Post job

Information security analyst jobs in Provo, UT

- 83 jobs
All
Information Security Analyst
Information Security Engineer
Senior Security Engineer
Senior Security Analyst
Data Security Analyst
Security Engineer
Network Security Analyst
Information Security Director
  • Senior Security Analyst

    DBA Carta, Inc.

    Information security analyst job in Sandy, UT

    The Company You'll Join Carta connects founders, investors, and limited partners through world-class software, purpose-built for everyone in venture capital, private equity and private credit. Trusted by 65,000+ companies in 160+ countries, Carta's platform of software and services lays the groundwork so you can build, invest, and scale with confidence. Carta's Fund Administration platform supports 9,000+ funds and SPVs, representing nearly $185B in assets under management, with tools designed to enhance the strategic impact of fund CFOs. Recognized by Fortune, Forbes, Fast Company, Inc. and Great Places to Work, Carta is shaping the future of private market infrastructure. Together, Carta is creating the end-to-end ERP platform for private markets. Traditional ERP solutions don't work for Private Funds. Private capital markets need a comprehensive software solution to replace outdated spreadsheets and fragmented service providers. Carta's software for the Office of the Fund CFO does just that - it's a new category of software to make private markets look more like public markets - a connected ERP for private capital. For more information about our offices and culture, check out our Carta careers page. The Problems You'll Solve At Carta, our employees set out on a mission to unlock the power of equity ownership for more people in more places. We believe that the problems we solve today unlock the opportunities of tomorrow. As a Senior Security Analyst, you'll directly shape and strengthen our detection and response capabilities, help mature our security operations, and ultimately protect the organization from evolving threats. You'll play a critical role in leading incidents, developing internal tools and playbooks, and reducing response times through automation and continuous improvement. You'll serve as a point-of-contact for incidents and collaborate with stakeholders to shape the future of Carta's security posture. Here are some problems we'd love for you to help us solve: * Lead investigation and response efforts for security incidents, and coordinate with internal stakeholders and external partners when necessary. * Own detection use-case development and write and tune alerts to improve signal-to-noise ratio across our environments. * Maintain and continually improve security incident response plans, playbooks, and related documentation. * Apply Terraform to ensure consistent, secure, and scalable infrastructure deployment and detection pipelines. * Develop and maintain internal tooling and automations to improve analyst efficiency for alert triage, IOC enrichment, and evidence collection. * Elevate the Security team by coaching peers, mentoring junior analysts, and setting high standards for detection quality and incident handling. * Own and execute technical security projects, including scoping, building, testing, deploying, and iterating. * Conduct threat hunting and utilize threat intelligence to proactively identify and mitigate emerging risks. * Participate in on-call rotation and continuously improve readiness and handovers. The Team You'll Work With You will be part of a security-minded team that believes in progress over perfection and where security culture and mindset is key. Our team is rethinking how detection and response activities can be accomplished in innovative ways. We focus on solving business problems while minimizing and managing risk exposure for Carta. About You We're looking for candidates who have: * Deep experience in triaging, investigating, and remediating security events and incidents across multiple technology stacks. * Strong experience with SIEM (e.g., Splunk, Panther, Sentinel), EDR (e.g. SentinelOne, CrowdStrike), and other security tooling (e.g., CASB, SSE, SWG). * Working knowledge of Terraform and Infrastructure as Code principles to secure and scale detection/response infrastructure. * Solid understanding and a proven ability to apply detection engineering and threat modeling concepts using MITRE ATT&CK or similar frameworks. * Excellent judgement and the ability to handle ambiguity and make balanced decisions when working with complex situations. * Demonstrated ability to mentor peers, raise technical standards, and influence team maturity. * Proven ability to proactively collaborate with cross-functional teams to influence security priorities and guide risk-based decisions. * Excellent written and verbal communication skills, including the ability to effectively communicate cybersecurity risk across technical and non-technical audiences. * 6+ years of experience in incident management, detection engineering, and security operations. At Carta, you're not just an employee. You're a builder who is creating infrastructure that accelerates innovation and empowers more ownership. Cartans are helpful, relentless, unconventional and kind; representing Carta's Identity Traits. They work collaboratively and cross functionally to challenge the status quo; working towards a common goal of creating more owners in the private markets. Salary Carta's compensation package includes a market competitive salary, equity for all full time roles, exceptional benefits, and, for applicable roles, commissions plans. Our expected cash compensation (salary + commission if applicable) range for this role is: * $151,810 - $178,600 in Seattle, WA * $159,800 - $188,000 in San Francisco, CA; Santa Clara, CA; New York, NY We are hiring for multiple levels and locations, so final offers may vary from the amounts listed based on geography, experience and expertise, and other factors. Disclosures: * We are an equal opportunity employer and are committed to providing a positive interview experience for every candidate. If accommodations due to a disability or medical condition are needed, please connect with the talent partner via email. * Carta uses E-Verify in the United States for employment authorization. See the E-Verify and Department of Justice websites for more details. * For information on our data privacy policies, see Privacy, CA Candidate Privacy, and Brazil Transparency Report. * Please note that all official communications from us will come from an @carta.com or @carta-external.com domain. Report any contact from unapproved domains to ******************.
    $159.8k-188k yearly Auto-Apply 22d ago
  • Information Security and Compliance Analyst

    Veracity Insurance

    Information security analyst job in Pleasant Grove, UT

    Job DescriptionAt Veracity, we aim to be a different kind of insurance partner - one that is free from outside investors, venture capital, or the pressures of a corporate parent. Ours is a culture of empowerment - one that believes in effort, results, and accountability. We believe that transparency fosters trust, trust fosters growth, and that growth drives innovation. Our commitment to rigorous evaluation and relentless execution lead to rapid evolution. We answer only to the small business owners we serve, and this independence allows us to stay focused on what matters most: helping their businesses thrive by providing expert guidance and best-in-class insurance policies. We're growing fast and want you to be a part of it! We're seeking a talented, detail-oriented Information Security and Compliance Analyst to join our team. Reporting to the Technical Operations and Information Security Manager, this role is responsible for supporting the organization's cybersecurity posture by maintaining and enhancing security policies, controls, and monitoring systems, and ensuring compliance with frameworks such as SOC 2 and PCI DSS to protect company and client data. Key Responsibilities Strengthen the organization's cybersecurity posture by implementing, maintaining, and improving security policies, standards, and technical controls Monitor security tools and system activity to identify, investigate, and escalate potential threats or vulnerabilities Support vulnerability management, including performing scans, tracking remediation, and validating fixes Maintain accurate, audit-ready documentation and coordinate evidence collection for SOC 2, PCI DSS, and other compliance frameworks Support incident response processes, including triage, documentation, and post-incident follow-up Assist with user access reviews, control testing, risk assessments, and security awareness efforts Collaborate with IT, Engineering, and Compliance teams on secure configurations, remediation plans, and cross-functional security initiatives Participate in routine policy, procedure, and control reviews to ensure alignment with regulatory requirements and security best practices Maintain detailed logs and reports of security activities, metrics, and compliance obligations Identify opportunities to strengthen controls, streamline processes, and enhance overall security program maturity Required to perform other duties as requested, directed, or assigned Requirements and Qualifications Bachelor's degree in information systems, IT, Cybersecurity, or a related field 2-3 years of experience in security compliance, auditing, or governance (SOC 2 experience preferred) Strong integrity, attention to detail, and accountability in handling sensitive or regulated information Proactive problem-solving skills with the ability to anticipate and address risks effectively Strong collaboration and communication skills with experience working across technical and compliance teams Ability to remain composed and effective under pressure, including during audits and security incident Perks Health, dental, and vision plans Amazing work-life balance with 4 weeks of Paid Time Off 10 Paid Company Holidays with 2 floating holidays 401K Programs with employer match Personal assistance programs for support in a healthy personal and work life Why Veracity? Here at Veracity, you'll be part of a team of trailblazers and visionaries. We're not just revolutionizing the way people “do” insurance; we are creating a whole new paradigm. Here, you will experience a vibrant and inclusive workplace where your ideas matter! With us, you have a chance to: Engage in groundbreaking projects that are reshaping the insurance landscape Collaborate with a group of dedicated, like-minded professionals Experience a culture that prioritizes growth and development Compensation Range: $75k/yr - $85k/yr We are proud to be an equal-opportunity employer. We are committed to providing equal opportunities to all qualified applicants, regardless of race, color, religion, sex, national origin, disability, or any other legally protected characteristics. If you need accommodation, please let us know during the interview process. Powered by JazzHR tg FX77drAm
    $75k-85k yearly 3d ago
  • Data Security Analyst - C78843 7.5 Salt Lake City, Utah

    CapB Infotek

    Information security analyst job in Salt Lake City, UT

    We are looking for a Data Security Analyst for our long-term multiyear project out of Salt Lake City, Utah. Build software libraries and services to provide secure-by-default services to software engineering teams, including authentication systems, secure service architectures, endpoint control solutions, and cloud controls · Partner with colleagues from across engineering and risk to ensure an outstanding developer experience that satisfies the firm's security needs · Collaborate on feature design and problem solving · Help to provide frictionless integration with the firm's runtime, deployment and SDLC technologies · Manage the full lifecycle of software components, from requirements through design, testing, development, release and demise · Help to communicate and promote best practices for security engineering across the firm · Engage in production troubleshooting Basic Qualifications · A strong grounding in security concepts, including secure coding practices, trusted computing and principles of authentication and authorization · A good understanding of public key and symmetric key cryptography · The ability to reason about performance, security, and process interactions in complex distributed systems · Proficiency in designing, developing and testing cross-platform software in one or more of Java, Golang or C#; open to using multiple languages · Experience developing, deploying and supporting software across the full Continuous Delivery life-cycle · The ability to understand and effectively debug both new and existing software · Experience meeting demands for high availability, low latency and scale · The ability to communicate technical concepts effectively, both in writing and orally, as well as the interpersonal skills required to collaborate effectively with colleagues across diverse engineering teams Preferred Qualifications · An understanding of regulated environments, e.g. financial services · Experience building services using public cloud providers such as AWS, Azure or GCP · Experience with threat modeling and risk assessment · Experience of practical security engineering in a Linux and/or Windows environment · Familiarity with service mesh concepts and service-oriented architectures · Familiarity with data protection principles and solutions · Experience with deploying software to containerized environments - Kubernetes/Docker · Experience monitoring, measuring, auditing and supporting software · Scripting skills using Python, PowerShell or bash · Experience with Terraform or similar infrastructure-as-code platforms, as a user and/or as a service provider
    $69k-98k yearly est. 60d+ ago
  • Sr. Security Analyst

    Lightspeed DMS

    Information security analyst job in South Jordan, UT

    Job Description Lightspeed is a leading provider of cloud-based software for dealerships and Original Equipment Manufacturers (OEMs), serving the Powersport, Marine, RV, Trailer, Outdoor Power Equipment, and Golf Cart industries. Lightspeed's Dealer Management Solution (DMS) enables dealerships to optimize their end-to-end business operations, including sales, parts, service, rentals, accounting, and Customer Relationship Management (CRM). When implemented into their daily operations, Lightspeed helps dealers increase their profitability by selling more units, service, and parts, all while creating a more streamlined experience for customers. For nearly 40 years, Lightspeed has been empowering 4,500+ dealers across North America with the tools and technology they need to manage their dealerships. The Senior Security Analyst is responsible for team lead activities, such as monitoring, analyzing, and responding to security incidents across enterprise systems, cloud environments, and networks. This role ensures the confidentiality, integrity, and availability of organizational information through proactive detection, incident response, and continuous improvement. The ideal candidate will have a strong technical background in leading threat analysis, SIEM integration and management, vulnerability management, and incident handling. What you'll do: Monitor and investigate security alerts and events across SIEM, EDR, and network systems. Conduct root cause analysis and coordinate remediation of security incidents. Lead vulnerability assessments and ensure timely patching and mitigation. Develop and maintain incident response playbooks and escalation procedures. Collaborate with IT, DevOps, and Development teams to strengthen overall security posture. Lead proactive threat hunting and continuous tuning of detection mechanisms. Support internal and external audits (e.g., SOC 2) and risk assessments by providing evidence and guidance. Perform firewall management, including rule changes, troubleshooting, and SOP development for hybrid cloud/on-prem environments. Lead to red/blue team exercises and implement findings to improve defenses. Coordinate and assist with enterprise pen-tests, risk assessments, and compliance initiatives. Serve as a lead security advisor to business and technical teams, providing guidance on secure design, risk mitigation, and compliance using industry frameworks and best practices. What you should have: Qualifications: Bachelor's degree in Cybersecurity, Information Technology, or a related field, or equivalent experience. 8+ years of experience in information security, incident response, or SOC operations. Proven hands-on experience with SIEM tools (Splunk, Sentinel, QRadar, etc.) and EDR/XDR platforms (CrowdStrike, Darktrace, Microsoft Defender). Strong experience securing and monitoring cloud environments (AWS, Azure). Deep knowledge of security frameworks (NIST CSF, ISO 27001, SOC 2). Advanced scripting and automation proficiency (Python, PowerShell, Terraform). Excellent analytical, problem-solving, and communication skills. Preferred Qualifications: Relevant certifications such as AWS Security, CISSP, GCIH, GCIA, GPEN, GWAPT preferred. Experience integrating AI and automation into security operations workflows. Hands-on experience performing dynamic application security testing and red team exercises across endpoint and cloud environments. Expert-level networking and firewall expertise with platforms such as Palo Alto, Cisco, or Checkpoint. Master's degree in Cybersecurity, Information Technology, or a related field. Inclusion and Diversity at Lightspeed: At Lightspeed, we celebrate the uniqueness of every individual and encourage diverse perspectives. We believe that inclusion drives innovation and fosters meaningful connections. We are committed to building an environment where everyone feels valued and empowered to make an impact. Equal Employment Opportunity Statement: Lightspeed is an Equal Opportunity Employer and is dedicated to building a diverse and inclusive workforce. All qualified applicants will be considered for employment without regard to race, color, creed, ancestry, national origin, gender, sexual orientation, gender identity, gender expression, marital status, religion, age, disability, veteran status, or any other protected category. Important Note: Applicants must be authorized to work in the U.S. Ready to apply? Take the next step in your career-apply today and join a team where your skills will make an impact!
    $90k-125k yearly est. 28d ago
  • Director of Information Security

    Alianza, Inc. 3.7company rating

    Information security analyst job in Pleasant Grove, UT

    at our UT HQ We are seeking an experienced Director of Information Security to lead our comprehensive security program across our diverse technology portfolio. This role requires a strategic leader capable of managing security and compliance initiatives across cloud environments, on-premises data centers, unified communications platforms, and customer-deployed solutions. The ideal candidate will bring deep expertise in regulatory compliance frameworks and emerging AI governance while building and maintaining a security culture that enables business growth. This position will report to the Vice President of Operations & Security. Key Responsibilities Strategic Security Leadership Develop and execute a comprehensive information security strategy that addresses the unique requirements of cloud-based services, on-premises infrastructure, and customer-deployed solutions Establish security governance frameworks that scale across multiple deployment models while maintaining consistent security posture Partner with executive leadership to align security initiatives with business objectives and risk tolerance Lead security architecture reviews for new products and features across all platforms Multi-Environment Security Management Oversee security operations across hybrid cloud environments and proprietary data centers Implement and maintain security controls for unified communications platforms, including softphone applications and mobile/desktop clients Design security frameworks for products deployed within customer premises that balance security requirements with customer autonomy Manage vulnerability assessment and remediation programs across all infrastructure types Compliance and Risk Management Maintain and expand compliance certifications including SOC 2 Type 2, ISO 27001, HIPAA, PCI DSS, FedRAMP, and so on Lead annual audits and assessments, coordinating with internal teams and external auditors Develop and maintain comprehensive risk registers and treatment plans Ensure compliance with industry-specific regulations relevant to our diverse customer base Establish and maintain AI governance policies and ethical use frameworks for AI-enabled features Security Operations and Incident Response Develop incident response plans that address the unique challenges of distributed architectures Coordinate security incident response across cloud, on-premises, and customer-deployed environments Establish threat intelligence programs to proactively identify and mitigate emerging risks Team Development and Collaboration Guide, mentor, and retain a high-performing security team Foster security awareness and best practices across the organization through training and communication programs Collaborate with engineering, product, and operations teams to embed security into development lifecycles Serve as the primary security liaison with customers, partners, and regulatory bodies Required Qualifications Experience 5+ years of progressive experience in information security, with at least 2 years in a senior leadership role Proven track record managing security for organizations with hybrid cloud/on-premises architectures Direct experience securing unified communications platforms, VoIP systems, or similar real-time communication technologies Demonstrated success achieving and maintaining SOC 2 Type 2 and ISO 27001 certifications Experience developing and implementing AI governance policies and responsible AI frameworks Background in securing multi-tenant SaaS platforms and customer-deployed enterprise software Technical Expertise Deep understanding of cloud security architectures (AWS, Azure, GCP) Expertise in network security, identity and access management, and data protection Knowledge of secure software development practices and DevSecOps methodologies Familiarity with telecommunications security standards and unified communications protocols Understanding of zero-trust architectures and modern security frameworks Leadership and Communication Exceptional ability to communicate complex security concepts to technical and non-technical stakeholders Experience presenting to boards, executive committees, and external auditors Proven ability to influence and drive security initiatives across diverse teams Track record of building collaborative relationships with engineering and product organizations Preferred Qualifications Advanced degree in Computer Science, Information Security, or related field Professional certifications such as CISSP, CISM, or CRISC Experience with privacy regulations including GDPR, CCPA, and HIPAA Background in telecommunications or unified communications industry Experience with FedRAMP or other government compliance frameworks Knowledge of container security and microservices architectures
    $133k-189k yearly est. Auto-Apply 60d+ ago
  • Network Security Analyst

    Mindlance 4.6company rating

    Information security analyst job in Lehi, UT

    Mindlance is a national recruiting company which partners with many of the leading employers in the Life Sciences, IT, and Financial Services sectors, feel free to check us out at ************************* Job Description Job Title: Network Security Analyst Duration: 6 Months Location: Lehi, UT Required: • Minimum 3+ years exp. • Experience with implementing policy on firewalls (Juniper & Palo alto experience preferred) • Review requests for new firewall policy • Understanding of IP stack • Ability to prioritize work and meet defined SLAs • Good communication skills - both verbal and written Additional Information Thanks & Regards, ______________________________________________________________________________________________________ Vikram Bhalla | Team-Recruitment | Mindlance, Inc. | Office: **************
    $75k-95k yearly est. 1d ago
  • Information Security Analysts

    University of Utah 4.0company rating

    Information security analyst job in Salt Lake City, UT

    Bookmark this Posting Print Preview | Apply for this Job Please see Special Instructions for more details. The University is a participating employer with Utah Retirement Systems ("URS"). Eligible new hires with prior URS service, may elect to enroll in URS if they make the election before they become eligible for retirement (usually the first day of work). Contact Human Resources at ************** for information. Individuals who previously retired and are receiving monthly retirement benefits from URS are subject to URS' post-retirement rules and restrictions. Please contact Utah Retirement Systems at ************** or ************** or University Human Resource Management at ************** if you have questions regarding the post-retirement rules. This position may require the successful completion of a criminal background check and/or drug screen. The University of Utah values candidates who have experience working in settings with students from all backgrounds and possess a strong commitment to improving access to higher education for historically underrepresented students. Veterans' preference is extended to qualified applicants, upon request and consistent with University policy and Utah state law. Upon request, reasonable accommodations in the application process will be provided to individuals with disabilities. The University of Utah is an Affirmative Action/Equal Opportunity employer and does not discriminate based upon race, ethnicity, color, religion, national origin, age, disability, sex, sexual orientation, gender, gender identity, gender expression, pregnancy, pregnancy-related conditions, genetic information, or protected veteran's status. The University does not discriminate on the basis of sex in the education program or activity that it operates, as required by Title IX and 34 CFR part 106. The requirement not to discriminate in education programs or activities extends to admission and employment. Inquiries about the application of Title IX and its regulations may be referred to the Title IX Coordinator, to the Department of Education, Office for Civil Rights, or both. To request a reasonable accommodation for a disability or if you or someone you know has experienced discrimination or sexual misconduct including sexual harassment, you may contact the Director/Title IX Coordinator in the Office of Equal Opportunity and Affirmative Action (OEO/AA). More information, including the Director/Title IX Coordinator's office address, electronic mail address, and telephone number can be located at: *************************************** Online reports may be submitted at oeo.utah.edu ************************************ This report includes statistics about criminal offenses, hate crimes, arrests and referrals for disciplinary action, and Violence Against Women Act offenses. They also provide information about safety and security-related services offered by the University of Utah. A paper copy can be obtained by request at the Department of Public Safety located at 1658 East 500 South. Announcement Details Open Date 10/17/2025 Requisition Number PRN43353B Job Title Information Security Analysts Working Title Security Monitoring Specialist Career Progression Track P00 Track Level P3 - Career, P2 - Developing FLSA Code Computer Employee Patient Sensitive Job Code? No Standard Hours per Week 40 Full Time or Part Time? Full Time Shift Day Work Schedule Summary Monday through Friday, typically 8am-5pm VP Area Academic Affairs Department 00640 - CHPC Ctr for High Perform Computing Location Campus City Salt Lake City, UT Type of Recruitment External Posting Pay Rate Range 43796.00 to 110000.00 Close Date 01/17/2026 Priority Review Date (Note - Posting may close at any time) Job Summary CHPC is seeking a Security Monitoring Specialist to oversee real-time security monitoring and threat detection across its HPC infrastructure. This role is essential for identifying and responding to potential security incidents and ensuring the integrity of regulated research environments. This role is part of a small, embedded security & compliance team with opportunities for cross training and skill growth. Responsibilities * Monitor SIEM dashboards and alerts for suspicious activity across HPC systems. * Tune and optimize SIEM rules and detection logic to reduce false positives. * Investigate and escalate security incidents in coordination with the CHPC security team and the University Information Security Office. * Perform log analysis and threat hunting using HPC and enterprise data sources. * Collaborate with the CHPC and ISO security teams to improve monitoring and incident response processes. * Document incident response actions and contribute to post-incident reviews. Minimum Qualifications Minimum Qualifications * Familiarity with SIEM platforms (e.g., Wazuh, Splunk, Sentinel, QRadar). * Understanding of network protocols, system logs, and threat indicators. * Strong analytical and communication skills. * Ability to work independently. Department may hire employee at one of the following job levels: Equivalency Statement: 1 year of higher education can be substituted for 1 year of directly related work experience (Example: bachelor's degree = 4 years directly related work experience). Security Monitoring Specialist, II : Requires a bachelor's (or equivalency) + 4 years or a master's (or equivalency) + 2 years of directly related work experience. Job Code P34212 Security Monitoring Specialist, III: Requires a bachelor's (or equivalency) + 6 years or a master's (or equivalency) + 4 years of directly related work experience. Job Code P34213 Preferences * Certifications such as Security+, ISC2 CC, CompTIA CySA+, GCIA. * Experience in academic or research computing environments. * Exposure to SOAR tools and automated response workflows. Type Benefited Staff Special Instructions Summary The University is a participating employer with Utah Retirement Systems ("URS"). Eligible new hires with prior URS service, may elect to enroll in URS if they make the election before they become eligible for retirement (usually the first day of work). Contact Human Resources at ************** for information. Individuals who previously retired and are receiving monthly retirement benefits from URS are subject to URS' post-retirement rules and restrictions. Please contact Utah Retirement Systems at ************** or ************** or University Human Resource Management at ************** if you have questions regarding the post-retirement rules. This position may require the successful completion of a criminal background check and/or drug screen. The University of Utah values candidates who have experience working in settings with students from all backgrounds and possess a strong commitment to improving access to higher education for historically underrepresented students. Veterans' preference is extended to qualified applicants, upon request and consistent with University policy and Utah state law. Upon request, reasonable accommodations in the application process will be provided to individuals with disabilities. The University of Utah is an Affirmative Action/Equal Opportunity employer and does not discriminate based upon race, ethnicity, color, religion, national origin, age, disability, sex, sexual orientation, gender, gender identity, gender expression, pregnancy, pregnancy-related conditions, genetic information, or protected veteran's status. The University does not discriminate on the basis of sex in the education program or activity that it operates, as required by Title IX and 34 CFR part 106. The requirement not to discriminate in education programs or activities extends to admission and employment. Inquiries about the application of Title IX and its regulations may be referred to the Title IX Coordinator, to the Department of Education, Office for Civil Rights, or both. To request a reasonable accommodation for a disability or if you or someone you know has experienced discrimination or sexual misconduct including sexual harassment, you may contact the Director/Title IX Coordinator in the Office of Equal Opportunity and Affirmative Action (OEO/AA). More information, including the Director/Title IX Coordinator's office address, electronic mail address, and telephone number can be located at: *************************************** Online reports may be submitted at oeo.utah.edu ************************************ This report includes statistics about criminal offenses, hate crimes, arrests and referrals for disciplinary action, and Violence Against Women Act offenses. They also provide information about safety and security-related services offered by the University of Utah. A paper copy can be obtained by request at the Department of Public Safety located at 1658 East 500 South. Additional Information Posting Specific Questions Required fields are indicated with an asterisk (*). * * What is your highest level of completed education? * None * High School Diploma or Equivalent * Associate Degree * Bachelor's Degree * Master's Degree * Doctorate Degree * * How many years of related work experience do you have? * Less than 6 years * 6 years or more, but less than 9 years * 9 years or more, but less than 12 years * 12 years or more, but less than 15 years * 15 years or more * * Do you have a bachelor's degree or equivalent (1 year related work experience may be substituted for 1 year of education) * Yes * No * * I have dual citizenship with the United States and another country. It is anticipated that this position will involve access to federally funded research that is subject to federal sponsorship regulatory restrictions (e.g. certain export control, data security, acquisition regulations, or federal contract clauses) that mandate U.S. citizen participation only. * Yes * No * * I am a U.S. citizen It is anticipated that this position will involve access to federally funded research that is subject to federal sponsorship regulatory restrictions (e.g. certain export control, data security, acquisition regulations, or federal contract clauses) that mandate U.S. citizen participation only. * Yes * No Applicant Documents Required Documents * Resume * Cover Letter Optional Documents
    $50k-79k yearly est. Auto-Apply 30d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Information security analyst job in Salt Lake City, UT

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding. **Responsibilities:** + **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture. + **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders. + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 14d ago
  • Concierge Security Engineer 2

    Arcticwolf

    Information security analyst job in Pleasant Grove, UT

    At Arctic Wolf, we're not just navigating the cybersecurity landscape - we're redefining it. Our global team of dedicated Pack members is driving innovation and setting new industry standards every day. Our impact speaks for itself: we've earned recognition on the Forbes Cloud 100, CNBC Disruptor 50, Fortune Future 50, and Fortune Cyber 60 lists, and we recently took home the 2024 CRN Products of the Year award. We're proud to be named a Leader in the IDC MarketScape for Worldwide Managed Detection and Response Services and earning a Customers' Choice distinction from Gartner Peer Insights. Our Aurora Platform also received CRN's Products of the Year award in the inaugural Security Operations Platform category. Join a company that's not only leading, but also shaping, the future of security operations. Our mission is simple: End Cyber Risk. We're looking for a Concierge Security Engineer 2 to be part of making that happen. About the Role: The Concierge Security Engineer 2 (CSE2) is a key member of the Concierge Security Team that delivers world-class Arctic Wolf security services. The CSE2 supports the technical relationship with their assigned customers and leverages their skills and expertise to fulfill key responsibilities. As a Concierge Security Engineer 2, you will: Create and maintain an outstanding partnership with customers; Support the direct delivery of Arctic Wolf network and endpoint security solutions to customers, including tasks such as investigating security events, and configuring, troubleshooting and verifying data sources; Action or escalate customer requests for guidance, information or support in a timely manner, including coordinating efforts with other teams, as needed. Proactively interact and communicate with internal and external stakeholders. The CSE2 role combines aspects of an IT Security Analyst, a Security Architect, and an Incident Response Consultant. A successful CSE2 possesses strong technical aptitude and an ability to communicate, educate, and share information effectively with non-technical people. Who You Are: You thrive in fast-paced environments and have a positive can-do attitude. You are a critical thinker that continually learns and can navigate uncertainty. You enjoy working with customers and in a team, are an excellent communicator, and are able to easily interact with a variety of people, personalities and technical skill levels. Above all, your passion for cybersecurity and partnering with customers shows in everything you do! Your experience could look like: 1-5 years of experience in a hands-on security role with a good knowledge of security architecture Degree or diploma in a relevant field, or certifications and experience equivalent Strong partnering and relationship building skills in a professional context Strong communication skills, both written and verbal Strong analytical and problem-solving skills Additional skills and experience: Security testing and forensics tools Malware analysis Scripting/Coding experience Incident response Authentication and identity management Risk management, assessment and common compliance frameworks Penetration testing and attack simulation On-Camera Policy To support a fair, transparent, and engaging interview experience, candidates interviewing remotely are expected to be on camera during all video interviews. Being on camera fosters authentic connection, improves communication, and allows for full engagement from both candidates and interviewers. We understand that technical, bandwidth, or location-related challenges may occasionally prevent video use. If this applies, candidates are required to notify us in advance so we can explore appropriate accommodations. About Arctic Wolf At Arctic Wolf, we foster a collaborative and inclusive work environment that thrives on diversity of thought, background, and culture. This is reflected in our multiple awards, including Top Workplace USA (2021-2024), Best Places to Work - USA (2021-2024), Great Place to Work - Canada (2021-2024), Great Place to Work - UK (2024), and Kununu Top Company - Germany (2024). Our commitment to bold growth and shaping the future of security operations is matched by our dedication to customer satisfaction, with over 7,000 customers worldwide and more than 2,000 channel partners globally. As we continue to expand globally and enhance our technology, Arctic Wolf remains the most trusted name in the industry. Our Values Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that-by protecting people's and organizations' sensitive data and seeking to end cyber risk- we get to work in an industry that is fundamental to the greater good. We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here. We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities. All wolves receive compelling compensation and benefits packages, including: · Equity for all employees · Flexible time off and paid volunteer days · RRSP and 401k match · Training and career development programs · Comprehensive private benefits plan including medical, mental health, dental, disability, life and AD&D, and value-added services · Robust Employee Assistance Program (EAP) with mental health services · Fertility support and paid parental leave Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing *************************. Security Requirements Conducts duties and responsibilities in accordance with AWN's Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies). Background checks are required for this position. This position may require access to information protected under U.S. export control laws and regulations, including the Export Administration Regulations (“EAR”). Please note that, if applicable, an offer for employment will be conditioned on authorization to receive software or technology controlled under these laws and regulations.
    $79k-110k yearly est. Auto-Apply 49d ago
  • Information Security Engineer 2

    Iglesia Episcopal Pr 4.1company rating

    Information security analyst job in Riverton, UT

    The Information Security Engineer 2 is an intermediate level professional role that functions as an oversight engineer for the organization. This role works to improve and maintain security infrastructure while adhering to Church policy. This position may work on initiatives involving internal and external compliance, risk, vulnerability and threat monitoring and assessments. This position works under moderate supervision. This role ensures that information security controls are properly implemented, monitored and maintained to protect organizational data and systems. This individual assists the business in defining objectives, processes and measurements. This is an individual contributor role. This is a US-based hybrid role, but non-local exceptions may be approved under special circumstances. This individual works with divine guidance to provide or support technology that furthers the mission of the Church and reflects the eternal impact of the gospel. We value early, mid and late-career candidates and encourage all applicants with the posted skills and abilities to apply. Bachelor's degree in related field or equivalent professional experience Two years of related experience (can be an internship in Information Security, IT and/or Computer Science including expertise in one or more of the following areas: Security, privacy, business continuity, compliance or related area(s), attacker tactics for both enterprise and web systems, cyber threat intelligence, incident handling, continuous monitoring, intrusion detection, advanced network forensics, host forensics, SIEM, SOC processes, and malware analysis Proven ability to assist with the design and implementation of security controls that meet business operational needs Ability to successfully collaborate with a team Familiarity with programming and scripting Good professional written and oral communication skills This job operates in a professional office environment To successfully perform the essential functions of the job there may be physical requirements which need to be met such as sitting for long periods of time and using computer monitors/equipment Preferred: Relevant security certification from one or more of the following or equivalent certifying authorities: GIAC, CompTIA, ISC2, EC-Council, etc. Execute established security practices with consistency and discipline Lead tactical projects as assigned to clarify and respond to identified security risks across technical domains Mentor junior Information Security Engineers as assigned Research and correct new or unusual security configurations and implementations as identified by intelligence, analysts or monitoring Implement tools and processes that support information security initiatives Collaborate with engineers in other groups to implement standardized practices and follow routine process to promote secure systems Participate in the development and refinement of Information Security programs Participate in the evaluation, selection, testing and implementation of security-focused products and services Develop and maintain documentation for security systems and procedures
    $78k-111k yearly est. Auto-Apply 13d ago
  • Senior Security Engineer

    Goodleap 4.6company rating

    Information security analyst job in Lehi, UT

    About GoodLeap:GoodLeap is a technology company delivering best-in-class financing and software products for sustainable solutions, from solar panels and batteries to energy-efficient HVAC, heat pumps, roofing, windows, and more. Over 1 million homeowners have benefited from our simple, fast, and frictionless technology that makes the adoption of these products more affordable, accessible, and easier to understand. Thousands of professionals deploying home efficiency and solar solutions rely on GoodLeap's proprietary, AI-powered applications and developer tools to drive more transparent customer communication, deeper business intelligence, and streamlined payment and operations. Our platform has led to more than $30 billion in financing for sustainable solutions since 2018. GoodLeap is also proud to support our award-winning nonprofit, GivePower, which is building and deploying life-saving water and clean electricity systems, changing the lives of more than 1.6 million people across Africa, Asia, and South America. Position Summary The GoodLeap security team is responsible for both business enablement and safeguarding the organization's information assets; it is involved in virtually all aspects of the business, from product safety and resilience, to building security paved roads, customer, partner, and regulatory trust, managing technology governance and compliance, and ensuring the privacy, and safety of GoodLeap's customers, partners, and employees information. The senior security engineer role provides a unique opportunity to shape the security and resilience of GoodLeap corporate systems, services, and operational processes. In this role, you will work closely with product, engineering, IT, and business teams within GoodLeap, acting as the key individual with both the authority and responsibility to ensure the safety and resilience of enterprise systems, products, and services. Your oversight will encompass: - Enterprise systems:Identifying potential misuse and abuse cases, proposing solutions to address these scenarios, and identifying product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. - Build-time controls: Managing applications/products security controls and activities during development. - Runtime controls: Overseeing security measures at runtime, from prevention to detection and response. Additionally, you will be involved with aspects of internally built products and represent all areas of security, spanning governance, risk, and compliance (GRC) to security monitoring, for a number of departments/teams. You will also have the authority and ability to involve other security team members as needed. While you will take on multiple responsibilities-from advisor to builder and beyond-your primary focus will be designing and building security patterns and practices for services and processes, and fostering strong relationships with product, business, and engineering. Essential Job Duties & Responsibilities Lead, participate in, and contribute to partnerships between security, IT, General & Administrative teams, engineering, product, and operations teams to build, orchestrate, and automate security controls and services in GoodLeap enterprise systems, products, services, and operational processes. Identify potential misuse and abuse cases in enterprise systems, propose solutions to address these scenarios, and identify product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. Support or develop components of the security analytics platform. Contribute to investigations, threat hunting, and incident response activities in a supporting role. Collaborate with the monitoring and response team to create playbooks for specific incident response scenarios related to the products and services you oversee. These investigations, incidents, and playbooks may address security, fraud, privacy, resilience, and related concerns. Support the security operations team with the vulnerability management lifecycle for products and services under your purview. Ensure technical alignment for the products and services you oversee with team initiatives, including GRC, security operations, and monitoring and response activities. Required Skills, Knowledge & Abilities Strong communicator with the ability to lead technical architecture discussions, drive technical decisions, and effectively communicate with non-technical audiences. Expertise in agile product lifecycles. Ideally, you have experience in a product manager or engineering manager role and understand how SaaS products (B2B, B2B2C, and B2C) are built, including roadmap planning and feature and defect prioritization. Experience with threat modeling methodologies, with the ability to create efficient and scalable approaches to conducting such assessments. Familiarity with AWS services, including KMS, SST, Container Registry, ELBs, Lambda, API Gateway, CloudTrail, and IAM (knowledge of GCP and/or Azure is a plus). Proven ability to establish credibility and build trust with business, engineers, and operational staff; confident yet humble. Hands-on experience with managing security for core enterprise systems, e.g., ERP, HCM, Salesforce, etc. Strong understanding of both human and non-human identity management and common enterprise and consumer authentication standards and use cases. Practical experience with CI/CD pipelines and DevOps tools, including Infrastructure-as-Code (IaC) tools like Terraform, Pulumi, or CDK; GitHub and GitHub Actions; artifact management; and secrets management tools like Doppler and HashiCorp Vault. Passionate about learning new technologies. While you're not expected to know everything, you should demonstrate a willingness and ability to learn as needed. Prior experience interfacing and supporting with G&A teams, internal product teams, and other cross-functional areas. Proficiency in writing automation scripts in multiple languages, with prior experience automating security processes in cloud or SaaS environments. Experience engaging with vendors in design partnerships. Experience overseeing vulnerability and threat management at the platform and application levels. Familiarity with penetration testing and red team exercises, including manual verification, exploitation, and lateral movement. Ability to balance a high-level view of security strategy with attention to detail, ensuring thorough and effective execution. Additional Information Regarding Job Duties and s: Job duties include additional responsibilities as assigned by one's supervisor or other managers related to the position/department. This job description is meant to describe the general nature and level of work being performed; it is not intended to be construed as an exhaustive list of all responsibilities, duties and other skills required for the position. The Company reserves the right at any time with or without notice to alter or change job responsibilities, reassign or transfer job position or assign additional job responsibilities, subject to applicable law. The Company shall provide reasonable accommodations of known disabilities to enable a qualified applicant or employee to apply for employment, perform the essential functions of the job, or enjoy the benefits and privileges of employment as required by the law. If you are an extraordinary professional who thrives in a collaborative work culture and values a rewarding career, then we want to work with you! Apply today! We are committed to protecting your privacy. To learn more about how we collect, use, and safeguard your personal information during the application process, please review our Employment Privacy Policy and Recruiting Policy on AI.
    $97k-121k yearly est. Auto-Apply 60d+ ago
  • Senior Security Engineer

    Adobe Systems Incorporated 4.8company rating

    Information security analyst job in Lehi, UT

    Our Company Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences! We're passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen. We're on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours! Position summary: The Senior Security Engineer position will be part of the Enterprise Security organization consisting of IAM professionals across several technologies. This specific position will have a specialized role in directory services and SaaS applications! It will focus on large implementations of Entra ID with integrations with other directories, IDPs, applications, and automated workflows. We give technical direction, administer tools, and provide support for various security technologies. We participate in driving Enterprise Security projects that use our cloud directory services for various internal and external Adobe services. We work with other specialists, architects, security teams, and software engineer teams across Adobe and collectively provide services, guidance, and strategies that protect services and data as well as adhere to various global government regulations. You will work with business customers, management teams, infrastructure teams, development teams, project managers, and other security teams to help implement the vision, structure, standards, and plan solutions that support the future architecture. At Adobe, you will be immersed in an exceptional work environment that is recognized throughout the world on Best Companies lists! You will also be surrounded by colleagues who are committed to helping each other grow through our Check-In approach where ongoing feedback flows freely. If you're looking to make an impact, Adobe is the place for you. Discover what our employees are saying about their career experiences on the Adobe Life blog and explore the meaningful benefits we offer. Adobe is an equal opportunity employer. We welcome and encourage diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability or veteran status. Primary Responsibilities May Include, but Are Not Limited To: * Managing deep and complex directory architectures and services span directories, IDPs, and federated environments. * Providing guidance and architecting solutions for directory service strategies across a variety of internal customers at Adobe. * We help test, implement, and support secure services used by end-users, devices, and application workflows to all of Adobe. * We engineer secure identity solutions for on-premises and cloud environments. * We are a team of Security Engineers that handle incoming requests, respond to issues, solve reported problems, and develop solutions. * We meet with teams to get business requirements, understand workflows, and devise solutions. * We help assess SaaS implementations for identity integrations and general security. * We generate useful metrics to help make decisions, identify issues, and manage our sevices. Requirements: * Possess a Bachelor's or advanced degree in MIS, Computer Science, Cybersecurity, or Engineering OR 10+ years in IT or Cybersecurity * Comfortable working on and leading different projects with many teams at one time * In-depth understanding of Windows, Mac and UNIX/Linux based systems, permissions, and interoperability. * Strong knowledge of machine to machine and application to machine connections using MFA, certificates, tokens, and other methods. * Strong understanding of the identity lifecycle, secure by design, least privileged and zero trust. * An in-depth knowledge and understanding of managing and securing cloud directories (e.g. Entra ID/AWS/Okta) and integrating with traditional directories (e.g. Active Directory/389DS/ LDAP based directories). * Proficient in written and verbal communications, skilled at working alongside differing viewpoints to accomplish shared objectives. * Able to work independently and as a team member. * Capable of conveying technical concepts to diverse audiences including non-technical users, architects, and senior leadership. * Professional written, verbal, and presentation communication skills to engage with senior leadership. * A deep understanding of Cloud Directories, especially Entra ID, and how to secure it, use conditional access policies, and apply/create automation. * Ability to teach and mentor others while fostering a collaborative environment. * Can model leadership behavior and help to grow other's leadership behavior. Preferred: * Understanding of Desktop operating systems including Windows, Linux, and Mac * Experience or knowledge of Public Key Infrastructure * Strong abilities in programming/scripting languages for automating repeatable tasks like Python, PowerShell, etc. * Experience and/or Knowledge of dashboarding and log correlation engines such as Grafana, Telegraph, Splunk, etc. * Experience with SaaS Security Posture Management technologies. * Experience with developing PowerBI dashboards. The Person Should: * Have strong social skills, ability to "win people over" and be a great teammate. * Be able to communicate, influence and mentor across business and executive leadership as well as partners while being able to explain the benefits for their teams. * Be neutral toward technology, vendor and product choices; more interested in results than in personal preferences. * Have the ability to think creatively and to solve complex tasks and problems with minimal direction. Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this position is $160,900 -- $297,400 annually. Pay within this range varies by work location and may also depend on job-related knowledge, skills, and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process. At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP). In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award. State-Specific Notices: California: Fair Chance Ordinances Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and "fair chance" ordinances. Colorado: Application Window Notice Nov 10 2025 12:00 AM If this role is open to hiring in Colorado (as listed on the job posting), the application window will remain open until at least the date and time stated above in Pacific Time, in compliance with Colorado pay transparency regulations. If this role does not have Colorado listed as a hiring location, no specific application window applies, and the posting may close at any time based on hiring needs. Massachusetts: Massachusetts Legal Notice It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability. Adobe is proud to be an Equal Employment Opportunity employer. We do not discriminate based on gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law. Learn more. Adobe aims to make Adobe.com accessible to any and all users. If you have a disability or special need that requires accommodation to navigate our website or complete the application process, email accommodations@adobe.com or call **************.
    $94k-130k yearly est. 24d ago
  • Information Security Engineer 2

    The Church of Jesus Christ of Latter-Day Saints 4.1company rating

    Information security analyst job in Riverton, UT

    The Information Security Engineer 2 is an intermediate level professional role that functions as an oversight engineer for the organization. This role works to improve and maintain security infrastructure while adhering to Church policy. This position may work on initiatives involving internal and external compliance, risk, vulnerability and threat monitoring and assessments. This position works under moderate supervision. This role ensures that information security controls are properly implemented, monitored and maintained to protect organizational data and systems. This individual assists the business in defining objectives, processes and measurements. This is an individual contributor role. This is a US-based hybrid role, but non-local exceptions may be approved under special circumstances. This individual works with divine guidance to provide or support technology that furthers the mission of the Church and reflects the eternal impact of the gospel. We value early, mid and late-career candidates and encourage all applicants with the posted skills and abilities to apply. Bachelor's degree in related field or equivalent professional experience Two years of related experience (can be an internship in Information Security, IT and/or Computer Science including expertise in one or more of the following areas: Security, privacy, business continuity, compliance or related area(s), attacker tactics for both enterprise and web systems, cyber threat intelligence, incident handling, continuous monitoring, intrusion detection, advanced network forensics, host forensics, SIEM, SOC processes, and malware analysis Proven ability to assist with the design and implementation of security controls that meet business operational needs Ability to successfully collaborate with a team Familiarity with programming and scripting Good professional written and oral communication skills This job operates in a professional office environment To successfully perform the essential functions of the job there may be physical requirements which need to be met such as sitting for long periods of time and using computer monitors/equipment Preferred: Relevant security certification from one or more of the following or equivalent certifying authorities: GIAC, CompTIA, ISC2, EC-Council, etc. Execute established security practices with consistency and discipline Lead tactical projects as assigned to clarify and respond to identified security risks across technical domains Mentor junior Information Security Engineers as assigned Research and correct new or unusual security configurations and implementations as identified by intelligence, analysts or monitoring Implement tools and processes that support information security initiatives Collaborate with engineers in other groups to implement standardized practices and follow routine process to promote secure systems Participate in the development and refinement of Information Security programs Participate in the evaluation, selection, testing and implementation of security-focused products and services Develop and maintain documentation for security systems and procedures
    $76k-109k yearly est. Auto-Apply 13d ago
  • Information Security Engineer 2

    Presbyterian Church 4.4company rating

    Information security analyst job in Riverton, UT

    The Information Security Engineer 2 is an intermediate level professional role that functions as an oversight engineer for the organization. This role works to improve and maintain security infrastructure while adhering to Church policy. This position may work on initiatives involving internal and external compliance, risk, vulnerability and threat monitoring and assessments. This position works under moderate supervision. This role ensures that information security controls are properly implemented, monitored and maintained to protect organizational data and systems. This individual assists the business in defining objectives, processes and measurements. This is an individual contributor role. This is a US-based hybrid role, but non-local exceptions may be approved under special circumstances. This individual works with divine guidance to provide or support technology that furthers the mission of the Church and reflects the eternal impact of the gospel. We value early, mid and late-career candidates and encourage all applicants with the posted skills and abilities to apply. Bachelor's degree in related field or equivalent professional experience Two years of related experience (can be an internship in Information Security, IT and/or Computer Science including expertise in one or more of the following areas: Security, privacy, business continuity, compliance or related area(s), attacker tactics for both enterprise and web systems, cyber threat intelligence, incident handling, continuous monitoring, intrusion detection, advanced network forensics, host forensics, SIEM, SOC processes, and malware analysis Proven ability to assist with the design and implementation of security controls that meet business operational needs Ability to successfully collaborate with a team Familiarity with programming and scripting Good professional written and oral communication skills This job operates in a professional office environment To successfully perform the essential functions of the job there may be physical requirements which need to be met such as sitting for long periods of time and using computer monitors/equipment Preferred: Relevant security certification from one or more of the following or equivalent certifying authorities: GIAC, CompTIA, ISC2, EC-Council, etc. Execute established security practices with consistency and discipline Lead tactical projects as assigned to clarify and respond to identified security risks across technical domains Mentor junior Information Security Engineers as assigned Research and correct new or unusual security configurations and implementations as identified by intelligence, analysts or monitoring Implement tools and processes that support information security initiatives Collaborate with engineers in other groups to implement standardized practices and follow routine process to promote secure systems Participate in the development and refinement of Information Security programs Participate in the evaluation, selection, testing and implementation of security-focused products and services Develop and maintain documentation for security systems and procedures
    $64k-97k yearly est. Auto-Apply 13d ago
  • Sr. Security Analyst

    Lightspeed DMS

    Information security analyst job in South Jordan, UT

    Lightspeed is a leading provider of cloud-based software for dealerships and Original Equipment Manufacturers (OEMs), serving the Powersport, Marine, RV, Trailer, Outdoor Power Equipment, and Golf Cart industries. Lightspeed's Dealer Management Solution (DMS) enables dealerships to optimize their end-to-end business operations, including sales, parts, service, rentals, accounting, and Customer Relationship Management (CRM). When implemented into their daily operations, Lightspeed helps dealers increase their profitability by selling more units, service, and parts, all while creating a more streamlined experience for customers. For nearly 40 years, Lightspeed has been empowering 4,500+ dealers across North America with the tools and technology they need to manage their dealerships. The Senior Security Analyst is responsible for team lead activities, such as monitoring, analyzing, and responding to security incidents across enterprise systems, cloud environments, and networks. This role ensures the confidentiality, integrity, and availability of organizational information through proactive detection, incident response, and continuous improvement. The ideal candidate will have a strong technical background in leading threat analysis, SIEM integration and management, vulnerability management, and incident handling. What you'll do: Monitor and investigate security alerts and events across SIEM, EDR, and network systems. Conduct root cause analysis and coordinate remediation of security incidents. Lead vulnerability assessments and ensure timely patching and mitigation. Develop and maintain incident response playbooks and escalation procedures. Collaborate with IT, DevOps, and Development teams to strengthen overall security posture. Lead proactive threat hunting and continuous tuning of detection mechanisms. Support internal and external audits (e.g., SOC 2) and risk assessments by providing evidence and guidance. Perform firewall management, including rule changes, troubleshooting, and SOP development for hybrid cloud/on-prem environments. Lead to red/blue team exercises and implement findings to improve defenses. Coordinate and assist with enterprise pen-tests, risk assessments, and compliance initiatives. Serve as a lead security advisor to business and technical teams, providing guidance on secure design, risk mitigation, and compliance using industry frameworks and best practices. What you should have: Qualifications: Bachelor's degree in Cybersecurity, Information Technology, or a related field, or equivalent experience. 8+ years of experience in information security, incident response, or SOC operations. Proven hands-on experience with SIEM tools (Splunk, Sentinel, QRadar, etc.) and EDR/XDR platforms (CrowdStrike, Darktrace, Microsoft Defender). Strong experience securing and monitoring cloud environments (AWS, Azure). Deep knowledge of security frameworks (NIST CSF, ISO 27001, SOC 2). Advanced scripting and automation proficiency (Python, PowerShell, Terraform). Excellent analytical, problem-solving, and communication skills. Preferred Qualifications: Relevant certifications such as AWS Security, CISSP, GCIH, GCIA, GPEN, GWAPT preferred. Experience integrating AI and automation into security operations workflows. Hands-on experience performing dynamic application security testing and red team exercises across endpoint and cloud environments. Expert-level networking and firewall expertise with platforms such as Palo Alto, Cisco, or Checkpoint. Master's degree in Cybersecurity, Information Technology, or a related field. Inclusion and Diversity at Lightspeed: At Lightspeed, we celebrate the uniqueness of every individual and encourage diverse perspectives. We believe that inclusion drives innovation and fosters meaningful connections. We are committed to building an environment where everyone feels valued and empowered to make an impact. Equal Employment Opportunity Statement: Lightspeed is an Equal Opportunity Employer and is dedicated to building a diverse and inclusive workforce. All qualified applicants will be considered for employment without regard to race, color, creed, ancestry, national origin, gender, sexual orientation, gender identity, gender expression, marital status, religion, age, disability, veteran status, or any other protected category. Important Note: Applicants must be authorized to work in the U.S. Ready to apply? Take the next step in your career-apply today and join a team where your skills will make an impact!
    $90k-125k yearly est. Auto-Apply 22d ago
  • Data Security Analyst Sr

    The University of Utah 4.0company rating

    Information security analyst job in Salt Lake City, UT

    The Data Security Analyst Senior position in the Information Security Office ( ISO ) is responsible for leading and supporting security initiatives which mitigate risk and ensure data integrity at the University of Utah and University Health Care. This includes providing security guidance and technical risk assessments of new or ongoing projects, responding to, and analyzing security incidents, and implementing new security technologies or processes. This is a highly collaborative position which requires strong analytical and communication skills. Responsibilities · Communicate security risks, incidents, and mitigation strategies to senior management and relevant stakeholders. · Collaborate with IT teams, system administrators, and network security analysts to ensure cohesive security strategy and technical implementations. · Collaborate in the development of action plans to improve security posture. · Assist the University in meeting compliance obligations regarding information security. · Contribute to incident response procedures and play a key role in incident response activities and help develop strategies to prevent future occurrences. · Analyze digital evidence from endpoints, servers, and cloud environments to identify the root cause of breaches, malware infections, or other security issues. · Provide security evaluation and guidance regarding new technologies or processes. · Assist in legal discovery and evidence acquisition and preservation. · Support and configure security safeguards in major cloud platforms. · Participate in security assessments of departments and colleges. · Evaluate, select, implement, and maintain endpoint security solutions such as endpoint detection and response ( EDR ). This will include working with portions of the Microsoft Extended Detection and Response suite. · Support the Security Operations Center ( SOC ) leverage technology and data to accomplish their responsibilities. · Stay up-to-date and informed about emerging threats, vulnerabilities, and security solutions through research and industry publications. This job description is not designed to contain or be interpreted as a comprehensive inventory of all duties, responsibilities and qualifications required of employees assigned to the job. Work Environment and Level of Frequency typically required Nearly Continuously: Office environment. Physical Requirements and Level of Frequency that may be required Nearly Continuously: Sitting, hearing, listening, talking. Often: Repetitive hand motion (such as typing), walking. Seldom: Bending, reaching overhead. Minimum Qualifications Requires a bachelor's degree in area of specialty, or equivalency (one year of education can be substituted for two years of related work experience); and 2-4 years of experience in the field or in a related area. Applicants must demonstrate the potential ability to perform the essential functions of the job as outlined in the position description.
    $54k-74k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Information security analyst job in Salt Lake City, UT

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 14d ago
  • Information Security Engineer

    Alianza, Inc. 3.7company rating

    Information security analyst job in Pleasant Grove, UT

    Job Description We're looking for an Information Security Engineer to join our core security team helping deliver on security initiatives, audits & compliance, and infrastructure security & integrity. Core Responsibilities Security Operations & Implementation Evaluate, test, deploy and maintain security software and tools Develop, execute, and track the performance of security measures to protect information, network infrastructure, and computer systems Perform and document cybersecurity, vulnerability, and risk assessments and implement remediation plans Research security vulnerabilities and implement countermeasures Strategy & Planning Gather, analyze, and document security requirements for systems and applications Assist with developing security standards and best practices for the organization Recommend security solutions to management Develop cost-effective solutions to cybersecurity challenges Governance & Compliance Create comprehensive security reports and analysis for stakeholders Assist with internal compliance activities such as maintaining security certifications, driving access reviews, disaster recovery testing, pen test. Assist with external compliance requests such as responding to security questionnaires, responding to security RFPs. Training & Communication Educate and train staff in information security best practices Communicate security requirements and recommendations across the organization Collaborate with external security vendors to deliver projects, resolve issues, negotiate on requirements. Minimum Experience / Qualifications Bachelor's Degree in Information Security, Computer Science, or related field. 1-3 years of experience in areas of cybersecurity or related field. Experience with cybersecurity frameworks (SOC 2, ISO 27001, NIST, GDPR). Preferred Experience / Qualifications 5+ years of experience in areas of cybersecurity or related field. Professional certification such as CISSP, CISM, or CISA. Expertise in application security, including secure SDLC, SAST/DAST, and code review Expertise in network security, cryptography, and identity management Excellent understanding of technology infrastructures using Firewalls, VPN, Data Loss Prevention, and IDS/IPS Proficiency in at least one programming or scripting language (Python, Bash, Java, etc.) Ability to plan and deliver multi-week projects, including reporting status and reacting to changes of requirements. Experience in SaaS, Telecom, or in a regulated industry. Desired Skills, Competencies and Characteristics Passion: Strong internal motivation to deliver and develop in area of cybersecurity. Attention to Detail: Ability to consistently execute tasks with accuracy and thoroughness. Analytical Thinking: Capacity to evaluate complex scenarios and identify effective solutions. Collaboration: Ability to effectively partner and communicate across teams and departments. Adaptability: Flexibility to adjust quickly to changing priorities and evolving threats. Integrity: Unwavering commitment to ethical conduct, confidentiality, and reliability. Flexibility: Ability to accommodate occasional out of hours work to hit customer deadlines or respond to security incidents.
    $78k-112k yearly est. 24d ago
  • Senior Security Engineer

    Goodleap 4.6company rating

    Information security analyst job in Lehi, UT

    About GoodLeap:GoodLeap is a technology company delivering best-in-class financing and software products for sustainable solutions, from solar panels and batteries to energy-efficient HVAC, heat pumps, roofing, windows, and more. Over 1 million homeowners have benefited from our simple, fast, and frictionless technology that makes the adoption of these products more affordable, accessible, and easier to understand. Thousands of professionals deploying home efficiency and solar solutions rely on GoodLeap's proprietary, AI-powered applications and developer tools to drive more transparent customer communication, deeper business intelligence, and streamlined payment and operations. Our platform has led to more than $30 billion in financing for sustainable solutions since 2018. GoodLeap is also proud to support our award-winning nonprofit, GivePower, which is building and deploying life-saving water and clean electricity systems, changing the lives of more than 1.6 million people across Africa, Asia, and South America. Position Summary The GoodLeap security team is responsible for both business enablement and safeguarding the organization's information assets; it is involved in virtually all aspects of the business, from product safety and resilience, to building security paved roads, customer, partner, and regulatory trust, managing technology governance and compliance, and ensuring the privacy, and safety of GoodLeap's customers, partners, and employees information. The senior security engineer role provides a unique opportunity to shape the security and resilience of GoodLeap corporate systems, services, and operational processes. In this role, you will work closely with product, engineering, IT, and business teams within GoodLeap, acting as the key individual with both the authority and responsibility to ensure the safety and resilience of enterprise systems, products, and services. Your oversight will encompass: - Enterprise systems:Identifying potential misuse and abuse cases, proposing solutions to address these scenarios, and identifying product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. - Build-time controls: Managing applications/products security controls and activities during development. - Runtime controls: Overseeing security measures at runtime, from prevention to detection and response. Additionally, you will be involved with aspects of internally built products and represent all areas of security, spanning governance, risk, and compliance (GRC) to security monitoring, for a number of departments/teams. You will also have the authority and ability to involve other security team members as needed. While you will take on multiple responsibilities-from advisor to builder and beyond-your primary focus will be designing and building security patterns and practices for services and processes, and fostering strong relationships with product, business, and engineering. Essential Job Duties & Responsibilities Lead, participate in, and contribute to partnerships between security, IT, General & Administrative teams, engineering, product, and operations teams to build, orchestrate, and automate security controls and services in GoodLeap enterprise systems, products, services, and operational processes. Identify potential misuse and abuse cases in enterprise systems, propose solutions to address these scenarios, and identify product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. Support or develop components of the security analytics platform. Contribute to investigations, threat hunting, and incident response activities in a supporting role. Collaborate with the monitoring and response team to create playbooks for specific incident response scenarios related to the products and services you oversee. These investigations, incidents, and playbooks may address security, fraud, privacy, resilience, and related concerns. Support the security operations team with the vulnerability management lifecycle for products and services under your purview. Ensure technical alignment for the products and services you oversee with team initiatives, including GRC, security operations, and monitoring and response activities. Required Skills, Knowledge & Abilities Strong communicator with the ability to lead technical architecture discussions, drive technical decisions, and effectively communicate with non-technical audiences. Expertise in agile product lifecycles. Ideally, you have experience in a product manager or engineering manager role and understand how SaaS products (B2B, B2B2C, and B2C) are built, including roadmap planning and feature and defect prioritization. Experience with threat modeling methodologies, with the ability to create efficient and scalable approaches to conducting such assessments. Familiarity with AWS services, including KMS, SST, Container Registry, ELBs, Lambda, API Gateway, CloudTrail, and IAM (knowledge of GCP and/or Azure is a plus). Proven ability to establish credibility and build trust with business, engineers, and operational staff; confident yet humble. Hands-on experience with managing security for core enterprise systems, e.g., ERP, HCM, Salesforce, etc. Strong understanding of both human and non-human identity management and common enterprise and consumer authentication standards and use cases. Practical experience with CI/CD pipelines and DevOps tools, including Infrastructure-as-Code (IaC) tools like Terraform, Pulumi, or CDK; GitHub and GitHub Actions; artifact management; and secrets management tools like Doppler and HashiCorp Vault. Passionate about learning new technologies. While you're not expected to know everything, you should demonstrate a willingness and ability to learn as needed. Prior experience interfacing and supporting with G&A teams, internal product teams, and other cross-functional areas. Proficiency in writing automation scripts in multiple languages, with prior experience automating security processes in cloud or SaaS environments. Experience engaging with vendors in design partnerships. Experience overseeing vulnerability and threat management at the platform and application levels. Familiarity with penetration testing and red team exercises, including manual verification, exploitation, and lateral movement. Ability to balance a high-level view of security strategy with attention to detail, ensuring thorough and effective execution. In addition to the above salary, this role may be eligible for a bonus. Additional Information Regarding Job Duties and s: Job duties include additional responsibilities as assigned by one's supervisor or other managers related to the position/department. This job description is meant to describe the general nature and level of work being performed; it is not intended to be construed as an exhaustive list of all responsibilities, duties and other skills required for the position. The Company reserves the right at any time with or without notice to alter or change job responsibilities, reassign or transfer job position or assign additional job responsibilities, subject to applicable law. The Company shall provide reasonable accommodations of known disabilities to enable a qualified applicant or employee to apply for employment, perform the essential functions of the job, or enjoy the benefits and privileges of employment as required by the law. If you are an extraordinary professional who thrives in a collaborative work culture and values a rewarding career, then we want to work with you! Apply today! We are committed to protecting your privacy. To learn more about how we collect, use, and safeguard your personal information during the application process, please review our Employment Privacy Policy and Recruiting Policy on AI. We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.
    $97k-121k yearly est. 19d ago
  • Information Security Engineer 2

    The Church of Jesus Christ Latter-Day Saints 4.1company rating

    Information security analyst job in Riverton, UT

    The Information Security Engineer 2 is an intermediate level professional role that functions as an oversight engineer for the organization. This role works to improve and maintain security infrastructure while adhering to Church policy. This position may work on initiatives involving internal and external compliance, risk, vulnerability and threat monitoring and assessments. This position works under moderate supervision. This role ensures that information security controls are properly implemented, monitored and maintained to protect organizational data and systems. This individual assists the business in defining objectives, processes and measurements. This is an individual contributor role. This is a US-based hybrid role, but non-local exceptions may be approved under special circumstances. This individual works with divine guidance to provide or support technology that furthers the mission of the Church and reflects the eternal impact of the gospel. We value early, mid and late-career candidates and encourage all applicants with the posted skills and abilities to apply. Execute established security practices with consistency and discipline Lead tactical projects as assigned to clarify and respond to identified security risks across technical domains Mentor junior Information Security Engineers as assigned Research and correct new or unusual security configurations and implementations as identified by intelligence, analysts or monitoring Implement tools and processes that support information security initiatives Collaborate with engineers in other groups to implement standardized practices and follow routine process to promote secure systems Participate in the development and refinement of Information Security programs Participate in the evaluation, selection, testing and implementation of security-focused products and services Develop and maintain documentation for security systems and procedures * Bachelor's degree in related field or equivalent professional experience * Two years of related experience (can be an internship in Information Security, IT and/or Computer Science including expertise in one or more of the following areas: * Security, privacy, business continuity, compliance or related area(s), attacker tactics for both enterprise and web systems, cyber threat intelligence, incident handling, continuous monitoring, intrusion detection, advanced network forensics, host forensics, SIEM, SOC processes, and malware analysis * Proven ability to assist with the design and implementation of security controls that meet business operational needs * Ability to successfully collaborate with a team * Familiarity with programming and scripting * Good professional written and oral communication skills * This job operates in a professional office environment * To successfully perform the essential functions of the job there may be physical requirements which need to be met such as sitting for long periods of time and using computer monitors/equipment Preferred: * Relevant security certification from one or more of the following or equivalent certifying authorities: GIAC, CompTIA, ISC2, EC-Council, etc.
    $76k-109k yearly est. Auto-Apply 13d ago

Learn more about information security analyst jobs

How much does an information security analyst earn in Provo, UT?

The average information security analyst in Provo, UT earns between $58,000 and $119,000 annually. This compares to the national average information security analyst range of $71,000 to $135,000.

Average information security analyst salary in Provo, UT

$83,000

What are the biggest employers of Information Security Analysts in Provo, UT?

The biggest employers of Information Security Analysts in Provo, UT are:
  1. Veracity Insurance
Job type you want
Full Time
Part Time
Internship
Temporary