhance security visibility and overall SOC performance. Operating in a follow-the-sun model, the SOC ensures 24/7 global coverage, with regional teams working during their respective business hours and sharing on-call responsibilities for weekend. Key Responsibilities: Monitor, analyze, and correlate security alerts and events across multiple platforms (SIEM, WAF, EDR, email, cloud, network, and threat intelligence tools) to identify and validate suspicious or malicious activity Continuously develop and fine-tune detection rules, correlation searches, security policies, and dashboards to improve visibility, reduce false positives, and increase alert accuracy across security platforms Support and mentor Tier 1 analysts in alert triage, escalation quality, and use of tools Collaborate with security engineers on automation and enrichment initiatives to streamline operational workflows and improve detection efficiency Maintain complete and up-to-date documentation for all detection use cases, workflows and process improvements Participate in security projects and collaborate with internal stakeholders (e.g., Incident Response, Security Engineering, Application Security, and IT) to enhance detection coverage, visibility, and response capabilities Support the execution of incident response playbooks Qualification and Work Experience: 3-5 years of hands-on experience in SOC operations, cybersecurity monitoring, or related areas such as detection engineering or threat analysis Solid understanding of networking concepts (TCP/IP, DNS, HTTP/S) and how they apply to security monitoring and threat analysis Strong knowledge of cybersecurity principles, common attack techniques, and threat types (e.g., phishing, malware, brute force, web application attacks) Proven experience working with security logs, alerts, and structured data across multiple platforms (SIEM, EDR, WAF, cloud, and network telemetry) Hands-on experience with SIEM platforms - Splunk preferred - including detection content development, rule tuning, and dashboard creation Familiarity with Web Application Firewall (WAF) technologies and the ability to analyze or tune related alerts and policies Understanding of cloud security concepts and experience with monitoring tools for major providers (AWS, Azure, GCP) Working knowledge of scripting or automation (e.g., Python, PowerShell, or API-based integrations) to support analysis and enrichment workflows Experience using AI-based tools to support daily SOC operations, including data analysis, investigation, documentation, and collaboration Strong analytical and problem-solving skills with attention to detail and curiosity for continuous learning Effective communication and documentation skills in English, both written and verbal Experience collaborating across teams (e.g., Security Engineering, Incident Response, Application Security) on detection improvements or automation projects Prior experience in a Security Operations Center (SOC) or similar environment is highly preferred Familiarity with the fintech environment or experience supporting financial services infrastructure is considered a strong advantage #LI-AS1 Gen is proud to be an equal-opportunity employer, committed to diversity and inclusivity. We base employment decisions on merit, experience, and business needs, without considering race, color, national origin, age, religion, sex, pregnancy, genetic information, disability, medical condition, marital status, sexual orientation, gender identity or expression, military or veteran status, or other unlawful factors. Gen prohibits discrimination based on these protected characteristics and recruits talented candidates from diverse backgrounds. We consider individuals with arrest and conviction records and do not discriminate against employees for discussing their own pay or that of other employees or applicants. Learn more about pay transparency. To conform to U.S. export control regulations, applicant should be eligible for any required authorizations from the U.S. Government.
    $81k-118k yearly est. Auto-Apply 17d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Phoenix, AZ

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills. **Responsibilities:** + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Experience with scripting languages (e.g., PowerShell, Python) for automation and integration. + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Understanding of DevOps practices. + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. + Adaptability to stay ahead of evolving IAM technologies and security threats. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 14d ago
  • Information Security Analyst

    Verra Mobility 4.8company rating

    Cyber security analyst job in Mesa, AZ

    Who we are... Verra Mobility is a global leader in smart mobility. We develop technology-enabled solutions that help the world move safely and easily. We are fostering the development of safe cities, working with police departments and municipalities to install over 4,000 red-light, speed, and school bus stop arm safety cameras across North America. We are also creating smart roadways, serving the world's largest commercial fleets and rental car companies to manage tolling transactions and violations for over 8.5 million vehicles. And we are a leading provider of connected systems, processing nearly 165 million transactions each year across 50+ individual tolling authorities. Culture Verra Mobility Corporation is a rapidly-growing, entrepreneurial company that operates with a people-first philosophy and approach. The company lives by its core values-Do What's Right, Lead with Grace, Win Together, and Own It-in everything it does for its customers and team members. The company seeks to grow aggressively, both organically and through acquisition, to continue to be the undisputed market leader with these five core competencies: bias for action, customer focus, teamwork, drive for results, and commitment to excellence. Position Overview: The Information Security Analyst is responsible for monitoring the organization's networks and systems to detect security breaches and suspicious activities. They conduct regular assessments and respond to incidents by investigating and mitigating threats. Their duties include maintaining and updating security tools and software to protect data. They document security incidents and prepare reports to inform management about potential risks. Additionally, the security analyst will evaluate and improve existing security related processes and procedures. Essential Responsibilities: Monitors log and event output from multiple information security tools including but not limited to security information and event management (SIEM) technology, firewalls, networks, secure web/e-mail proxy, threat intel platforms, and end user security platforms. Investigates anomalies and responds according to established standard operating procedures. Performs routine but critical information security technology tasks including but not limited to SIEM tuning, secure web proxy configuration changes, e-mail security investigations, firewall change request reviews and software approval assessments. Participates and leads security incident response procedures. Processes any information security policy changes needed as determined by information security team leadership. Researches trending threats and provides regular reports with accompanying security tools impact analyses. Acts as a technical resource during internal and external audit engagements and is responsible for gathering security related technical evidence as required. Educates employees in information security best practices. Stays abreast of developments in the information security industry. Takes initiative on leading security related projects as determined by information security team leadership. Represents the information security team on cross team co-operative projects with other shared service organizations as required. Qualifications: Required Bachelors, Information Technology or High School Diploma/GED and appropriate on the job experience in information technology and/or information security. Minimum of one year experience as an information security analyst or two years of experience in a technical focused IT role (including but not limited to service desk, server administration, network administration, IT compliance or other systems support role). Ability to deal with changing priorities and multi-task several projects. Ability to identify compromised systems and lead remediation efforts. Excellent presentation and communication skills. Demonstrable verbal and written communication experience. Detail-oriented individuals that work well in a team environment and have a hunger to learn. Analytical and problem-solving skills Must be located in Arizona, Florida, or Indianapolis and willing to commute up to two days into office. Preferred Experience with using and/or managing a commercial SIEM. Candidates should have a working knowledge of basic information security concepts and beginning to intermediate familiarity with common security technologies such as anti-virus, firewalls, DLP, web content filters, proxy servers, intrusion prevention systems, Windows event logging and syslog. Candidates should be familiar with networking fundamentals and have a basic to intermediate understanding of common network and application layer protocols such as TCP/IP, HTTP, DNS, SMTP and FTP. Information Security certifications, such as: CISSP, GSEC, GCED, Security+, etc. are a plus. Other entry level IT certifications, such as: Network+, Linux+, etc. are a plus. This position is not open to relocation and does not provide sponsorship now or in the future. Verra Mobility Values An ideal candidate for this role naturally works in alignment with the Verra Mobility Core Values: Own It. We focus on high performance and drive toward breakthrough outcomes. Our employees ensure accountability, optimize and align work, focus on the customer, and cultivate innovation. Do What's Right. We champion integrity and good character. Our team members model ethical behavior, demonstrate good judgment and are courageous. Lead with Grace. We express humility and compassion, and we are authentic and candid. Our employees demonstrate self-awareness, care for others, instill trust, and communicate effectively. Win Together. We believe in growing and inspiring people together. We seek people who collaborate, value differences, think and act globally, foster an engaging work environment, and recognize and develop others. With your explicit consent which you provided as part of the application process, we will retain candidate personal data solely for the business purpose for which it was collected. In no event will we retain such data more than two (2) years following the closure of the recruitment process relating to the role for which you applied or in the event other related job opportunities arise within the company. Verra Mobility Applicant Privacy Notice Verra Mobility is an Equal Opportunity Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. .
    $81k-121k yearly est. Auto-Apply 56d ago
  • Senior Security Analyst (L2)

    Lumifi Cyber

    Cyber security analyst job in Scottsdale, AZ

    L2 Security Analyst Full-Time, Exempt We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts, and to participate in interaction with customers and other teams through email or phone. This position is located on-site at our SOC in Scottsdale, AZ. Primary Duties Triage alerts and determine if further investigation or action is required by the customer Assist customers with the investigation and response of incidents throughout the incident response process Perform investigations of customer requests and be able to provide further contextual information along with recommended actions Proactively threat hunt using network and host data within customer environments Mentor junior analysts Required Qualifications Ability to analyze packet captures/data and logs to perform incident response and identify potential compromises to customer networks Possesses a solid understanding of the TCP/IP protocol suite, security architecture, and common TTP's (tactics, techniques, and procedures) used by threat actors Experience analyzing both log and packet data in a SIEM (RSA NetWitness, Azure Sentinel, Splunk, etc.) Strong understanding of incident response methodologies and reporting Experience using ticketing systems for tracking (JIRA, Remedy, ServiceNow, etc.) Strong verbal/written communication and interpersonal skills are required to document and communicate findings, escalate critical incidents, and interact with customers Preferred Qualifications Minimum of 3+ years of experience performing triage/incident response in enterprise environments Minimum of 3+ years of experience performing forensic analysis of logs and packet captures to identify malicious artifacts Higher level security certifications (CEH, GCIH, GCFA, GCFE, GCTI, GCIA, GREM, GPEN, GFNA, OCSP) Strong research background and an analytical approach, especially with respect to event classification, event correlation, and root cause analysis A mentoring/leadership background including mentoring other analysts and orchestrating team efforts for problem solving Ability to manage projects to completion both individually and in a group Benefits Include: Health Insurance 80% paid by employer Dental Insurance 80% paid by employer Vision Insurance 80% paid by employer Self- Managed vacation leave Paid sick leave Paid holiday leave All candidates must be eligible to work in the U.S. for any employer. We are an E-Verify employer. Lumifi welcomes and encourages diversity in our workplace. All qualified applicants will receive consideration for employment without regard to race color, religion, sex, sexual orientation, gender identity, national origin or disability.
    $87k-119k yearly est. Auto-Apply 32d ago
  • Information System Security Officer

    Special Aerospace Security Services Inc.

    Cyber security analyst job in Scottsdale, AZ

    Job Description Senior Information Systems Security Officer (ISSO) Clearance Requirement: U.S. Citizen, active DoD Secret clearance or higher Job Type: Full-Time SASSI is seeking an experienced Senior Information Systems Security Officer (ISSO) to support a DoD customer in Scottsdale, AZ. This role plays a critical part in securing systems across on-prem and commercial cloud environments, supporting initial system delivery, authorization, and ongoing cybersecurity efforts. The ideal candidate holds a CISSP or CISM certification and brings 5-10 years of relevant cybersecurity or IT experience. You'll work closely with the ISSM, System Owner, and Authorizing Officials, contributing to the development and maintenance of authorization documentation and ongoing security posture. Key Responsibilities: Collaborate with the Information System Security Manager (ISSM), Information System Owner (ISO), and DoD Authorizing Official team. Develop, update, and maintain system security documentation including the SSP, SCTM, and RMF Body of Evidence. Ensure assigned systems maintain an appropriate security posture. Prepare systems for RMF assessments in accordance with NIST SP 800-37, 800-53, and related guidance. Identify security deficiencies and support resolution via POA&Ms and risk acceptance documentation. Monitor systems continuously to ensure compliance with the authorization package. Assist with system administration and the maintenance of cybersecurity tools (e.g., audit logs, vulnerability management, endpoint protection). Support change management processes and evaluating the security impact of proposed changes. Conduct regular audit log reviews (daily, weekly, monthly) and track findings. Participate in engineering and integration efforts across the customer's production environment. Communicate clearly and professionally with both government and contractor audiences, in writing and verbally. Basic Qualifications: U.S. Citizenship and active DoD Secret clearance (or higher) DoD 8570.01-M / DoD 8140.01-compliant certification (IAT Level II, IAM Level II, or IASAE Level II) Bachelor's degree in IT, Cybersecurity, Computer Science, Engineering, or related field with 4+ years of relevant experience Strong working knowledge of RMF, ICD 503, NIST SP 800-53, and JSIG/DJSIG Familiarity with DoD system authorization processes Preferred Qualifications: Experience with Windows, Linux, UNIX, Cloud platforms, Cisco, SQL/Oracle databases, and virtual environments Proficiency in cybersecurity tools for vulnerability scanning, patching, audit management, and endpoint protection Work Schedule: 8-hour shift, Monday-Friday Onsite support required in Scottsdale, AZ
    $77k-107k yearly est. 9d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Peoria, AZ?

The average cyber security analyst in Peoria, AZ earns between $65,000 and $121,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Peoria, AZ

$89,000
Job type you want
Full Time
Part Time
Internship
Temporary