Post job

Information security analyst jobs in Rogers, AR

- 356 jobs
All
Information Security Analyst
Cyber Security Analyst
Senior Security Analyst
Security System Engineer
Senior Information Security Analyst
Information Technology Analyst
Cyber Security Engineer
Security Engineer
Senior Security Engineer
Data Security Analyst
Information Security Manager
Information Systems Security Officer
Information Security Officer
  • Security Engineer IV - Exposure Management

    Edward Jones 4.5company rating

    Information security analyst job in Saint Louis, MO

    Innovate here. And see your ideas come to life. It's an exciting time to work in tech at Edward Jones. We are making massive investments in emerging technologies to improve how we work with our clients and with each other. Relationships are the focus of our business model. And working in Technology here means using your skills to build, deliver and maintain the technologies that enable us to deepen and support those relationships. The best part? We develop and create our own industry-leading solutions internally. And you can be a part of it. Working with emerging new technologies. Creating platforms, programs and experiences that change how we work together - and support our client-first focus. Changing the future of our firm, the industry and the advisor-client relationship. Job Overview Position Schedule: Full-Time This job posting is anticipated to remain open for 30 days, from 18-Nov-2025. The posting may close early due to the volume of applicants. Team Overview: The Exposure Management team protects Edward Jones by identifying, prioritizing, and reporting vulnerabilities across all assets that handle business information. As part of a team, you will manage scanning platforms and workflows to proactively prevent exploitation and strengthen the firm's security posture. What You'll Do: Design, implement, and administer vulnerability scanning platforms and appliances. Manage internal and external scans, analyze results, and ensure accurate detection of vulnerabilities. Optimize scanning workflows and tune configurations for efficiency across diverse technology stacks. Collaborate with cross-functional teams to remediate findings and improve security processes. Mentor and train associates in your area of expertise. Provide technical leadership, including guidance on tools, methodologies, frameworks, best practices, and standards. Research and implement technical improvements to enhance security posture. Represent the team in cross-functional groups and communicate issues and resolutions to stakeholders. Conduct feasibility studies and cost-benefit analyses for system requirements. Ensure prudent use of the firm's financial resources. Edward Jones' compensation and benefits package includes medical and prescription drug, dental, vision, voluntary benefits (such as accident, hospital indemnity, and critical illness), short- and long-term disability, basic life, and basic AD&D coverage. Short- and long-term disability, basic life, and basic AD&D coverage are provided at no cost to associates. Edward Jones offers a 401k retirement plan, and tax-advantaged accounts: health savings account, and flexible spending account. Edward Jones observes ten paid holidays and provides 15 days of vacation for new associates beginning on January 1 of each year, as well as sick time, personal days, and a paid day for volunteerism. Associates may be eligible for bonuses and profit sharing. All associates are eligible for the firm's Employee Assistance Program. For more information on the Benefits available to Edward Jones associates, please visit our benefits page. Hiring Minimum: $99200 Hiring Maximum: $168900 Qualified applicants with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance and the California Fair Chance Act. Edward Jones is prohibited from hiring individuals with certain specified criminal history as set forth in Section 3(a)(39) and 15(b)(4) and Rule 17a-3(a)(12) of the Securities and Exchange Act of 1934, and conducts background reviews consistent with FINRA Rule 3110(e). A copy of a notice regarding the provisions of the Los Angeles County Fair Chance Ordinance is available at: dcba.lacounty.gov/wp-content/uploads/2024/08/FCOE-Official-Notice-Eng-Final-8.30.2024.pdf. Read More About Job Overview Skills/Requirements What Experience You'll Need: Bachelor's degree in information technology, Telecommunications, Engineering, or equivalent experience. Minimum of 7 years of experience in a relevant technical discipline. Subject matter expertise in information systems, with experience across multiple platforms or technologies (networking, computing, operating systems, data, software deployment, patching, software infrastructure, vulnerability management, security). Ability to design systems and analyze requirements for feasibility and cost-effectiveness. Proven ability to provide strategic direction and technical leadership aligned with firm objectives. Strong interpersonal and communication skills (written and verbal); persuasive and credible communicator. Ability to manage multiple large and complex projects simultaneously. Knowledge of brokerage or financial industry processes is preferred. Familiarity with project management concepts and system development methodologies. Ability to quickly learn and apply emerging technologies and adapt to change. Demonstrates accuracy, thoroughness, and initiative to improve processes and systems. Build strong team environments through mentoring and collaboration. Experienced in globalization considerations for technology design and deployment in multinational environments. Current home-based associates please note: Even as a hybrid posted role you are eligible to apply and, if selected, may retain your home-based status. However future business or regulatory needs may require on-site work and some roles may carry a preference for hybrid presence. **External Candidates that live within in a commutable distance from our Tempe, AZ and St. Louis, MO home office locations are expected to work in the office three days per week, with preference for Tuesday through Thursday.** Read More About Skills/Requirements Awards & Accolades At Edward Jones, we are building a place where everyone feels like they belong. We're proud of our associates' contributions to the firm and the recognitions we have received. Check out our U.S. awards and accolades: Insights & Information Blog Postings about Edward Jones Check out our Canadian awards and accolades: Insights & Information Blog Postings about Edward Jones Read More About Awards & Accolades About Us Join a financial services firm where your contributions are valued. Edward Jones is a Fortune 500¹ company where people come first. With over 9 million clients and 20,000 financial advisors across the U.S. and Canada, we're proud to be privately-owned, placing the focus on our clients rather than shareholder returns. Behind everything we do is our purpose: We partner for positive impact to improve the lives of our clients and colleagues, and together, better our communities and society. We are an innovative, flexible, and inclusive organization that attracts, develops, and inspires performance excellence and a sense of belonging. People are at the center of our partnership. Edward Jones associates are seen, heard, respected, and supported. This is what we believe makes us the best place to start or build your career. View our Purpose, Inclusion and Citizenship Report. ¹Fortune 500, published June 2024, data as of December 2023. Compensation provided for using, not obtaining, the rating. Edward Jones does not discriminate on the basis of race, color, gender, religion, national origin, age, disability, sexual orientation, pregnancy, veteran status, genetic information or any other basis prohibited by applicable law. #LI-HO
    $99.2k-168.9k yearly 4d ago
  • Senior Security Engineer - IAM Analyst

    Edward Jones 4.5company rating

    Information security analyst job in Saint Louis, MO

    Innovate here. And see your ideas come to life. It's an exciting time to work in tech at Edward Jones. We are making massive investments in emerging technologies to improve how we work with our clients and with each other. Relationships are the focus of our business model. And working in Technology here means using your skills to build, deliver and maintain the technologies that enable us to deepen and support those relationships. The best part? We develop and create our own industry-leading solutions internally. And you can be a part of it. Working with emerging new technologies. Creating platforms, programs and experiences that change how we work together - and support our client-first focus. Changing the future of our firm, the industry and the advisor-client relationship. Job Overview Position Schedule: Full-Time This job posting is anticipated to remain open for 30 days, from 01-Dec-2025. The posting may close early due to the volume of applicants. Team Overview: As an IAM Analyst you will work independently to identify and define IAM solution requirements for both existing capabilities and the expansion of new features. You will ensure that all platforms within your span of responsibility meet your customer's requirements; designed, built, documented, and maintained in adherence with the Firm's standards and architectural patterns; and are managed to the highest level for performance, stability, and security. Serving as a Security practicioner, you will bring deep industry knowledge and experience to understand the threat landscape and use that knowledge to shape the platforms that the Firm depends on for critical identity lifecycle functions. In this role you will regularly engage in leading-edge technology initiatives, including research, vetting, and adoption of emerging technologies, tools and methodologies in alignment with the overall security strategy. What You'll Do: Identify and implement opportunities to improve solutions that combat advanced and relevant threats while considering integration into the environment, stability, availability, disaster recovery, and cost-effectiveness. Serve as a subject matter expert for the identity management platform (Saviynt) and be a key contributor to stabilization and expansion efforts. Lead conversations centered on solving for complex business requirements in solution designs, and ensuring compliance with internal standards, policies, and regulatory requirements. Identify potential gaps in existing IAM processes or systems and recommending solutions to improve security and efficiency. Manage SOX compliance, auditing, and access review processes. Collaborate with internal teams and stakeholders to understand requirements and develop solutions. Effectively document solutions and configurations for future reference. Produce, maintain, and facilitate distribution of training resources to effectively empower key stakeholders with the information needed to meet Firm objectives and/or drive adoption of new processes. Establish and maintain effective communications and relationships across key departments, business areas, and vendors, including supporting engagements with key vendors to ensure the correct level of support to the Firm and drive solution roadmaps to meet Firm expectations. Creating and maintaining documentation for IAM processes, procedures, solution designs, requirements, etc. Edward Jones' compensation and benefits package includes medical and prescription drug, dental, vision, voluntary benefits (such as accident, hospital indemnity, and critical illness), short- and long-term disability, basic life, and basic AD&D coverage. Short- and long-term disability, basic life, and basic AD&D coverage are provided at no cost to associates. Edward Jones offers a 401k retirement plan, and tax-advantaged accounts: health savings account, and flexible spending account. Edward Jones observes ten paid holidays and provides 15 days of vacation for new associates beginning on January 1 of each year, as well as sick time, personal days, and a paid day for volunteerism. Associates may be eligible for bonuses and profit sharing. All associates are eligible for the firm's Employee Assistance Program. For more information on the Benefits available to Edward Jones associates, please visit our benefits page. Hiring Minimum: $99200 Hiring Maximum: $168900 Qualified applicants with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance and the California Fair Chance Act. Edward Jones is prohibited from hiring individuals with certain specified criminal history as set forth in Section 3(a)(39) and 15(b)(4) and Rule 17a-3(a)(12) of the Securities and Exchange Act of 1934, and conducts background reviews consistent with FINRA Rule 3110(e). A copy of a notice regarding the provisions of the Los Angeles County Fair Chance Ordinance is available at: dcba.lacounty.gov/wp-content/uploads/2024/08/FCOE-Official-Notice-Eng-Final-8.30.2024.pdf. Read More About Job Overview Skills/Requirements What Experience You'll Need: Minimum 4-5 years experience In-depth understanding of Saviynt product functionality, including provisioning, access certification, SOD, analytics, RBAC, workflow, email notifications, etc. Experience designing JML flows for Saviynt automation. Experience integrating applications with Saviynt using various connectors. Solid understanding of workflows in ARS and the ability to leverage Saviynt analytics tools. Experience managing SOX compliance, auditing, and access review processes within Saviynt. Experience with configuration management of Rules Technical Users, UI Global Configurations, Backend configurations, and GSP files. Excellent written and verbal communication skills. Experience with APIs and integrations Strong analytical and problem-solving skills Excellent communication and collaboration skills Experience using ticketing systems (e.g., Jira) **Candidates that live within in a commutable distance from our Tempe, AZ and St. Louis, MO home office locations are expected to work in the office three days per week, with preference for Tuesday through Thursday.** Current INTERNAL home-based associates: While this role is posted as hybrid, if selected and accepted, you may retain your home-based status. Edward Jones intends in good faith to continue offering the role as home-based, though future business or regulatory needs may require on-site work. Read More About Skills/Requirements Awards & Accolades At Edward Jones, we are building a place where everyone feels like they belong. We're proud of our associates' contributions to the firm and the recognitions we have received. Check out our U.S. awards and accolades: Insights & Information Blog Postings about Edward Jones Check out our Canadian awards and accolades: Insights & Information Blog Postings about Edward Jones Read More About Awards & Accolades About Us Join a financial services firm where your contributions are valued. Edward Jones is a Fortune 500¹ company where people come first. With over 9 million clients and 20,000 financial advisors across the U.S. and Canada, we're proud to be privately-owned, placing the focus on our clients rather than shareholder returns. Behind everything we do is our purpose: We partner for positive impact to improve the lives of our clients and colleagues, and together, better our communities and society. We are an innovative, flexible, and inclusive organization that attracts, develops, and inspires performance excellence and a sense of belonging. People are at the center of our partnership. Edward Jones associates are seen, heard, respected, and supported. This is what we believe makes us the best place to start or build your career. View our Purpose, Inclusion and Citizenship Report. ¹Fortune 500, published June 2024, data as of December 2023. Compensation provided for using, not obtaining, the rating. Edward Jones does not discriminate on the basis of race, color, gender, religion, national origin, age, disability, sexual orientation, pregnancy, veteran status, genetic information or any other basis prohibited by applicable law. #LI-HO
    $99.2k-168.9k yearly 4d ago
  • Information Security Specialist

    Federal Reserve Bank of San Francisco 4.7company rating

    Information security analyst job in Kansas City, MO

    CompanyFederal Reserve Bank of Kansas CityWhen you join the Federal Reserve-the nation's central bank-you'll play a key role, collaborating with leading tech professionals to strengthen and protect our economic, financial and payments systems. We invest in contemporary and emerging technology each year to support the Federal Reserve and our economy, and we're building a dynamic and diverse team for our future. This role is responsible for modernizing the methods and procedures for performing cybersecurity risk management and assessing cybersecurity risk. This involves assessing the current approach, data, and tools to identify gaps and enhancements. It requires strong partnerships with key stakeholders and business leaders, conveying cyber risk to them in a way that allows them to make risk informed decisions and improve the Organization's security posture. Important Information Open to US Citizens, Green Card holders or Permanent Residents with at least 3 years of residency. No sponsorship is available. Candidates must have valid work authorization, without an end date to be considered. No H1-B, OPT, STEM OPT, CPT, TN, J-1, etc. This position requires working on-site with 5 days per month remote work flexibility. Key Activities Risk Assessment & Analysis Modernize the current approach to cybersecurity risk management and assessments. Research and evaluate methodologies and frameworks and subsequently apply them for use in the organization. Identify and implement risk quantification and scoring approaches within the organization. Perform in-depth data analysis to identify patterns, trends, and areas of focus and priority. Incorporate threat intelligence into risk assessments to provide context-aware risk evaluations. Conduct business impact analyses to understand how security incidents affect critical business functions. Evaluate and quantify risks associated with third-party vendors and supply chain. Assess specific risks related to cloud environments and services. Program Development Develop reports and dashboards to illustrate the organization's risk posture. Ensure that cybersecurity risk is integrated with IT risk, and informs overall Enterprise risk. Research and identify options to establish a risk register. Develop and track risk treatment plans including mitigation strategies, acceptance justifications, or transfer options. Map cybersecurity risks to relevant regulatory requirements and compliance frameworks. Continuously improve risk management processes based on industry trends and organizational needs. Communication & Collaboration Meet with technical experts and business leaders to convey cybersecurity risk in a way they can understand. Partner with incident response teams to incorporate lessons learned into risk models. Translate complex technical risk scenarios into actionable insights for all levels of the organization. Qualifications Experience Typically requires at least 6 years of relevant cybersecurity risk management experience. Experience with risk scoring methods and risk quantification. Experience with generating reports and dashboards to convey cybersecurity risk in a way that is easy to consume. Experience establishing or running an Enterprise cybersecurity risk management program. Experience with NIST SP 800-53 security standards. Experience presenting risk information to executive leadership. Education & Certifications Bachelor's degree specializing in an information technology field from an accredited college or university, or equivalent combination of directly related education and/or experience. Information Security industry certification (SSCP, CISSP, GIAC, CISM, CISA, etc.) preferred. Technical Knowledge Strong knowledge of and experience applying cybersecurity risk frameworks and assessment methodologies; examples may include Factor Analysis of Information Risk (FAIR), NIST Cybersecurity Framework (CSF). Strong skills and experience with data analysis. Experience with GRC (Governance, Risk, and Compliance) tools. Knowledge of business impact analysis methodologies. Familiarity with cloud security frameworks (CCSK, CCSP). Skills & Abilities Ability to understand technical details of cybersecurity risk. Ability to communicate complicated technical risk scenarios to all levels of the organization. Demonstrated self-motivation and ability to perform work independently, and also collaborate in a team environment. Additional Information How We Work (HWW): On-site: 5 days per month remote work flexibility Location: Kansas City, Denver, Oklahoma City, Omaha Remote Eligible: No Salary: $98,600 - $139,000 / Senior Level $117,300 - $165,400 / Advanced Level Final offers are determined by factors including the candidate's qualifications, internal alignment considerations, district assignment, and geographic location. Screening: US Citizens or Green Card holders and Permanent Residents with at least 3 years of residency. This position has additional screening requirements due to the information accessed while performing the job. These additional screenings would be initiated at the time of offer acceptance and could take up to a couple of months to complete. You can begin work before the screening is completed; however, continued employment is contingent on acceptable screening results. The areas screened may include education/employment verification, criminal history, credit history, and reference checks. Sponsorship: The Federal Reserve Bank of Kansas City will not sponsor a new applicant for employment authorization for this position. Applicants must be currently authorized to work in the United States without the need for visa sponsorship now or in the future. About Us Total Rewards & Benefits Who We Are What We Do Follow us on LinkedIn , Instagram, X (formerly Twitter) , and YouTube #KCFedIT Full Time / Part TimeFull time Regular / TemporaryRegularJob Exempt (Yes / No) YesJob CategoryInformation Technology Family GroupWork ShiftFirst (United States of America) The Federal Reserve Banks are committed to equal employment opportunity for employees and job applicants in compliance with applicable law and to an environment where employees are valued for their differences. Always verify and apply to jobs on Federal Reserve System Careers (************************************* or through verified Federal Reserve Bank social media channels. Privacy Notice
    $117.3k-165.4k yearly Auto-Apply 17d ago
  • CI Cyber Threat Analyst

    GD Information Technology

    Information security analyst job in Springfield, MO

    Type of Requisition: Pipeline Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber and IT Risk Management Job Qualifications: Skills: Cybersecurity Operations, Cyber Threat Analysis, Security Operations, Threat Analysis Certifications: None Experience: 10 + years of related experience US Citizenship Required: Yes Job Description: Seize your opportunity to make a personal impact as a CI Cyber Threat Analyst supporting our intelligence customer. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As CI Cyber Threat Analyst, you will help ensure today is safe and tomorrow is smarter. Our work depends on a TS/SCI level cleared CI Cyber Threat Analyst joining our team to support our customer. Duties & Responsibilities: Produce weekly actionable Technical CI (Cyber/TSCM/TEMPEST) threat reports in collaboration with teammates, the customers partners and intelligence community peers, as necessary. Provide relevant input for the CI Cyber Branch to create 36 weekly threat reports, each report due NLT 0800 each Monday morning. Threats reports will include (as applicable): Threat data collected and reported by the customers Technical CI team and network security personnel. Intelligence reported by the Intelligence Community. Fusion of all source threat analysis derived from multiple intelligence sources (INTS). Imagery when available. Information that can be used to inform security decisions. Produce monthly Technical CI threat reports in collaboration with teammates, the customers partners and Intelligence Community peers as necessary. Provide relevant input for the CI Cyber Branch to create 8 monthly reports, each report due NLT 5th day of each applicable month. Threat reports should include: Compilation of data collected and reported in weekly products. Intelligence reported by the Intelligence Community. Fused All Source threat analysis derived from multiple INTs. Imagery when available. Depiction of Technical CI threat (s) to inform security decision makers. Produce quarterly Technical CI threat reports in collaboration with teammates, the customers partners and Intelligence Community peers as necessary. Provide relevant input for the CI Cyber Branch to create three quarterly reports, each report due NLT 5th day of January, April, and July. Threat reports should include: Compilation of data collected and reported in weekly and monthly products. Intelligence reported by the Intelligence Community. Fused all source threat analysis derived from multiple INTs. Include imagery when available. Depiction of Technical CI threat (s) to the customer to inform security decisions. Produce relevant input to the CI Cyber Branch annual Cyber Threat Assessment in collaboration with teammates, customer partners and Intelligence Community peers as necessary. The annual Cyber Threat Assessment is due NLT 1 December. Threat studies should include: Compilation of data collected and reported in Intelligence Information Reports (IIRs) and quarterly products. Raw and finished Intelligence reported by the Intelligence Community. Fused all source threat analysis derived from multiple INTs. Include imagery when available. Analytic judgments, intelligence gaps, and overall technical threat(s) to the customer. Produce CI Information Reports and IIRs from data collected and reported by either the Technical CI team or the cyber security personnel. Provide a minimum of 6 Reports of Inquiry and/or Requests for Information within Fiscal year. Effective IIR writing requires: Coordination with teammates and stakeholders to ensure accuracy of reported information. Cross referencing local information reporting with Intelligence Community reporting. Clear and concise writing to briefly convey threat. Responsiveness to Intelligence Community priority collections requirements. Timeliness. Perform inquiries of anomalous activity using automated investigative tools (For example: M3, Palantir, TAC, ARCSIGHT, RSA Security Analytics, CCD, QLIX, TIDE or Criss Cross). Provide Technical CI advice and expertise in support of CI inquiries, operations and issues. Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners. Conduct research, evaluate collection, and perform analysis on Technical CI intelligence topics of interest to leadership, analysts and customers. Provide high-quality, appropriate and objective conclusions from information in a timely manner. Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkages. Provide current subject matter expertise on Technical CI issues, threats and trends. (For example: Cyber threats and Technical Surveillance threats.) Self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards. Have proficiency in use of bottom-line-up-front (BLUF) writing. Collaborate well internally and externally with IC/Cyber community members. Coordinate CI Cyber activities originating from Enterprise Incident Response Events. Conduct liaison between CI Office, Insider Threat, Cyber Security Operations Center (CSOC), other customer Offices, and IC/DoD partners as applicable to conducting the CI Cyber Mission. Perform threat analysis, threat forecasts, threat alerts, and recommend countermeasures. Skills and Experience: Required: 11+ years Threat Analysis experience, of which at least 5 of those years include Technical Threat Analysis experience or cyber investigations. Meet minimum training requirements, within one calendar year of assignment, for access to DoD networks in accordance with DoDM 8140.03, by attaining and maintaining at least baseline certification for DoDM 8140.03 Information Assurance Technician Level II compliance. Desired: Be a credentialed graduate of an accredited federal or DoD CI training academy. Bachelor's degree in Science, Technology, Engineering or Mathematics disciplines. Possess post-graduate degree in Science, Technology, Engineering, or Mathematics disciplines. Possess knowledge and understanding of foreign adversaries' security and intelligence services, terrorist organizations, and threats posed to US Gov. Experience translating Government vision into understandable and achievable measures. Experience in using supervisory skills to coach teammates to achieve objectives Monitor and track progress towards achievable measures. Location: Customer Site Clearance: Active TS/SCI with ability to obtain CI Poly US Citizenship Required The likely salary range for this position is $137,700 - $186,300. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: None Telecommuting Options: Onsite Work Location: USA VA Springfield Additional Work Locations: Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $137.7k-186.3k yearly Auto-Apply 60d+ ago
  • Cyber Security Operations Analyst

    Explorer Pipeline 4.1company rating

    Information security analyst job in Tulsa, OK

    The Cyber Security Operations Analyst is primarily responsible for monitoring the front lines of the company's cyber defense program, helping to protect critical systems and data from potential threats, responding to reported security violations, analyzing internet access, connectivity and threats (virus protection, spam, etc.) DUTIES AND RESPONSIBILITIES The following represents the majority of the duties performed by the position but is not meant to be all-inclusive nor prevent other duties from being assigned when necessary. 1. Complies with DOT and OSHA health, safety and environmental requirements and follows safety philosophy and procedures developed by the Company including: applicable environmental, health and safety rules, procedures, and accepted safe work practices, the use of appropriate personal protective equipment and safety systems, and the reporting of workplace hazards and injury or illness arising from workplace activities; observes the workplace to identify conditions or behaviors that should be corrected and takes appropriate action. 2. Monitors Security Information and Event Management (SIEM) alerts, firewall logs, intrusion detection systems, and network activity for suspicious behavior including public and private threat intelligence sources for emerging risks; analyzes internet access, connectivity logs, and alerts related to virus protection, spam, and suspicious behavior including user account activity providing reports on potential anomalies. 3. Conducts daily security log reviews and assists in identifying potential threats; summarizes and shares relevant alerts with the cybersecurity team. 4. Monitors incoming security tickets and alerts; documents and triages security incidents, escalating to senior analysts as needed; assists with evidence collection and incident tracking. 5. Performs scheduled vulnerability scans, analyzes findings, and maintains remediation tracking logs; assists with patch management processes including deployment, tracking, and reporting. 6. Assists with internal and external audits by collecting necessary documentation and evidence. 7. Maintains regulatory compliance documentation as required by TSA, DOT, O SHA, etc.; creates and updates procedural documents, runbooks, security playbooks, and knowledge base articles. 8. Documents all incidents, assessments, and routine checks to support audit readiness and knowledge transfer; manages project tracking logs. 9. Assists with the configuration and maintenance of endpoint protection, firewall settings, and other cybersecurity tools under guidance. 10. Reviews vendor solutions and compiles initial summaries for team consideration; maintains security-related inventories, software licenses, and access lists. 11. Assists with development and dissemination of basic cybersecurity awareness content for end users; tracks completion of required security training and assists with scheduling refresher sessions. 12. Participates in a scheduled on-call rotation for after-hours and weekend security support. REQUIREMENTS · Associate's degree or the equivalent in experience in Cyber Security, Information Technology or related field and a minimum of two (2) years of prior experience in cybersecurity, IT support, or SOC environment. Internship or hands-on training in networking, firewalls, or security systems preferred. Certification such as CompTIA Security+, CASP+, or CEH (preferred or in progress). Knowledge, Skills and Abilities · Ability to actively engage in safe behavior and understand and follow the principles and methods related to pipeline and workplace safety as established by the Company. · Knowledge of emergency and safety procedures, policies procedures, equipment operating parameters, and all applicable DOT, EPA, FERC, DHS, and OSHA requirements. · Knowledge of Active Directory, Exchange, SharePoint, CISCO routing and switching configuration. · Knowledge of firewall and network security and IDS (intrusion detection systems), and network management tools. · Knowledge of TSA security requirements and regulations. · Knowledge of identity management processes and procedures. · Skill in project management. · Ability to manage, track and analyze information. · Ability to effectively work and cooperate with supervisors, co-workers, and vendors. · Ability to follow corporate policies and the directions of supervisors. · Ability to refrain from causing or contributing to the disruption of the workplace.
    $87k-113k yearly est. 2d ago
  • Information Security Analyst

    Veterans United Home Loans 4.7company rating

    Information security analyst job in Columbia, MO

    Whether your background is in cybersecurity, system administration, or IT operations, you can be successful in this role. We don't require a specific degree, but we're looking for translatable skills and relevant expertise. About the Role: As an Information Security SOC Analyst, you'll play a key part in protecting our company's systems and data. You'll help monitor and respond to security alerts, investigate potential incidents, and support security projects that keep our environment safe and strong. Your day-to-day will include staying sharp on emerging threats, helping teammates during investigations, and ensuring our systems are running securely across the organization. This is a hands-on, collaborative role-perfect for someone who thrives on problem-solving, curiosity, and continuous learning. Here's a snapshot of what you'd be doing: Investigate email related Information Security incidents utilizing established tools, procedures, and processes to identify malicious intent. Act as a primary point of contact for information security inquiries. Respond to internal and external inquiries to provide guidance and advice on best practices. Identify and block access to malicious websites. Perform email security systems administration and maintenance. Remain knowledgeable in technical security guidelines and processes. Monitor and update resources, while providing consultation, support, and training to peers. Help implement, test, and support Security projects as needed. Assist in investigating potential Information Security incidents in support of more experienced SOC teammates. Create and maintain information security incident response procedures (playbooks). Identify and propose process and tool improvements. Maintain a working knowledge of the organization's IT Policies and Procedures. Actively contributes to making the team and culture stronger by assisting with other duties as needed, excluding licensed activity About You: You're a dedicated, detail-oriented problem solver who thrives on analyzing data and uncovering root causes. Strong communication skills come naturally to you-you can explain technical concepts clearly and confidently. You love learning and adapting to new technology, especially in fast-paced, security-driven environments. Collaboration is your default mode-you work well on a team and value shared success. You take initiative and show up consistently, ready to protect and enhance the company's security posture. You're familiar with the basics of operating systems, scripting, and security concepts (Linux, PowerShell, regex, or log analysis a plus). Preferred Qualifications: Computer Science or Cybersecurity related degree, or equivalent experience. 2-3 years of Information Security, Systems Administration or Information Technology experience. Strong foundational understanding of Information Security concepts and principles. About Us: We're all about helping Veterans and military families become homeowners. In two short decades, we closed over 500,000 VA Loans and became the #1 VA lender for homebuyers in the nation. But to us, success isn't measured in numbers. Our success is measured in living our values every day: Be Passionate and Have Fun, Deliver Results with Integrity, and Enhance Lives Every Day. We strive to provide friendly service to military homebuyers and their families-and we seek to lift up people and communities across the country. We're so glad you're here checking out this opportunity! If this role gets you excited but you're worried you don't check every box-don't sweat it. We're more interested in what you can bring to the team than a perfect checklist. If you're passionate, driven, and ready to make a difference, we'd love to hear from you. Come as you are, and together we'll create something amazing. Interested? Apply Today! Veterans United Home Loans and its affiliates are Equal Opportunity Employers that consider all qualified applicants regardless of race, color, religion, sex (including pregnancy, transgender status, and sexual orientation), national origin, age (40 or older), disability or genetic information.
    $86k-106k yearly est. Auto-Apply 4d ago
  • Information Security Specialist

    Collabera 4.5company rating

    Information security analyst job in Saint Louis, MO

    Collabera is ranked amongst the top 10 Information Technology (IT) staffing firms in the U.S., with more than $550 million in sales revenue and a global presence that represents approximately 12,000+ professionals across North America (U.S., Canada), Asia Pacific (India, Philippines, Singapore, Malaysia) and the United Kingdom. We support our clients with a strong recruitment model and a sincere commitment to their success, which is why more than 75% of our clients rank us amongst their top three staffing suppliers. Not only are we committed to meeting and exceeding our customer's needs, but also are committed to our employees' satisfaction as well. We believe our employees are the cornerstone of our success and we make every effort to ensure their satisfaction throughout their tenure with Collabera. As a result of these efforts, we have been recognized by Staffing Industry Analysts (SIA) as the “Best Staffing Firm to Work For” for five consecutive years since 2012. Collabera has over 40 offices across the globe with a presence in seven countries and provides staff augmentation, managed services and direct placement services to global 2000 corporations. For consultants and employees, Collabera offers an enriching experience that promotes career growth and lifelong learning. Visit ***************** to learn more about our latest job openings. Awards and Recognitions --Staffing Industry Analysts: Best Staffing Firm to Work For (2016, 2015, 2014, 2013, 2012) --Staffing Industry Analysts: Largest U.S. Staffing Firms (2016, 2015, 2014, 2013) --Staffing Industry Analysts: Largest Minority Owned IT Staffing Firm in the US. Job Description Responsibilities: Performs focused risks assessments of existing or new services and technologies (both internal and external) by utilizing questionnaires, surveys, interviews and observations and reviewing documentation to identify and evaluate risk scenarios. Communicates risk assessment findings to information security “customers,” or business partners.Provides consultative advice to information security customers that enables them to make informed risk management decisions.Identifies appropriate controls to effectively manage information risks as needed.Identifies opportunities to improve risk posture, developing solutions for remediating or mitigating risks and assessing the residual risk.Maintains strong working relationships with individuals and groups involved in managing information risks across the organization Qualifications Required Skills/Experience • 3+ years of work experience in information security, especially in an Information Risk Analysis, Enterprise Risk Management (ERM), and/or IT Audit role • Knowledge of quantitative and qualitative risk evaluation methods • An ability to identify and assesses the severity and potential impact of risks and communicate risk assessment findings to risk owners outside Information Security in a way that consistently drives objective, fact-based decisions about risk that optimize the trade-off between risk mitigation and business performance • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one • An ability to effectively influence others to modify their opinions, plans, or behaviors • An understanding of business needs and commitment to delivering high-quality, prompt, and efficient service to the business • Excellent prioritization capabilities, with an aptitude for breaking down work into manageable parts, effectively assessing the priority and time required to complete each part • An ability to work on several tasks simultaneously and pay attention to sources of information from inside and outside one's network within an organization • Open and able to apply original and innovative thinking to produce new ideas and create innovative products in an environment that embraces continuous improvement Additional Information To set up an inerview for this position, feel free to contact: Imran Malek ************ *******************************
    $71k-97k yearly est. Easy Apply 25m ago
  • CI Cyber Threat Analyst IV

    Techguard Security 3.6company rating

    Information security analyst job in Saint Louis, MO

    Assignment Overview: The senior Contractor CI Cyber Threat Analyst will ensure all required reports are complete with minimal errors and that all processes, activities, and reports are conducted within established time frames. will also ensure analysts are trained in and follow current standard operating procedures. They will contribute to the following annual production requirements: Duties: Produce weekly actionable Technical CI (Cyber) status reports in collaboration with teammates, NGA partners and intelligence community peers, as necessary. Provide relevant input for the CI Cyber Branch to create 36 weekly cyber status reports, each report due NLT 0800 each Monday morning. Status reports will include (as applicable): Threat data collected and reported by NGA Technical CI team and network security personnel. Intelligence reported by the Intelligence Community. Fusion of all source threat analysis derived from multiple intelligence sources (INTs). Imagery when available. Information that can be used to inform security decisions. Produce monthly Technical CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Provide a monthly threat report for the months not falling on the quarterly report month or the annual report month. Provide relevant input for the CI Cyber Branch to create 8 monthly reports, each report due NLT 5th day of each applicable month. Threat reports should include: Compilation of data collected and reported in weekly products. Intelligence reported by the Intelligence Community. Fused All Source threat analysis derived from multiple INTs. Imagery when available. Depiction of Technical CI threat(s) to NGA to inform security decision makers. Produce quarterly Technical CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Provide relevant input for the CI Cyber Branch to create three quarterly reports, each report due NLT 5th day of January, April, and July. Threat reports should include: Compilation of data collected and reported in weekly and monthly products. Intelligence reported by the Intelligence Community. Fused All Source threat analysis derived from multiple INTs. Include imagery when available. Depiction of Technical CI threat(s) to NGA to inform security decisions. Produce relevant input to the CI Cyber Branch annual Cyber Threat Assessment in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. The annual Cyber Threat Assessment is due NLT 1 1 December. Threat studies should include: Compilation of data collected and reported in Intelligence Information Reports (IIRs) and quarterly products. Raw and finished Intelligence reported by Intelligence Community. Fused All Source threat analysis derived from multiple INTs. Include imagery when available. Analytic judgments, intelligence gaps, and overall technical threat(s) to NGA. Produce IIRs from data collected and reported by either the Technical CI team, NGA cyber security personnel, or partner agencies. Provide a minimum of 9 IIRs within Fiscal year. Effective IIR writing requires: Coordination with teammates and stakeholders to ensure accuracy of reported information. Cross referencing local information reporting with Intelligence Community reporting. Clear and concise writing to briefly convey threat. Responsiveness to Intelligence Community priority collections requirements. Timeliness. Perform inquiries of anomalous activity using automated investigative tools (For example: M3, Palantir, TAC, ARCSIGHT, RSA Security Analytics, CCD, QLIX, TIDE, or Criss Cross). Provide Technical CI advise and expertise in support of CI inquiries, operations and issues. Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners. Conduct research, evaluate collection, and perform analysis on Technical CI intelligence topics of interest to leadership, analysts and customers. Demonstrate an ability to draw high-quality, appropriate and objective conclusions from information in a timely manner. Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkages. Demonstrate current subject matter expertise on Technical CI issues, threats and trends. (For example: Cyber threats and Technical Surveillance threats). Demonstrate and master the ability to self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards. Demonstrate proficiency in use of bottom-line-up-front (BLUF) writing. Display an ability to collaborate with internal NGA and external IC/Cyber community members. Coordinate CI Cyber activities originating from Enterprise Incident Response Events. Conduct liaison between CI Office, Insider Threat, Cyber Security Operations Center (CSOC), other NGA Offices, and IC/DoD partners as applicable to conducting the CI Cyber Mission. Perform threat analysis, threat forecasts, threat alerts, and recommend countermeasures. Skills and Experience Required: Shall possess a minimum of 11 years Threat Analysis experience, of which at least 5 of those years include Technical Threat Analysis experience or cyber investigations. Possess or obtain certification to comply with DoD 8570.01-M Information Assurance (IA) requirements within one calendar year of assignment at the sole expense of the vendor. Shall possess or obtain and maintain IA II certification. See DoD 8570.01-M for acceptable certifications for each IA level. Desired: Be a credentialed graduate of an accredited federal or DoD CI training academy. Possess a Bachelor's degree in Science, Technology, Engineering, or Mathematics disciplines. Possess post-graduate degree in Science, Technology, Engineering, or Mathematics disciplines. Possess knowledge and understanding of foreign adversaries' security and intelligence services, terrorist organizations, and threats posed to US Gov. Experience translating Government vision into understandable and achievable measures. Experience in using supervisory skills to coach teammates to achieve objectives. Monitor and track progress toward achievable measures.
    $69k-91k yearly est. 60d+ ago
  • Cyber Security Analyst Tier 3

    Freedom Technology Solutions Group

    Information security analyst job in Saint Louis, MO

    Freedom Technology Solutions Groups is looking to add a Tier 3 Cyber Security Analyst to the team. The candidate will provide CSOC Tier 3 services, which is 24x7x365 coordination, execution, and implementation of all actions required for the containment, eradication, and recovery measures for events and incidents. CSOC Tier 3 services includes malware and implant analysis, and forensic artifact handling and analysis. When a CIRT is stood up, all contractors in support of CSOC Tier 3 services will be under the direct control of, and take direction from, the Government CIRT Commander. While not in a period of incident response, the Contractor shall conduct continuous exercises and dry runs to improve response outcomes in the event of a cyber-incident. All Contractor personnel performing CSOC Tier 3 services shall have or obtain, within six months of start, a certification that is compliant with DoDD 8140.01 and DoD 8570.01-M IAT Level III and CSSP Incident Responder. Job Duties: Coordinate and implement tasks, performing analysis, and building/documenting response activities required during cyber security incident response, to include but not limited to actions such as implementing containment measures, IP blocks, domain blocks, and disabling user accounts on direction of the Government. Coordinates with Security and Installations Directorate (SI) Office of Counterintelligence (SIC), Insider Threat Office (SIII), in addition to other law enforcement and counter intelligence personnel as required to perform advanced investigation and triage of incidents; Collaborates with appropriate authorities in the production of security incident reports; Categorizes incidents and events; Coordinates with other contracts, organizations, activities, and other services as appropriate to ensure incidents are properly reported, contained, and eradicated; Coordinates with other contracts, organizations, activities, and other services as appropriate to de-conflict blue / red team activity with open incidents/events; Coordinates with other contracts, organizations, activities, and services to ensure NGA recovers from an incident/event; Builds timelines, documents, briefings, and other products as required to inform stakeholders of incident response actions, analysis, and the impact of both adversary activity and blue force response actions. Documents actions taken and analysis in the authorized ticketing system to a level of detail where the actions taken and analysis are capable of being systematically reconstructed. Develops and when approved by the Government generates and updates reports in the Joint Incident Management System (JIMS), Incident Case Management System (ICMS), and/or other authorized reporting systems as directed; Develops, maintains, sustains, and when properly authorized by the Government executes custom scripts, tools, and capabilities to collect and analyze data, and to respond to incidents/events; Performs digital media analysis on host, server, and network data as required to analyze and respond to an incident, to include but not limited to volatile and non-volatile memory and/or system artifact collection and analysis; Develops and identifies indicators of compromise to send to Cybersecurity stakeholders and other Contract Services; Provides adversary attribution; Performs malware analysis and signature development; Coordinate with CSOC Tier 1 and 2 services to remediate all discrepancies and provide recommendations to prevent reoccurrence. Job Requirements: Bachelors Degree and or 6 years' experience in Cyber Security (CSOS) Active security clearance. DoDD 8140.01 and DoD 8570.01-M IAT Level II and CSSP Incident Responder. Provides input to and coordinates with all applicable stakeholders to develop and deliver the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report; Serve as C-IRT members as required and serve under the direct control of, and take direction from, the Government C-IRT Commander; Develop and coordinate courses of action with various Government and contract stakeholders, and when properly authorized by the Government, execute Defensive Cyberspace Operations-Internal Defensive Measures on behalf of the NGA on NGA networks and systems; Performs digital media analysis and malware reverse engineering on host, server, and network data as required to analyze and respond to an incident, to include but not limited to volatile and non-volatile memory and/or system artifact collection and analysis. When properly authorized by the Government, execute custom scripts, tools, and capabilities to collect and analyze data, and to respond to incidents/events; Develops, documents, and provides to the Government incident investigation reports which include sufficient information to document the entire lifecycle of the incident and the response, including but not limited to adversary and friendly forces activity, host and network analysis, timelines, and recommendations for corrective actions, recommendations for new Tactics, Techniques, and Procedures (TTP) and other recommendations as appropriate, within 30 days of C-IRT stand-down; Conduct Quality Control reviews of a percentage closed CSOC Tier 2 tickets each week to ensure proper analysis, categorization, documentation, and notification Preferred Qualifications: Masters degree IAT III Qualifications that are nice to have: Juniper certification What's in It for You? Flexible work environment A team mentality - work with friendly, like-minded professionals Work with innovative, cutting edge technologies Enjoy extremely competitive compensation and benefits A work-life balance you can count on Opportunities to grow and advance your career on our dime The Benefits You Get with Freedom Amazing benefits including matching 401k, fully paid medical, and more Generous paid time off - including paid site closure days Competitive salary offerings Paid training and tuition reimbursement Referral bonuses Fully paid life and disability Annual logo wear allowance Company sponsored events (game nights, holiday party, summer party, happy hours) Interested in learning more about Freedom and our culture? Contact us today! We're constantly hosting hiring events in our office and elsewhere, to help you get a sense of what life is like at Freedom before joining the team. As an Equal Opportunity Employer, we do not discriminate on the basis of race, color, religion, sex, age, marital status, disability or veteran status Applicant Federal & E-Verify Postings VEVRAA Federal Contractor Accessibility: If you need an accommodation as part of the employment process, please contact Human Resources at Phone: ************ Email: ********************* Equal Opportunity Employer, including disabled and veterans. If you want to view the EEO Law poster, please choose your language: English - Spanish - Arabic - Chinese If you want to view the EEO Law Supplement poster, please choose your language: English - Spanish - Chinese If you want to view the Pay Transparency Policy Statement, please click the link: English
    $66k-89k yearly est. Auto-Apply 60d+ ago
  • Cyber Threat Analyst

    Fortiphi

    Information security analyst job in Oklahoma City, OK

    **Job Opportunity is actually with a company called Western Farmers Electric Cooperative (WFEC)** Under the general supervision of the Supervisor, IT Infrastructure, the Cyber Threat Analyst performs monitoring and analysis of cyber threats to assist in the defense of WFEC cyber systems and operations. The incumbent will curate and triage intelligence from multiple cyber intelligence sources and will inform the security operations with timely and relevant TTPs, IOCs, and context. The incumbent will generate reports for upper management based on data, information, and intelligence. The incumbent must understand the MITRE ATT&CK framework and be able to integrate the framework in the reporting. The Cyber Threat Analyst will develop and document threat hunt activities based on intelligence, scenarios, and observations. The incumbent develops, maintains, and supports systems that provide collection capabilities and telemetry information to the organization. In addition, the incumbent performs troubleshooting, installation, and maintenance on equipment and software systems related to NERC CIP. The incumbent performs change management and configuration activities, security controls testing, system baseline activities, vulnerability testing and analysis, and network traffic analysis to ensure system reliability and security. The incumbent participates in in-house, regulatory, and industry teams, including working groups, committees, incident response teams, and business continuity teams as required. Also, the incumbent participates in exercises that test policies, procedures, and skills which are required by business and critical operations. The incumbent responds to anomalous events that will require analysis and will have to synthesize and correlate complex events to ensure operational security.
    $65k-88k yearly est. 60d+ ago
  • Senior IT Security Analyst

    First Busey Corporation 4.5company rating

    Information security analyst job in Wichita, KS

    The Senior IT Security Analyst is responsible for managing activities relating to monitoring and responding to security events. The analyst is responsible for monitoring application, host, and network threats, including external threat actors and rogue insiders. As a trusted member of the Information Security team and industry community, the analyst works closely with internal technical teams, business units, and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, and government agencies. The analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Analysts are expected to continually adapt to stay a step ahead of cyber attackers and stay up to date on the latest methods attackers use to infiltrate computer systems. Analysts in this role are expected to consistently learn and grow. This is not a passive career opportunity, but rather one that requires a passion for security and rigor to protect the business. Duties & Responsibilities * Responsible for developing, managing, and maintaining threat intelligence and threat hunting program and processes * Regularly research and identify emerging threats, TTPs in public and closed forums, and work with colleagues to access risk and implement/validate controls as necessary. * Assist with Security Operations activities, including but not limited to, triage of alarms/alerts, and performing technical security assessments. * Participate in a call tree for outsourced Security Operations Center to assist with triage and remediation of critical and high rated alerts that are escalated both during and after business hours. * Research and recommend solutions to fulfill regulatory compliance with all standards set forth by FFIEC guidelines, Sarbanes Oxley, Gramm-Leach-Bliley and other regulations applicable to the financial services industry and publicly traded companies. * Perform periodic review of IT procedures and security of all systems in order to maintain integrity of company and customer data. * Document and perform verification of IT related changes in accordance with Company security policies and procedures. * Research and recommend hardware and software solutions to augment or enhance existing security measures. * Stay current in events and trends in IT security. * Investigate and report any security violations and incidents and ensure proper protection and corrective measures have been taken when an incident or vulnerability has been discovered. * Conduct scheduled reviews of key application security settings. * Develop metrics and scorecards to measure risk to the organization, as well as effectiveness and efficiency of SOC associates. * Assist in process development and improvements to maximize the efficiency and effectiveness of the department and related programs * Supports audit and incident processes, as required * Monitor and support internal SEIM systems, reports, and searches * Monitor and support internal phishing email report systems and reports * Partner and establish relationships to work closely with cross-functional teams consisting of representatives in the business * Develops strong liaison relationships with key internal business and technology teams * Coach level I & IIs on security domains and program processes * Depending on need, VP Security may determine a Team Lead designation for Level III role * Participate in security work streams for a variety of enterprise projects and initiatives * Determine and communicate security risk postures to partners and leaders as appropriate Education & Experience Knowledge of: * Strong experience with threat information sharing and threat hunting processes to proactively identify potential or existing threats in medium to large environments. * Proficient with SIEM tools, threat intelligence platforms, and security orchestration, automation, and response (SOAR) solutions to centralize and manage the incident and remediation workflow. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Proficiency in operating systems such as Windows, Linux, and MacOS to effectively research and analyze threats in a sandbox environment, and respond to incidents. * Experience in incident handling and investigation including using formal chain-of-custody methods, forensic tools, and best practices. * Applicable knowledge of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and CVSS. * Capable of scripting in Python, Bash, Perl, RegEx, or PowerShell. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Familiarity with cloud architectures, security standards, and best practices * Strong oral and written communication skills * Strong organizational skills and attention to detail * Excellent interpersonal skills Ability to: * Ability to analyze incident logs, attack vectors, and understand vulnerabilities and exploits. * Take independent action within established options and develops new procedures and approaches to problems when necessary * Analyze assignments based on a wide knowledge of many factors where application of advanced or technical concepts are required * Self-starter requiring minimal supervision * Highly organized and efficient. * Demonstrated strategic and tactical thinking. * Stays current with the evolving threat landscape. * Perform duties and make decisions under frequent time pressures Education and Training: * (Preferred) Bachelor's degree in Computer Science, Management Information Systems (MIS) or related field or equivalent work experience. * On-the-job training in relevant roles relating to security operations, threat intel and hunting, system administration, incident response, or equivalent * Security+, CySA+, GCIH, CSA, CCSP or similar certification; or willingness and ability to pursue certification/re-certification within the first six months of hire. * At least 5 years' experience in security operations center environments, threat intelligence/hunting, or security systems administration * Requires knowledge of Microsoft Office and other productivity tools Benefits and Compensation Salary offered is based on factors, including but not limited to, the job duties, required qualifications and relevant experience, and local market trends. The role may be eligible for bonus or incentives based on company and individual performance. (Base Pay Range: $86,000 - $123,000/year) Busey provides a competitive Total Rewards package in return for your time, talents, efforts and ultimately, results. Your personal and professional well-being-now and in the years to come-are important to us. Busey's Total Rewards include a competitive benefits package offering 401(k) match, profit sharing, employee stock purchase plan, paid time off, medical, dental, vision, company-paid life insurance and long-term disability, supplemental voluntary life insurance, short-term and long-term disability, wellness incentives and an employee assistance program. In addition, eligible associates may take advantage of pre-tax health savings accounts and flexible spending accounts. Visit Busey Total Rewards for more information. Equal Opportunity Busey values a diverse and inclusive workplace and strives to recruit, develop and retain individuals with exceptional talent. A team with diverse talent, working together, is essential to Busey's commitment of delivering service excellence. Busey is an Equal Opportunity Employer including Disability/Vets. Visit Busey.com/Careers to learn more about Busey's Equal Opportunity Employment. Unsolicited Resumes Busey Bank, and its subsidiaries, does not accept any liability for fees for resumes from recruiters or employment agencies ("Agency"), without a binding, written recruitment agreement between Busey and Agency describing the services and specific job openings ("Agreement"). Busey may consider any candidate for whom an Agency has submitted an unsolicited resume and explicitly reserves the right to hire those candidate(s) without any financial obligation to the Agency, unless an Agreement is in place. Any email or verbal contact with any Busey associate is inadequate to create a binding agreement. Agencies without an Agreement are requested not to contact any associates of Busey with recruiting inquiries or resumes. Busey respectfully requests no phone calls or emails. Application Deadline 11/15/25
    $86k-123k yearly Auto-Apply 47d ago
  • Data Security Analyst

    The Timberline Group

    Information security analyst job in Saint Louis, MO

    Join our dynamic and thriving company as a Data Security Analyst in St. Louis, MO where you'll have the opportunity to make an impact and shape the future of our renowned brands. If you have a passion for fashion, eager to learn and have an eye for detail, this is the perfect role for you! As a member of our team, you'll be part of a company that values results, caring and learning. What You'll Be Doing Monitor security service performance and availability: Provide recommendations on security equipment, software, and services On-going investigation: Inspect information security alarms and events to determine vulnerability and impact Implement processes: Put forth structured risk assessment processes, conducting ongoing threat and vulnerability assessments, and evaluating controls and countermeasures to mitigate risk Participate in architecture reviews: Ensure adherence to information security architecture Develop processes: Create plans for preventing, detecting, identifying, analyzing and responding to information security incidents Design and deliver programs: Create education and training programs on information security and privacy matters The Timberline Group Phone: ************ PO Box 565, Sullivan, Mo 63080 ********************* ************************* "Delivering quality solutions through quality people"
    $64k-89k yearly est. Easy Apply 60d+ ago
  • Information Security Risk & Compliance Analyst

    Midfirst Bank 4.8company rating

    Information security analyst job in Oklahoma City, OK

    The Security Risk and Compliance Analyst is a member of the information security team and works closely with the other members of the team, the business, and other IT staff to develop and manage security for one or more IT functional area (e.g., data, systems, network, and physical) across the enterprise. The candidate will be able to effectively understand standard risk methodologies and the implementation of security controls in an enterprise environment. Key Result Areas: Work as part of a team to maintain security and integrity of corporate data and IT systems through activities including: Develop and maintain enterprise security policies and procedures Assist in the coordination and completion of information security risk assessments and documentation Work with information security management to develop strategies and plans to enforce security requirements and address identified risks Report to management concerning residual risk, vulnerabilities, and other security exposures including misuse of information assets and noncompliance Work with IT department and members of the information security team to identify, select and implement technical controls Provide direct support to the business and IT staff for security related Maintain an awareness of security and control issues in emerging technologies Perform other duties as assigned Knowledge, skills, and experience required: Bachelor's degree in Computer Science, Information Systems, or other equivalent degree or experience Preferred Certifications (CISSP, CISA, CRISC, CRM, GSEC, etc.) Strong analytical and problem-solving skills to enable effective security incident and problem resolution Proven ability to work under stress with the flexibility to handle multiple high-pressure tasks simultaneously Ability to work well under minimal supervision Strong team-oriented skills with the ability to interface effectively with a broad range of people and roles, including vendors and enterprise personnel Strong written and verbal communication skills and attention to detail for board level committee and regulatory reporting Strong customer/client focus with the ability to manage expectations appropriately General understanding of risk management Knowledge of security methodology frameworks and regulatory requirements such as NIST, CIS, HIPAA, PCI, and FFIEC Microsoft Excel, Word, and Visio skillset for the creation, tracking and reporting of security metrics (e. graphs, formatting, basic formulas) Preferred Qualifications: Understanding of enterprise risk management systems and automation platforms Experience with Data Loss Prevention (DLP) and Vulnerability Management solutions *This position is on-site located in Oklahoma City, must reside within the area to be considered. *Position requires a minimum of 3 years of relevant US based experience. #LI-Onsite #LI-DNI
    $77k-104k yearly est. 9d ago
  • Senior Security Analyst - Camden, AR

    RTX

    Information security analyst job in East Camden, AR

    Country: United States of America Onsite U.S. Citizen, U.S. Person, or Immigration Status Requirements: Active and transferable U.S. government issued security clearance is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance Security Clearance: Secret - Current At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world. Our Security team is seeking a Senior Security Analyst to support our team 100% onsite at our facilities in Camden, Arkansas. This person will serve as Alternate Facility Security Officer (AFSO), Designated Government Representative (DGR) and COMSEC hand receipt holder. What You Will Do Ensure adherence to the provisions of the National Industrial Security Program Operating Manual (NISPOM) and National Security Administration 3-16 (NSA/CSS 3-16). Serve as the DGR for foreign sales maintaining US State Department Licenses, communicating with Defense Counterintelligence Security Agency (DCSA) and Foreign DGR's to coordinate classified exports and imports. Report to the FSO for ensuring the open storage areas are properly maintained assist in reviewing articles and documents for appropriate classification markings. Assist the FSO in working with the lead guard to ensure cleared guard scheduling is achieved. Serve as the COMSEC hand receipt holder under supervision of the Facility Security Officer to conduct inventories, receive, transfer, destroy and inventory COMSEC material. Maintain the visitor control program. Follow specialized procedures for the transmission of classified and/or proprietary material/information. Participate in security audits, semi-annual alarms tests, and UL certification. Complete the DCSA SPeD training courses for Facility Security Officer - Possessing Facilities within one year of start date. Qualifications You Must Have Typically requires a University Degree or equivalent experience and minimum 2 years of prior relevant experience, or an Advanced Degree in a related field. Experience scheduling Guard Rotations. Experience with administrative requirements for classified areas. Perform physical tasks such as climbing ladders, conducting alarm tests and performing escort duties for uncleared visitors. Qualifications We Prefer Completion of FSO for Possessing Facilities from DCSA SPeD. Certified First Aid, AED and CPR to serve as a First Responder. Certified Industrial Security Professional or similar related certification or Certified DoD Security Manager. Excellent written, verbal, and presentation skills. Must be able to complete required NSA training for DIAS Ability to understand and safeguard Personal Identifiable Information (PII). Self-starter with minimal supervision and the ability to solve routine problems of moderate complexity. What We Offer Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation. Relocation Non-Eligible - Relocation assistance not available Please consider the following role type definition as you apply for this role: Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products. We are RTX #LI-Onsite The salary range for this role is 66,000 USD - 130,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills.Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance.This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
    $76k-103k yearly est. Auto-Apply 60d+ ago
  • Information Security Analyst

    Mid American Credit Union 3.5company rating

    Information security analyst job in Wichita, KS

    Job DescriptionSalary: $24 About Us Credit Unions are not-for-profit organizations that exist to serve their members rather than to maximize profits. As a member-owned institution, our focus is on providing a safe place to save and borrow at reasonable rates! That is why our mission at Mid American Credit Union is to be the best choice for quality financial services, above and beyond all other alternatives. Who Should Apply Mid American Credit Union is looking for individuals that like to be challenged, rewarded and inspired! This job is perfect for self-motivated, quick thinkers with unmatched problem-solving skills. Are you ready to be a part of a team that provides outstanding service each and every day? What You'll Do As part of the IS team, the Information Security Analyst is responsible for assisting in on going reviews of IS systems and hardware to assure that regulatory requirements are met, and that all internal policies and procedures conform to regulatory levels. The Information Security Analyst is also responsible for assisting in the detection and remediation to third party audits, testing, and real time security vulnerabilities. The Information Security Analyst will also assist other members of the IS team and third-partyvendors in maintaining technology infrastructure and processing cycles in a manner that adheres to IS Compliance, IS Security, and IS performance standards. Operations IS Compliance and Cybersecurity Lead the completion of Mid American Credit Unions ongoing review of IS systems and procedures. Assist management to ensure information security policies and procedures conform to the appropriate regulatory level. Assist management by monitoring and advising on status of emerging trends in the industry and research potential security enhancements as directed by management. Third Party Audits and Testing Schedule and review periodic vulnerability and penetration test reports to track vulnerability and patch remediation efforts. Work with 3rd party vendors and IS staff to identify the appropriate mitigation action and remedies to reduce the risk to Mid American Credit Union information assets with minimal negative impact on the associated business processes. Investigate and report security violations of Mid American Credit Union Information Security policies and procedures Assist in Mid American Credit Unions annual Disaster Recovery testing and complete internal audits which include, but are not limited to, active directory reviews, internet logs, internal privileges, system access, media access, etc. Network Performance and Hardware Review hardware, software, and firmware technologies for possible security vulnerabilities that could impact the security of Mid American Credit Union assets. Provide trouble shooting and problem resolution for functional security and resolve security issues. User Support Respond to user requests for assistance in a timely, accurate and professional manner. Log all users requests in the Help Desk ticketing systems. Assist other team members with open tickets as needed. Perform any other duties as needed. Third Party Vendor, Training and Documentation Establish and maintain relationships that adhere to the credit union service standards with other Mid American Credit Union employees and third party vendors. Assist in the daily coordination and collaboration with third party vendors. Assist in IS security awareness and training efforts throughout the credit union. Assist in updating existing IS policies and procedures. Maintain all required documentation which includes, but not limited to; the ACET workbook, exam documentation, daily monitoring, vulnerabilities and remediation, audit test findings and remediation, incident response, change management, etc. Cultural Responsibilities Committed to being part of the Mid American team! Show commitment to learning and growth. Consistently demonstrate a positive attitude and strong people skills during interactions with co-workers and members. Be able to work individually as well as with a team. Embrace change and be able to think of new ideas to assist our members. Demonstrate financial responsibility and professionalism. What You Need to Get the Job Done Must be team oriented and possess a positive attitude while working well with others. Customer service experience including the ability to effectively perform the skills necessary to deliver exceptional service, such as communication, empathy, patience and organization. Education A 2-year college degree or completion of a specialized course of study at a business or trade school preferred. Experience 6 months to 2 years of similar or related experience, including time spent in preparatory positions. Working knowledge of front and back office financial institution processes is a plus. Understanding of networks and cyber security. Working knowledge relating to Microsoft server, exchange, and active directory preferred. A significant level of trust and diplomacy is required to be an effective subject matter expert in the position. In-depth dialogues, conversations and explanations with customers, direct and indirect reports and outside vendors of a sensitive and/or high confidential nature is a normal part of the day-to-day experience. Communications can involve motivating, influencing, educating and/or advising others on matters of significance. Must be able to work extended hours and/or travel off site when requested by management. 24x7 on call is required with on-site Saturday rotation duties. Must be able to perform job functions independently or with limited supervision and work effectively on own or as part of a team. Must be able to read and carry out various written instructions and follow oral instructions. Strong verbal and written communication skills. Strong organizational skills Ability to demonstrate a high degree of integrity, trust-worthiness, and maintain confidentiality of information and job-related data. Ability to prioritize multiple tasks and adjust to changing priorities, as well as, meet hard deadlines. What You'll Love About Us A Company that Cares.We are more than a financial institution; we give back to our community. We teach financial literacy and donate to and support local organizations. Work that Stays at Work.Genuine work/life balance served here! Rest and Relaxation. Paid vacation time, personal leave and paid holidays An Equal Opportunity Employer Mid American Credit Union is an Equal Opportunity Employers whose policy is not to discriminate unlawfully against any qualified employee or applicant for employment on the basis of protected military or veteran status, disability, race, color, religion, sex, age, national origin, pregnancy, genetic information, sexual orientation, gender identity, or any other classification protected by applicable local, state or federal law. Because our team members are trusted to handle sensitive information, we require all candidates who receive and accept employment offers to complete a background check before being hired. This Company Participates in E-Verify The Right to Work Este Empleador Participa en E-Verify El Derecho a Trabajar
    $24 hourly 3d ago
  • C2ISR Information System Security Officer

    Plexsys 4.1company rating

    Information security analyst job in Oklahoma City, OK

    At PLEXSYS, our teams design, build and deliver Live, Virtual, and Constructive (LVC) innovation and training solutions to customers around the world. With over 200 employees in seventeen states and four foreign countries, we contribute our success to enabling better training…everyday…across the globe. As an employee of PLEXSYS, you'll find a culture that empowers you to achieve your professional objectives, give your personal best, and work with other highly passionate individuals. Our core values of integrity, excellence, teamwork and agility drive our daily decisions, identify our focus areas, and inspire our organizational culture. GENERAL DESCRIPTION The Command and Control, Intelligence, Surveillance, and Reconnaissance (C2ISR) Information System Security Officer (ISSO) will provide cybersecurity support to Joint Theater Air-to-Ground Simulation Systems (JTAGGS), Airborne Warning and Control Systems (AWACS), Airborne Surveillance Command and Control (ASC2), and/or Theater Air Control System (TACS) training and ground systems and networks. The ISSO is responsible for ensuring the appropriate operational security posture for information systems and must have detailed knowledge and expertise required to manage the security aspects of an information system. Responsibilities include implementation of the requirements of the Joint Special Access Program (SAP) Implementation Guide (JSIG), Risk Management Framework (RMF), and other security requirements as assigned. Duties also include physical and environmental protection, personnel security, and incident handling. Coordinate and synchronize security policy guidance with PLEXSYS Facility Security Officer and C2ISR Information System Security Manager (ISSM) and work in close coordination with Partner/Government ISSO/ISSM. Duties & Responsibilities Execute on-site information system security program to include implementation and validation of automated informational security, ensuring security requirements are satisfied for C2ISR training systems Establish and implement security procedures and practices in support of Corporate goals and current DoD Regulations Develop, implement and maintain security emergency action plans Provide security education and training to local employees Maintain administrative security records and documents for local employees Conduct self-inspections to ensure current security measures and policies are effective Conduct random security inspections to ensure regulations and procedures are being adhered to by local employees May assist in the development and updating of required Authority to Operate (ATO) artifacts Conduct system audits in accordance with System Security Plan requirements May be required to conduct maintenance on the networks, systems, and hardware May be required to perform software upgrades on networks, systems, and hardware Understand and follow NISPOM/ODAA/RMF/ICD/NIST/JSIG classified system accreditation and certification requirements Other duties as assigned REQUIREMENTS Bachelor's degree in related field or 2 years' experience in related field Extensive Training or experience with Windows based Information Systems standards with a working knowledge of Linux operating systems Specialized computer training in networking and active directory Experience with security audits for information systems Strong communication and problem-solving skill Ability to work in both a Team environment as well as independently Must be organized and detail orientated Current DoD 8570 IAT Level II and IAM Level I or higher certification (i.e. Security + or equivalent certification) DESIRABLE Experience with DoD Security Regulations and Policies Experience with Type 1 and/or Type 2 virtualization platforms Experience managing system security in an enterprise environment Strong system documentation skills Experience with Trellix ePO (HBSS), Splunk, and Tenable Security Center/Nessus (ACAS) AUTHORITY Must have or be able to obtain and maintain a Top-Secret clearance with approval for SAP and SCI access PERKS As a PLEXSYS employee, you can expect certain advantages; such as advancement based on performance, competitive wages, valuable benefits and a great working environment. Our team is committed to ensuring an environment that empowers individuals to realize their full potential by providing opportunities and necessary support to achieve personal and professional goals. Medical/Vision/Prescription/Dental Benefits Life, AD&D and Long Term Disability Coverage Paid Holidays, Military Leave, and Paid Time Off 401k Plan with eligibility from first day of employment Education reimbursement for job-related courses for full-time employees PriceClub/COSTCO/Sam's Club annual membership PLEXSYS Interface Products, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.
    $76k-99k yearly est. 60d+ ago
  • Information Security Operations Analyst II

    Mastercard 4.7company rating

    Information security analyst job in OFallon, MO

    Our Purpose Mastercard powers economies and empowers people in 200+ countries and territories worldwide. Together with our customers, we're helping build a sustainable economy where everyone can prosper. We support a wide range of digital payments choices, making transactions secure, simple, smart and accessible. Our technology and innovation, partnerships and networks combine to deliver a unique set of products and services that help people, businesses and governments realize their greatest potential. Title and Summary Information Security Operations Analyst IIOverview The Security Awareness team is looking for an Information Security Operations Analyst II to drive continued improvements to the education and training offerings we have for our Mastercard colleagues. Our award winning SecurIT First program must continue to remain relevant and effective in how we keep security awareness top of mind for all employees and contingent staff. The ideal candidate is passionate about the internal customer experience, is highly motivated, intellectually curious, analytical, and possesses an entrepreneurial mindset. Role In this Security Awareness position, you will: • Liaise between the Security Awareness team and all others at Mastercard. • Build new content and design awareness events to positively impact the security behaviors of Mastercard staff. • Partner with external providers to deliver effectives solutions with quality and integrity. • Manage our collaboration with the M&A Team and manage all Audit and Regulatory requests that come into our team. All About You The ideal candidate for this position should: • Possess advanced knowledge in security awareness concepts and principals. • Be comfortable meeting with business leaders to discuss and educate their teams about the desired security behaviors and how to influence and improve those behaviors. • Be able to identify appropriate security awareness solutions to further reduce the human risk at Mastercard. • Analyze, recognize and escalate trends in security behaviors and identify ways to improve our offerings. • Lead vendor relationships with those providers of contract solutions for the Security Awareness program. • A professional certification in Security Awareness is not required but highly encouraged. Corporate Security Responsibility Every person working for, or on behalf of, Mastercard is responsible for information security. All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and therefore, it is expected that the successful candidate for this position must: Abide by Mastercard's security policies and practices; • Ensure the confidentiality and integrity of the information being accessed. • Report any suspected information security violation or breach. • Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines.Mastercard is a merit-based, inclusive, equal opportunity employer that considers applicants without regard to gender, gender identity, sexual orientation, race, ethnicity, disabled or veteran status, or any other characteristic protected by law. We hire the most qualified candidate for the role. In the US or Canada, if you require accommodations or assistance to complete the online application process or during the recruitment process, please contact reasonable_accommodation@mastercard.com and identify the type of accommodation or assistance you are requesting. Do not include any medical or health information in this email. The Reasonable Accommodations team will respond to your email promptly. Corporate Security Responsibility All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must: Abide by Mastercard's security policies and practices; Ensure the confidentiality and integrity of the information being accessed; Report any suspected information security violation or breach, and Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines. In line with Mastercard's total compensation philosophy and assuming that the job will be performed in the US, the successful candidate will be offered a competitive base salary and may be eligible for an annual bonus or commissions depending on the role. The base salary offered may vary depending on multiple factors, including but not limited to location, job-related knowledge, skills, and experience. Mastercard benefits for full time (and certain part time) employees generally include: insurance (including medical, prescription drug, dental, vision, disability, life insurance); flexible spending account and health savings account; paid leaves (including 16 weeks of new parent leave and up to 20 days of bereavement leave); 80 hours of Paid Sick and Safe Time, 25 days of vacation time and 5 personal days, pro-rated based on date of hire; 10 annual paid U.S. observed holidays; 401k with a best-in-class company match; deferred compensation for eligible roles; fitness reimbursement or on-site fitness facilities; eligibility for tuition reimbursement; and many more. Mastercard benefits for interns generally include: 56 hours of Paid Sick and Safe Time; jury duty leave; and on-site fitness facilities in some locations. Pay Ranges O'Fallon, Missouri: $76,000 - $127,000 USD
    $76k-127k yearly Auto-Apply 1d ago
  • Manager Information Security

    Weokie Federal Credit Union

    Information security analyst job in Oklahoma City, OK

    We are seeking an experienced and mission-driven Manager of Information Security to help protect our credit union's systems, safeguard member data, and support our commitment to being the best place our employees have ever worked and the best place our members have ever banked. The ideal candidate holds a current CISSP certification, demonstrating deep expertise across all cybersecurity domains, and maintains ongoing training to stay ahead of evolving threats and regulatory requirements in the financial services sector. The Manager Information Security responsible for overseeing the Information Security program, Vendor Management program, and the administration of the Business Continuity Plan at WEOKIE Federal Credit Union. Responsibilities include but are not limited to developing and maintaining the information security framework, monitoring and managing vendor risk, and maintaining, enhancing, and testing the Business Continuity Plan. Major Activities: * Develops, maintains, and reviews appropriate information security policies and procedures needed to maintain the integrity of the information security program. * Conducts threat focused business impact analysis to maintain an inventory of business impacting cyber threats. * Organizes and conducts cybersecurity simulation exercises. * Acts as the IT Security, Business Continuity, and Vendor Management central point of contact for the annual NCUA exam and IT Controls Audit. * Ensures proper policies, procedures, risk mitigation activities, and operation controls are followed. Reports gaps in policies, procedures, and operating controls to leadership to ensure member impact and risk is mitigated. * Responsible for performing information security risk assessments on a scheduled basis that focus on ensuring policies and procedures are consistently applied. * Attends/makes presentations to the WEOKIE Board of Directors and various Board Committees as assigned. * Assist with development of company wide information security training materials for computer-based training modules and build company wide information security awareness materials. * Support technology/systems that enable all vendor management activities by administering the Tandem platform. * Responsible for vendor risk assessment and execution of other vendor management activities as needed. This includes administration, processing risk acceptance documentation, and maintaining the schedule of vendor management activities. * Maintain, develop, update, and test WEOKIE's Business Continuity Plan. * Write reports to summarize testing activities, including results and recommendations. * Act as Business Continuity Coordinator in the event of an incident, to ensure that WEOKIE's Business Continuity Plan is implemented. Critical Results: * WEOKIE's information security program is a core part of its culture and is integrated into all of its lines of business, support functions and third-party management programs. * Information Security risks and threats are clearly identified, measured and remediated timely. * The Board of Directors and Senior Management receive timely and credible reporting and recommendations that lead to effective decision-making in both strategic and tactical contexts. * Members and credit union information security assets are protected from unauthorized access and when necessary, reacts timely and effectively to manage incidents or vulnerabilities. * WEOKIE receives favorable results from key reviews, audits, and exams from audit and exam sources. * WEOKIE's information security program is seen as independent from the IT line of business and also seen as supportive and collaborative to all stakeholders. * Risk assessments are completed annually and deficiency are quickly addressed and/or remediated. * Security incidents are properly documented, tracked, and escalated in a timely fashion when deficiencies are presented. * New quality control activities are developed and presented to leadership that correspond to the information security program. * Vendor Management risk assessments, reporting results, and conclusions are thoroughly documented, completed timely and accurately. * Vendor Management is collaboratively managed with fellow team members. * Vendor Management risks are controlled and mitigated by adhering to all applicable policies and procedures. * WEOKIE's Business Continuity Plan is up-to-date, regularly tested, thoroughly communicated, and ready for immediate implementation in the event of an incident. Qualifications: * Specialized or Technical Knowledge and Skills: The Manager Information Security is a data security professional skilled at managing IT security activities in a complex, multi-system/multi-vendor computing environment. A strong, practical working knowledge of information security concepts and technical architecture are necessary along with an ability to take technical concepts and translate them into business impact. * A bachelor's degree is required, preferably in Information Technology or Computer Science. * A minimum of three years of experience in the information security field. * A Certified Information System Security Professional (CISSP) certification is required; additional certifications such as a Certified Information Systems Auditor (CISA) or Certified Information Security Manager (CISM) are preferred. * Demonstrated experience in managing and working with third party vendors. * Demonstrated ability to research and implement innovative solutions that have improved security, operational efficiency, quality, and service levels. * In-depth understanding of the financial services or highly regulated business, and the applications systems and technical infrastructures needed to support them. B. Behavioral Competencies: Behavioral competencies are the skills and personal characteristics that an individual should possess in order to be successful in this position. * Core Competencies: Core competencies are consistent for all positions across the organization and are aligned with WEOKIE's core values. * Member Focus (internal and external): Builds member confidence, is committed to increasing member satisfaction, sets achievable member expectations, assumes responsibility for solving member problems, ensures commitments to members are met, solicits opinions and ideas from members, responds to internal members. * Dependability: Meets commitments, works independently, accepts accountability, handles change, sets personal standards, stays focused under pressure, and meets attendance/punctuality requirements. * Integrity/Ethics: Deals with others in a straightforward and honest manner, is accountable for actions, maintains confidentiality, supports company values, conveys good news and bad. * Job Specific Competencies: The position requires a well‐rounded and level‐headed individual who is able to maintain composure in a variety of situations. The following stand out among a long list of behavioral competencies for this position: * Managing Vision and Purpose: Communicates a compelling and inspired vison of core purpose; talks beyond today; talks about possibilities, is optimistic, creates mileposts and symbol to rally support behind the vision; make the vision sharable by everyone; can inspire and motivate entire units or organizations. * Strategic Agility: Sees ahead clearly, can anticipate future consequences and trends accurately; has broad knowledge and perspective; is future oriented; can articulately pain credible pictures and visions of possibilities and likelihoods; can create competitive and breakthrough strategies and plans. * Oriented Towards Serving Others: Is predisposed to servant leadership and excited towards improving conditions for others. * Command Skills: Relishes leading; takes unpopular stands if necessary; encourages direct and tough debate but isn't afraid to end it and move on; is looked to for direction in a crisis; faces adversity head on; energized by tough challenges. * Intellectual Horsepower: Is bright and intelligent; deals with concepts and complexity comfortably; described as intellectually sharp, capable, and agile. * Innovation Management: Is good at brining the creative ideas of others to market; has good judgement about which creative ideas and suggestions will work; has a sense about managing the creative process of others; can facilitate effective brainstorming; can project how potential ideas may play out in the marketplace. * Composure: Is cool under pressure; does not become defensive or irritated when times are tough; is considered mature; can be counted on to hold things together during tough times; can handle stress; is not knocked off balance by the unexpected; doesn't show frustration when resisted or blocked; is a settling influence in a crisis. * Political Savvy: Can maneuver through complex political situations effectively and quietly; is sensitive to how people and organizations function; anticipates where the land mines are and plans his/her approach accordingly; views corporate politics as a necessary part of organizational life and work to adjust to that reality. C. Physical Demands: The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. While performing the duties of this job, the employee is frequently required to stand; walk; sit; use hands to finger, handle, or feel; reach with hands and arms; climb or balance; stoop, kneel, crouch, or crawl and talk or hear. The employee must occasionally lift and/or move up to 50 pounds. Specific vision abilities required by this job include color vision, peripheral vision, depth perception and ability to adjust focus. D. Work Environment: The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. The worker is not substantially exposed to adverse environmental conditions. The noise level in the work environment is usually moderate. WEOKIE does not and shall not discriminate on the basis of Protected Status, marital status, and political belief or any other status or condition protected by applicable federal and/or state law. Bona fide occupational qualifications will be applied impartially. These activities include, but are not limited to, hiring of staff, selection of volunteers and vendors, and provision of services. We are committed to providing an inclusive and welcoming environment for all our members, our staff, clients, volunteers, subcontractors, vendors, and clients.
    $91k-132k yearly est. 9d ago
  • Security Systems Field Engineer

    Digi Security Systems

    Information security analyst job in Oklahoma City, OK

    Digi Security Systems is an industry leader in the design, installation and support of custom video surveillance, electronic access control, and intrusion detection solutions for public and private partners. We've built our reputation on innovation and reliable service, and we're known as the industry's experts. Position Overview We are seeking an experienced Field Engineer to join our operations in the Oklahoma City, OK area. Salary for this position is dependent on experience, but the budgeted range is from $80,000+ / year. This person will be responsible for performing the most skilled security technician work in the service, troubleshooting, alternation and programming of all security related systems. Field Engineers, also known as Elite Resource Technicians, are service providers who support Digi's internal and external operations by providing custom programming, training, and technical advisement. This individual must have a expert background in installing and servicing Access Control, CCTV, and Burglar/Intrusion Alarm Systems and at least seven (7) years of experience working in the commercial security systems field. Main Responsibilities: Service: Responsible for the professional service of access control, CCTV, and burglar/intrusion alarm systems. Programming: Ensures project systems are programmed to the highest standard and organized to work well for the client. Often includes customized programming to meet specific Partner needs. Networking: Complete high level integration and programming of systems, using both networks and servers. Quality Control: Complete internal audits of Digi's projects, and ensures that highest standard of installation is upheld. Write course content and provide technical expertise for Digi's internal learning and development initiatives. Leadership: Provide on-the-job training and mentoring on-site to technicians on their team. Collaborate with other Elite Resources to create standard operating procedures, work exemplars, and training sessions. Communication: Respectfully communicates with all local Partner and internal staff on daily progress and all necessary information on any service call or project. Documentation: Completes project close out documentation, including as-built drawings, head end and installation quality pictures. Documents installation quality and completes all required close out documents. Benefits: 2 weeks vacation accrual rate and included paid sick time 3 weeks vacation accrual rate after first year of employment 7 company-wide paid holidays throughout the year On-call bonuses 401k plan w/corporate matching structure Full health benefits offered - medical, dental and vision Included life insurance, additional available for purchase Accident/critical illness insurance available for purchase Full set of Hilti tools All hand tools and consumables paid for by company Required training/licensing paid for by company Voluntary professional development opportunities Company laptop, company phone, uniforms and gear Company vehicle or personal vehicle allowance Yearly stipend for steel-toed boots and work pants Great opportunities for bonus pay Physical Requirements: Ability to lift/move equipment and tools weighing up to 50 lbs. Ability to work from ladders or man lifts at extended heights. Must be able to differentiate colors. Must be comfortable standing for long periods of time and complete overhead work for long periods of time. Must have a current, valid driver's license in the state of which you are applying and have the ability to meet our company driving standards. Disclaimer: This job description is not all encompassing of job responsibilities and is not in any way a binding document. It does not affect the at will nature of employment at Digi Security Systems. #LI-TW1
    $80k yearly 14d ago
  • EXECUTIVE DIRECTOR FOR INFORMATION SECURITY & CHIEF INFORMATION SECURITY OFFICER

    Emporia State University 4.1company rating

    Information security analyst job in Emporia, KS

    Developing, and implementing secure processes and systems used to prevent, detect, mitigate, and recover from cyberattacks. Educating and managing information and technology risk in collaboration with business leaders.Building and driving a cybersecurity strategy and framework, with initiatives to secure the organization's cyber and technology assets. Maintain Professional Knowledgebase; keep apprised of latest security and privacy legislation, regulations, advisories, alerts, and vulnerabilities pertaining to ESU.Continuously evaluating and managing the cyber and technology risk posture of the organization.Implementing and managing the cyber governance, risk, and compliance process. Developing, justifying, and evaluating cybersecurity investments. Developing and implementing ongoing security awareness training and education for users. In coordination with the CIO and emergency management team, implementing disaster recovery protocols and business continuity plans with business resilience in mind. QUALIFICATIONS: Minimum Qualifications: * Bachelor's degree; preference for advanced degree. * Minimum of five years' experience in information security or equivalent. * Strong commitment to customer-focused and team-oriented management. * Proven leadership abilities with a history of advancing roles in security management. * Proficiency in project planning, implementation, and management. * Demonstrated capability in collaborating with diverse populations. * Experience handling sensitive and confidential information in compliance with federal and state laws. * Skilled in presenting complex security concepts to various audiences (e.g., end-user training, executive-level briefings). * Up-to-date knowledge of emerging information security technologies and strategies. * Availability for off-hours support when necessary. COMPENSATION: * Annual salary range is $130,000-$160,000 * Salary will be commensurate with experience and qualifications. BENEFITS: Base pay is one component of Emporia State University's total rewards package. We are dedicated to supporting the needs of the "whole you" with our holistic approach to employee benefits by offering comprehensive well-being benefits for you and your family that include: * Health Insurance * Free Dental insurance for employees * Retirement through the Kansas Board of Regents * Paid parental leave * Up to 31 days paid vacation and holiday days * Tuition reduction and tuition assistance * Dependent tuition waiver * For full details about our benefit plan offerings, please visit here. APPLY: Please upload a cover letter, resume, and contact information of three references here. Consideration of applications will begin immediately, and will continue until the position is filled. A background check is required prior to hire. For more information Human Resources ****************** ************** Emporia State University is an equal opportunity and affirmative action employer. All qualified applicants will receive consideration for
    $130k-160k yearly Easy Apply 18d ago

Learn more about information security analyst jobs

How much does an information security analyst earn in Rogers, AR?

The average information security analyst in Rogers, AR earns between $53,000 and $102,000 annually. This compares to the national average information security analyst range of $71,000 to $135,000.

Average information security analyst salary in Rogers, AR

$73,000
Job type you want
Full Time
Part Time
Internship
Temporary