Post Job

Information Security Analyst Jobs in Tucson, AZ

- 34 Jobs
All
Information Security Analyst
Information Systems Security Officer
Information Technology Analyst
Senior Security Engineer
Cyber Security Specialist
Securities Analyst
Senior Security Analyst
Cyber Security Analyst
Senior Cyber Security Analyst
Information Systems Engineer
Security Engineer
Information Systems Security Manager
  • Cyber SDC- Secure Design Pattern Analyst - Staff 2 - Consulting - Location OPEN

    EY 4.7company rating

    Information Security Analyst Job In Tucson, AZ

    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all. The exceptional EY experience. It's yours to build. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. In an ever-evolving IT landscape, EY stands as a beacon of trust for clients across diverse industries seeking reliable solutions to address their intricate risks and vulnerabilities. As a vital member of our Secure Design Pattern team, you will play a vital role in achieving this objective by empowering clients to comprehend, navigate, and secure all applicable layers of business applications. This is an opportunity to leverage both your technical prowess and business acumen to drive our mission and make a significant impact on global cybersecurity. **The opportunity** We currently offer an exciting career opportunity for a Secure Design Pattern Analyst responsible for establishing blueprints to standardize implementation of security controls across layers of business applications and architectures. At our core, our Secure Design Pattern services play a pivotal role in assisting our clients to implement business applications securely and in line with industry best practices and client policies and standards. The ideal candidate will be responsible for documenting secure design patterns, interfacing with application owners, architects, and subject matter resources, as well as discuss and apply secure patterns, guidelines, and principles. **Your Key Responsibilities** + Create and maintain design patterns documentation and playbooks + Coordinate and streamline the processes to create, update, manage, and control design patterns. at clients. + Engage with security architects, product owners, engineers, and subject matter resources to support new design patterns and updates to design patterns. + Promote security best practices within discussions. + Review and process design pattern service requests, ensuring timely resolution. + Track and report the status of secure design pattern requests, provide regular updates on progress and outcomes. **Skills and Attributes for Success** + Proven experience writing technical documentation, standard operating procedures, policies, standards supporting the implementation of security controls and architecture patterns. + Understanding and apply secure design concepts. + Strong communication skills, with the ability to convey technical information in discussions and documentation. + Knowledge of industry security frameworks and compliance standards and regulations (e.g., CMMC, NIST, ISO 27001, CIS, OWASP, TOGAF, SABSA, etc.) + Familiarity with cloud security platforms (e.g., AWS, Azure) and cloud-native security controls. + Basic understanding of authentication (OAuth, SAML, OpenID), authorization (RBAC, ABAC), and Zero Trust + Understanding of encryption algorithms, key management, digital signatures, and PKI. + Familiarity with SIEM, SOAR, XDR, log management, and anomaly detection. + Familiarity with secure coding practices, DevSecOps, SAST/DAST tools, and software security design. + Familiarity with firewalls, VPNs, TLS, micro-segmentation, and intrusion detection. + Excellent problem-solving skills and the ability to manage multiple tasks effectively. + Strong communication skills to collaborate with team members and stakeholders (e.g., business, information technology, product owners, cybersecurity. + A track record of delivering high-quality client services and work products within expected timeframes. + Ability to managing and maintain inventories of documentation **To qualify for the role you must have** + Understanding of security principles + Bachelor's degree in computer science, information technology, cybersecurity, technical writing, or a related field + Proven experience in technical writing + Hands on experience managing or working on a security architecture and/or GRC team + Basic knowledge of cloud platforms (AWS, Azure) and their security features + Knowledge of common industry security frameworks and regulations (e.g., CMMC, NIST, ISO 27001, CIS, OWASP, etc.) + Knowledge of general security concepts and methods, such as security policy creation, enterprise security strategies, architectures, governance, vulnerability assessments, privacy assessments, intrusion detection, and incident response + Experience in leading process definition, workflow design, and process mapping + Experience in ServiceNow managing tickets and generating basic reports. **Ideally, you'd also have** + Professional certifications in cybersecurity, such as CISSP, CISM, or specific vendor certifications like from AWS, Azure, and Google Cloud. + Hands on experience in cloud-based security solutions + Prior experience as a security architect + Experience in assessing compliance to regulations and standards + Strong interpersonal and communication skills, with the ability to collaborate effectively with clients and cross-functional teams to present solution designs, options, and innovations. **What we look for** We are interested in intellectually curious people with a genuine passion for cybersecurity. With your broad exposure across security architecture and enterprise applications, we will turn to you to speak up with innovative new ideas that could make a lasting difference not only to us - but also to the industry at large. If you have the confidence in both your writing, presentation, and technical abilities to grow into a leading expert here, this is the role for you. **What we offer** We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $57,700 to $94,800. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $69,000 to $107,100. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being. + **Continuous learning:** You'll develop the mindset and skills to navigate whatever comes next. + **Success as defined by you:** We'll provide the tools and flexibility, so you can make a meaningful impact, your way. + **Transformative leadership:** We'll give you the insights, coaching and confidence to be the leader the world needs. + **Diverse and inclusive culture:** You'll be embraced for who you are and empowered to use your voice to help others find theirs. EY accepts applications for this position on an on-going basis. **If you can demonstrate that you meet the criteria above, please contact us as soon as possible.** EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. For those living in California, please click here (********************************************************************************************************************************************************************** for additional information. _EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. _ _EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at_ _**************************_ _._
    $69k-107.1k yearly 30d ago
  • Sr Audit Analyst, Info & Cyber Security Risk Mgmt

    Molina Healthcare 4.4company rating

    Information Security Analyst Job In Tucson, AZ

    ****Candidate must be able to work in the PST timezones. ***** This position will execute the Information and Cybersecurity Risk Management programs, concentrating on internal and third-party risk assessments and audits. Assessment and compliance activities include validating controls in the IT department, managing risk findings, and verifying their remediation. Must have excellent written and verbal communication skills and a strong understanding of IT risks, cloud security, application systems security, and third-party security. Must be results-oriented with the ability to collaborate with multiple process owners and stakeholders simultaneously. **ESSENTIAL FUNCTIONS** **Duties and Responsibilities** + Lead, plan, and conduct periodic cyber and information security risk assessments and audits of third parties enterprise-wide. + Identify, assess, and document cybersecurity risks for Molina and its suppliers. + Partner with internal and external auditors to facilitate compliance audits and mitigate findings. + Manage documentation (e.g., requesting, reviewing, preparing) for regulatory and compliance audits & assessments. + Ensure compliance with applicable regulations (e.g., HIPAA, NYS DFS) and industry standards (e.g., NIST). + Develop and maintain security policies, plans, charters, standards, and procedures. + Promote security awareness through communication, training, and documentation. + Develop and maintain dashboards to manage and communicate risk to relevant stakeholders. + Develop and monitor metrics and prepare reports for senior management. + Monitor the inventory for vendors and suppliers. + Identify risks and recommend process improvements in the third-party risk management and supply chain program. + Build strong partnerships and collaborate with cross-functional teams. + Lead and execute third-party risk mitigation strategies and corrective action plans. + Monitor and manage third-party risks using GRC and security tools. + Stay current on developments in the industry and within the company. **Qualifications** + Bachelor's degree in Information Systems/Security, Computer Science, Cybersecurity, or related field. + Minimum 5 years relevant experience in cybersecurity with a focus on governance, risk and compliance. + Professional certification(s) such as Certified Information Systems Auditor (CISA), Certified Information Systems + Security Professional (CISSP), or Certified in Risk and Information Systems Control (CRISC) required. + Adaptable to fast-changing environments and comfortable with ambiguity. + Excellent verbal, written, and interpersonal skills. + Big 4 or consulting experience. + Strong proficiency in regulations and industry frameworks (e.g., HIPAA, NIST, HITRUST) + Experience with GRC and security performance monitoring tools (e.g., Lockpath, ServiceNow, Prevalent, BitSight). + Ability to travel approximately 10% To all current Molina employees: If you are interested in applying for this position, please apply through the intranet job listing. Molina Healthcare offers a competitive benefits and compensation package. Molina Healthcare is an Equal Opportunity Employer (EOE) M/F/D/V. Pay Range: $77,969 - $137,000 / ANNUAL *Actual compensation may vary from posting based on geographic location, work experience, education and/or skill level.
    $78k-137k yearly 39d ago
  • Lead System Security Analyst

    Maximus 4.3company rating

    Information Security Analyst Job In Tucson, AZ

    Description & Requirements We are seeking a Lead Systems Security Analyst to join our team supporting our Internal Revenue Service (IRS) client. Essential Duties and Responsibilities: - Lead the design, development, engineering, and implementation of application solutions that meet security requirements. - Lead the collaboration with cybersecurity contacts and/or clients to triage, document, and address application security vulnerabilities. - Design and implement role-based access control architecture and Segregation of Duties (SOD) protocol. - Communicate solutions and updates to senior leadership, which may include clients. - May support Authority-to-Operate (ATO) process. Job-Specific Essential Duties and Responsibilities: - Develop specifications for extremely complex computer network security/protection technologies for IRS information and network systems/applications. - Develop security solutions for the IRS's networks and virtual private networks, application systems, key public infrastructures, authentication and directory services to ensure the security of network and taxpayer information. - Perform patch/release management and ensure all packages are deployed efficiently and as transparently as possible. Interface with the program team to ensure appropriate resolution of issues. - Identify emergent vulnerabilities, evaluate associated risks and threats, and design network vulnerability scans to identify security vulnerabilities and provide remediation alternatives to the customer. - Provide system support on security tools and surrounding interconnectivity with external and internal system segments. - Provide technical expertise on the integration of IT systems. - Develop system requirements, specification preparation, test plans, deployment and upgrade plans. - Conduct Operations and Maintenance support to identify severity of problems, determines corrective action, resolves technical problems, and performs fault isolation and implements solutions. - Carry out procedures to address Information Assurance (IA) and security requirements based upon the analysis of user, policy, regulatory, and resource demands. - Advise information system owners on client/project security policies and requirements for systems. - Provide support for design, architecture, development, unit test, deployment, installation, configuration, integration, operation, and maintenance. - Develop cyber security documentation and artifacts to support system authorization, including System Security Plan, Security Control Assessment, Authorization to Operate (ATO). - Support readiness activities, including development of training materials and schedules for end-user training on deployed systems, and coordination of stakeholder working sessions to identify and track gap closure. - Support the implementation and configuration of systems and security products. - Support data quality analysis and reporting. - Ensure all tasks are completed in compliance with all IRS security requirements. - Provide status reports, attend and facilitate meetings and take/distribute minutes. - Perform complex risk analyses and risk assessment. Plan and execute risk management activities. Minimum Requirements - Typically has a University Degree (BA/BS) or equivalent experience and minimum 7 years of related work experience. Job-Specific Minimum Requirements: - Minimum three (3) years of working experience with Splunk and technical add-ons in the integration, testing, and implementation of large-scale analytical data sets in Splunk. - Minimum five (5) years of experience with implementing, configuring and managing IRS systems, platforms and tools (e.g., Splunk, Qmulos, Archer, Cloud, ESAT, CDM) - Knowledge of federal information security policies, standards, procedures, directives, and risk management processes. - Minimum two (2) years of experience working in an Agile Team - Proven ability to work on and with many development teams that are dispersed across geographical sites. Experience using online communication tools (e.g., Microsoft Teams, Zoom). - Excellent verbal and written communication skills. - Ability to work in a fast-paced, dynamic environment. - Ability to work well independently or in a team setting. Additional Requirements, as per Contract/Client: - Candidates must have held an active IRS MBI clearance within the last 2 years to qualify - Candidates must be a US Citizen or a Legal Permanent Resident (Green Card status) for 3 years, and be Federal Tax compliant. EEO Statement Active military service members, their spouses, and veteran candidates often embody the core competencies Maximus deems essential, and bring a resiliency and dependability that greatly enhances our workforce. We recognize your unique skills and experiences, and want to provide you with a career path that allows you to continue making a difference for our country. We're proud of our connections to organizations dedicated to serving veterans and their families. If you are transitioning from military to civilian life, have prior service, are a retired veteran or a member of the National Guard or Reserves, or a spouse of an active military service member, we have challenging and rewarding career opportunities available for you. A committed and diverse workforce is our most important resource. Maximus is an Affirmative Action/Equal Opportunity Employer. Maximus provides equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status or disabled status. Pay Transparency Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances. Minimum Salary $ 145,000.00 Maximum Salary $ 165,000.00
    $75k-112k yearly est. 9d ago
  • Sr. Information Systems Security Officer (ISSO)

    Contact Government Services

    Information Security Analyst Job In Tucson, AZ

    Sr. ISSOEmployment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success:- Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. - Maintain responsibility for managing cybersecurity risk from an organizational perspective. - Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.- Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.- Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).- Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes.- Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.- Provide subject matter expertise for cyber security and trusted system technology. - Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.- Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. - Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring.- Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications:- Bachelor's Degree.- A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.- eMASS experience.- Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher.- Strong desktop publishing skills using Microsoft Word and Excel.- Experience with industry writing styles such as grammar, sentence form, and structure.- Ability to multi-task in a deadline-oriented environment. Ideally, you will also have:- CISSP, CASP, or a similar certificate is preferred.- Master's Degree in Cybersecurity or related field.- Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking.- Demonstrated ability to work well independently and as a part of a team.- Excellent work ethic and a high commitment to quality. Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package.Health, Dental, and VisionLife Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation!Explore additional job opportunities with CGS on our Job Board:**************************************** more information about CGS please visit: ************************** or contact:Email: *******************$118,560 - $171,253.33 a year
    $118.6k-171.3k yearly Easy Apply 60d+ ago
  • Senior Industrial Security Analyst - Tucson, AZ

    RTX Corporation

    Information Security Analyst Job In Tucson, AZ

    Country: United States of America Onsite At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world. Special Programs Security Professionals work with customers and the government on security requirements for proprietary programs as well as providing guidance and support to employees working on such activities, helping them stay abreast of changes and updates in requirements. As the Senior Security Analyst, you will perform a wide variety of tasks as part of the Special Programs Security team. What You Will Do * Administering the security procedures (NISPOM, DoDM 5205.07, Intelligence Community Directive (ICD) 705, and JSIG), as they relate to operating in a classified environment for: personnel processing, media control, marking and control of documents / materials, security education, visitor control, destruction of classified materials. * Implement local Standard Operating Procedures (SOP), Operations Security (OPSEC) Plans, and proprietary test plans utilizing risk management guidelines. * Oversee specialized procedures for the transmission of classified and/or proprietary material/information. * Conduct and/or participate in internal reviews and/or Government inspections. * Investigate security infractions/violations and prepare reports specifying the potential for loss or compromise and the associated risk to the program(s). * This position may require travel on company business and program support after normal business hours. Qualifications You Must Have * Typically requires bachelor's degree and a minimum of 2 years of prior relevant experience in industrial security or an advanced degree in related field. * Active and transferable U.S. government issued Top Secret security clearance (dated with in 5 years) is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance * Experience Administering security procedures Qualifications We Prefer * Previous experience as a security professional supporting SAP and/or SCI programs. * Related training with Defense Counterintelligence and Security Agency (DCSA), Center for Development of Security Excellence (CDSE) including. What We Offer * Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation. * This position is not eligible for relocation Learn More & Apply Now! * Please consider the following role type definition as you apply for this role. Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products. * This position requires a security clearance. DCSA Consolidated Adjudication Services (DCSA CAS), an agency of the Department of Defense, handles and adjudicates the security clearance process. More information about Security Clearances can be found on the US Department of State government website here: ************************************************ The salary range for this role is 66,000 USD - 130,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills. Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement. Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance. This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply. RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
    $87k-118k yearly est. 44d ago
  • Information Security Analyst II

    University of Az Foundation 4.5company rating

    Information Security Analyst Job In Tucson, AZ

    As an Information Security Analyst II, you'll have the opportunity to make a meaningful impact by fostering a security first mindset across the organization. If you're passionate about cybersecurity, we'd love to hear from you! We are seeking a dedicated and engaging Information Security Analyst II to monitor, analyze, and respond to security threats and vulnerabilities within the organization. This role involves conducting risk assessments, investigating security incidents, and ensuring compliance with industry standards and best practices, and leading employee security awareness initiatives and training programs. This role will play a crucial part in onboarding new employees, developing phishing awareness campaigns, facilitating one-on-one training, and collaborating with internal teams to promote a security-conscious culture. The ideal candidate will have a strong background in cybersecurity, excellent communication skills, and the ability to translate complex security topics into engaging and understandable content. Supervisory Responsibility: This position is not supervisory in nature. Essential Functions/Major Responsibilities: Threat Monitoring & Incident Response: Monitor security alerts and logs using organization's cybersecurity tools. Investigate and respond to security incidents, breaches, and vulnerabilities. Perform root cause analysis and recommend corrective actions. Risk Management & Compliance Conduct vendor security risk assessments and prepare formal reports. Analyze security risks and provide recommendations for mitigation. Assist in risk assessments and compliance audits (e.g., NIST CSF, ISO 27001, PCI-DSS). Support the development of security policies, standards, and procedures. Ensure compliance with regulatory requirements and security frameworks. Employee Cybersecurity Training: Conduct information cybersecurity training sessions for new employees as part of the onboarding process. Develop engaging and informative cybersecurity training materials tailored to different employee roles. Provide ongoing cybersecurity awareness education through various training methods (e-learning, webinars, in-person sessions). Facilitate personalized training sessions for employees who require additional cybersecurity training. Act as a cybersecurity awareness resource, addressing employee inquiries and concerns related to cybersecurity. Phishing Awareness & Reporting: Create and manage phishing simulation campaigns to assess employee awareness and response. Track, analyze, and report on phishing campaign results to identify trends and areas for improvement. Ensure compliance with security policies by monitoring and reporting on repeated phishing failures. Review reported phish emails and follow up with submitter. Compliance Reporting: Support compliance audits by ensuring complete and accurate documentation. Coordinate with key stakeholders to update and maintain the business continuity and disaster recovery plan. Update and maintain the incident response plan. Serve as the primary liaison with the University of Arizona's Information Security Office, ensuring compliance with its cybersecurity policies Specific Job Skills: Commitment to working in a collaborative team environment with shared goals. Ability to work efficiently with a wide variety of individuals, including donors, PAE colleagues, deans, faculty and staff. Excellent communication and interpersonal skills Ability to effectively communicate both verbally and written. Demonstrated commitment to exceptional customer service with the ability to translate the PAE guiding principles of donor-centricity and collaboration into work practices. Ability to recognize and handle highly confidential and sensitive information in a discrete and professional manner. Work with excellent organizational skills and attention to detail. Be able to work independently with the ability to prioritize multiple projects and meet strict deadlines for deliverables Ability to anticipate and discern work priorities and meet deadlines with little supervision. Adept at problem-solving and using judgment in situations requiring initiative, tact, and confidentiality. An exceptional work ethic and track record of personal initiative required. Openness to new ideas and personal flexibility with the ability to adapt and succeed in a multi-task, fast-paced environment with changing processes and occasional ambiguity. Ability to inspire cooperation and participation Proficiency in the use of personal computers and Microsoft Office software (Word, Excel, PowerPoint, and Outlook). Proficiency or ability to learn additional software required to perform the essential duties of the position Minimum Qualifications: Bachelor's degree in computer science, cybersecurity, or a related field (or equivalent experience as approved by HR). 3+ years of work experience in cybersecurity. Strong understanding of information security principles, phishing threats, and social engineering tactics. Experience with phishing simulation tools and security awareness platforms. Preferred Qualifications: Security + certificate. Knowledge of security compliance frameworks (e.g., NIST, ISO 27001, SOC 2) is a plus. Experience with threat protection, detection, and response tools for endpoints, email, identity, and cloud environments. Knowledge of IT architecture and operations. Work Environment: Standard computer workstation with high exposure to a computer screen. May require occasional early morning, late evening, or weekend hours to minimize service disruptions.
    $51k-75k yearly est. 12d ago
  • Information Systems Security Manager (ISSM) I

    GD Information Technology

    Information Security Analyst Job In Tucson, AZ

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Information Security Job Qualifications: Skills: Cybersecurity, Information Security, Information System Security, Security Evaluations Certifications: None Experience: 5 + years of related experience US Citizenship Required: Yes Job Description: The ISSM's primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under their purview. Primary support will be working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense, and Military Compartment efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Performance shall include: Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructures. Develop and oversee operational information systems security implementation policy and guidelines of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint. Special Access Program Implementation Guide (JSIG) authorization process. Advise customer on Risk Management Framework (RMF) assessment and authorization issues. Perform risk assessments and make recommendations to DoD agency customers. Advise government program managers on security testing methodologies and processes. Evaluate authorization documentation and provide written recommendations for authorization to government PMs. Develop and maintain a formal Information Systems Security Program. Ensure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their duties. Develop, review, endorse, and recommend action by the AO or DAO of system assessment documentation. Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media. Develop and execute security assessment plans that include verification that the features and assurances required for each protection level functioning. Maintain and/or applicable repository for all system authorization documentation and modifications. Institute and implement a Configuration Control Board (CCB) charter. Develop policies and procedures for responding to security incidents, to include investigating and reporting security violations and incidents. Ensure proper protection or corrective measures have been taken when an incident or vulnerability has been discovered within a system. Ensure that data ownership and responsibilities are established for each authorization boundary, to include accountability, access rights, and special handling requirements. Ensure development and implementation of an information security education, training, and awareness program, to include attending, monitoring, and presenting local cyber security training. Evaluate threats and vulnerabilities to ascertain whether additional safeguards are needed. Assess changes in the system, its environment, and operational needs that could affect the authorization. Ensure that authorization is accomplished a valid Authorization determination has been given for all authorization boundaries under your purview. Review AIS assessment plans. Coordinate with PSO or cognizant security official on approval of external information systems (e.g., guest systems, interconnected system with another organization) Conduct periodic assessments of the security posture of the authorization boundaries. Ensure configuration management (CM) for security-relevant changes to software, hardware, and firmware and that they are properly documented. Ensure periodic testing is conducted to evaluate the security posture of IS by employing various intrusion/attack detection and monitoring tools (shared responsibility with ISSOs) Ensure that system recovery and reconstitution processes developed and monitored to ensure that the authorization boundary can be recovered based on its availability level determination. Ensure all authorization documentation is current and accessible to properly authorized individuals. Ensure that system security requirements are addressed during all phases of the system life cycle. Develop Assured File Transfers (AFT) on accordance with the JSIG. Participate in self-inspections. Conduct the duties of the Information System Security Officer (ISSO) if one is not present and/or available. Experience: 5+ years related experience. Prior performance in roles such as ISSO or ISSM. SAP experience desired. Education: Bachelor's degree or equivalent experience (4 years) Certifications: IAT Level II (Security+ CE, CCNA Security, etc.) OR IAM Level I (in lieu of IAT Level II) - within 6 months of hire Security Clearance: Current: TS/SCI Willing to obtain - TS/SCI with CI polygraph. Other Requirements: Must have working knowledge of DoD, National and applicable service and agency security policy, manuals and standards. Must be able to regularly life up to 50 lbs. #AirforceSAPOpportunities #TS/SCI The likely salary range for this position is $93,500 - $126,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: None Telecommuting Options: Onsite Work Location: USA AZ Tucson Additional Work Locations: Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $93.5k-126.5k yearly 34d ago
  • Mission Planning System Administrators / Information Systems Security Officer

    Gauss Management Research & Engineering 3.8company rating

    Information Security Analyst Job In Tucson, AZ

    Full-time Description This position supports the Director of the F-16 Mission Planning Work Center at the Air National Guard Air Force Reserve Test Center (AATC). The Mission Planning System Administrators / Information Systems Security Officer will provide Mission Planning System Administration support and assist the Program Manager located at the AATC facility in Tucson, AZ. and at TDY locations. These individuals will review, prepare, and update Advanced Information Security (AIS) authorization packages. Identify AIS vulnerabilities and implement countermeasures. Ensure AIS and network nodes are operated, maintained, and disposed of IAW security policies and practices. Individuals must have an active TOP SECRET security clearance, be SCI eligible, and recent special access program experience. Individuals must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Technician Level 2 (CDRL E001). ROLES AND RESPONSIBILITIES Provide system administration and application support on the Windows environments for all AATC AP Mission Planning Information Technology requirements physically residing at the AATC Secured Facility, Tucson, AZ. The System Administrators will also support deployments and AATC customer requirements at other operating locations when using AATC Mission Planning resources and networks. Current support includes 60 to 100 users needing support for the Mission Planning Test Environment. This support will include the following: Troubleshoot client-based problems with Windows, Microsoft (MS) Office Products, Unique Mission Planning and Engineering Software, DISA Secure Host Baseline Software. Contractor provides technology support, i.e., troubleshooting, maintenance, upgrades, and solutions to complex hardware/software problems. Verify patches from various vendors are downloaded, tested, and distributed to workstations and servers for Mission Planning test networks. Provide technology support, i.e., testing new software packages on multiple platforms, installation of specialized software packages, configuration, maintenance, upgrades, and solutions to complex hardware/ software issues. Contractor ensures software licensing compliance. Ensure that configuration of classified networks, Uninterrupted Power Supply/Backup Execs are correct, operational, and secure. Aid users in the usage of approved applications. Maintain deployable equipment/assets and ensure they are kept updated and ready “to-go.” Explore new technology as it applies to AATC test missions. Backup server: Create and configure backups. Perform regular day-to-day system backup and recovery operations. Test new software on behalf of AATC as requested for Mission Planning test networks. Report results of testing and provide course of action options for implementation. Create, configure, and manage objects in Active Directory to include, but not limited to: Users, Computers, Organizational Units, and Groups. Analyzes, interprets, and advises on governing systems installation and maintenance. Manage and monitor databases, set up new networks as needed, and analyze, diagnose, and correct systems errors and operational problems. Perform preventive, scheduled, and unscheduled maintenance including installation, troubleshooting, and repair or replacement of computers or peripheral devices. Perform analysis of systems after major upgrades or patch installation, determining impact. Troubleshoot and repair or report problems and issues to AATC AP Program Manager, AP Security, AP ISSM as applicable within 48 hrs. Install and configure Mission Planning test systems with software and ensure connectivity to appropriate network, database, etc. Coordinate with AATC AP Program Manager for replacement of systems and peripherals due to life- cycle aging or non-repairable equipment. Provide possible options for upgrades to systems or software including providing potential solutions to technical personnel regarding requirements. Maintain all systems IAW DEPARTMENT OF DEFENSE (DoD) JOINT SPECIAL ACCESS PROGRAM (SAP) IMPEMATATION GUIDE. Troubleshoot, fix, and install software on Mission Planning test systems as required. Attend as required, Advanced Program meetings, conferences, training, discussions, or other gatherings to represent the Mission Planning test systems requirements, identifying self as a contractor in all venues. Report to the AATC AP Program Manager or AP Security, AP ISSM any findings of audits, and internal control reviews, and unusual or difficult situations, including possible options for resolutions. Research for possible techniques to improve internal processes based on findings, studies, audits, testing processes, and noted discrepancies. Provide findings of research to the AATC AP Program Manager. Maintain security or control of all information under Classification of network it is maintain on. Contractor shall ensure security is provided to protect against information being stolen or intercepted. Ensure compliance with handling and filing of all this same material as required by public, DoD, JSIG, NIST, CNSSI, AF, ANG, and ACC A5 8ZN, policies and standard operating procedures. Manage projects, prepare documents, resolve customer and technical concerns, meet deadlines. Provides networked application resources by designing, configuring, installing, and managing data services, operating system, and server applications. Knowledge of electronics theory, information technology, telecommunications and supervisory and control systems including cryptography, vulnerability assessment and exploitation techniques Utilizes enterprise patching tools to implement security updates and patches to include Information Assurance Vulnerability Assessments (IAVA), C4 Notice to Airman (C4 NOTAM), Time Compliance Network Orders (TCNO), Time Compliance Technical Order (TCTO), operating system patches, and antivirus software updates. Implements and enforces national, DoD, and Air Force security policies and directives. Applies computer security policies to safeguard systems and information. Categorizes, isolates, and resolves system problems. Performs fault recovery by validating, isolating, correcting faults, and verifying service restoral with customers. Communicates with local and agency level network/system administrators, applications programmers, and operations personnel to identify problems with applications, operating systems, or hardware that are difficult to pinpoint. Determines the actions required by considering applicable instructions, references, objectives, customer desires, established program logic, and system constraints. Performs system software control and security program support. Responsible for adhering to company Policies and Processes. The Mission Planning System Administrators / Information Systems Security Officer will submit MSR's (Monthly Status Reports) to GMRE headquarters by the 5th day of every month. The MSR will include employee's name, supported MDS, a maximum of 5 bullet points for significant events for the month, travel for the past month and any significant events and activities for the next 60 days. The MPC/ISSO will support the AATC Commander as needed on various ancillary projects. Provide analysis of high-level programmatic duties, responsibilities, and data in support of the Air National Guard Air Force Reserve Center (AATC). Support the government customer in an advisory role to the IPT based on an understanding of current AATC efforts. Assess and communicate activities (in a timely manner, and in order of priority) to the IPT staff and in line with government direction. Consolidate and provide information from databases containing program data that includes requirements management, cost, schedule, and performance, and tracking to budget constraints and authorizations. Interpret financial information. Analyze project data to recommend best COAs, budget, and OEM management. Coordinate all programmatic documentation of record. Maintain, monitor, and provide annual contract budget data to include TWES, ABSS, Requirements, Purchase Requests, RAITs, Earned Value Reports, and annual CLS updates and inputs. Assist the Program Manager as needed on various ancillary projects/tasks. Why Work for GMRE? GMRE is a small veteran owned company who cares about our employees. We offer health, dental, and vision insurance, 401(k), vacation, Paid Time Off (PTO), or Paid Sick Leave (PSL) based on state laws, paid holidays, and life insurance to all permanent full-time employees. GMRE's mission is to provide high quality engineering and technical services to help our customers grow and succeed. GMRE is an equal opportunity employer. GMRE is committed to making employment decisions based on valid requirements, without regard to age 40 and over, color, disability, gender identity, genetic information, military or veteran status, national origin, race, religion, sex, sexual orientation or any other applicable status protected by state or local laws. This job description is not designed to cover or contain a comprehensive listing of activities, duties, or responsibilities that are required of the employee. Duties, responsibilities, and activities may change, or new ones may be assigned at any time with or without notice. Requirements REQUIRED SKILLS/ABILITIES Extensive technical skill in the installation, configuration, and maintenance of Microsoft Windows operating systems, server hardware components, advanced data storage solutions, network, and telecommunications equipment, to include Domain Name Service, Transmission Control Protocol/Internet Protocol, File Transfer Protocol, Group Policy Objects (GPOs), Security Technical Information Guides (STIGs). Must possess extensive working knowledge of COMS and Procas Accounting System. Excellent verbal and written communication skills. Excellent interpersonal and customer service skills. Excellent organizational skills and attention to detail. Excellent time management skills with a proven ability to meet deadlines. Strong analytical and problem-solving skills. Ability to plan, direct, organize work tasks by determining priorities and to delegate them when appropriate. Ability to function well in a high-paced and at times stressful environment. Ability to maintain regular attendance and punctuality. Ability to work flexible hours and be available to respond on short notice as needed. Ability to maintain professional appearance. Must be able to lift 50 pounds at times. EDUCATION AND EXPERIENCE Bachelor's Degree or 7 years of Air Force Mission Planning Systems /ISSO experience or network administrator, or 7 years working as a Security Operations Center (SOC) analyst, or experience as an Incident Response Team Member, or Cyber Threat Intelligence Analyst, or Information System Security Manager (ISSM)/Information Assurance Manager (IAM), or Information Security System Officer (ISSO)/Information Security Officer (ISO). Any one or more of the DoD 8570 IAT/IAM Level II or III certifications, IASAE I, II, or III certifications, or certification listed as a CSSP Analyst, Infrastructure Support, Incident Responder, Auditor, or Manager that is not listed as an IAT/IAM Level 1 certification. SECURITY CLEARANCE AND OTHER REQUIREMENTS Top Secret security clearance required. Failure to obtain and maintain the required level of clearance may result in the withdrawal of a job offer or removal. Driving or renting a car for company business is expected with some frequency. For insurance purposes, a valid driver's license is required. Do you have the ability to pass a background check to be granted access to the specific working location installation bases to perform work for GMRE? PHYSICAL REQUIREMENTS The work is generally sedentary, there will be some recurring periods of maintaining equipment which may require employee to lift computer equipment, stand, walk, stretch, bend, reach, and stoop for short periods of time, requiring only moderate physical ability and physical stress. Must be able to lift 50 pounds at times. TRAVEL REQUIREMENTS This position may require travel up to 50% of the time from normal duty station to CONUS and OCONUS locations and may include remote or isolated sites. You must be able to travel on military and commercial aircraft for extended periods of time to fulfill contract requirements.
    $74k-101k yearly est. 9d ago
  • IT Analyst III

    Collabera 4.5company rating

    Information Security Analyst Job In Tucson, AZ

    Collabera recognizes true potential of human capital and provides people the right opportunities for growth and professional excellence. Collabera offers a full range of benefits to its employees including paid vacations, holidays, personal days, Medical, Dental and Vision insurance, 401K retirement savings plan, Life Insurance, Disability Insurance. Job Description Primary Objective of Position: • Key member of Customer Services team that provides Tier II service support. • Ensure documentation and understanding of newly deployed sites through coordination with implementation teams. • Communication with customers regarding status, problem troubleshooting, etc. • Management of service requests through problem resolution and/or escalation to Tier III support resources. • Track and report issues within the CPI (bug fix) process to assure proper resolution to ongoing issues. • Create and maintain a support environment that facilitates issue diagnostics and customer connectivity. • Create and report product improvement ideas including functional enhancements and supportability improvements. • Generate reports documenting the status of support issues. Qualifications • This position requires the ability to speak, read, and write in SPANISH and ENGLISH in support of a group of Latin American Spanish speaking customers • BS or greater in Computer Science, Electrical Engineering, Mechanical Engineering, Computer Engineering, or equivalent technical experience. • General information technology knowledge and, ideally, its application to the mining client industry • Experience utilizing TCP/IP networking, MS client and server platforms • Experience in providing first call technical support for enterprise applications preferable in the mining client industry • Experience in providing problem management and root cause analysis for complex applications • Ability to effectively communicate with technically and non-technically skilled mining customers and dealers to develop partnerships/relationships • Process focused with the ability to drive service and incident management process improvement • Availability and desire to travel domestically and/or internationally on assignment Additional Information To know more about this position, please contact: Cris Cesar cris.cesar@collabera. com ************
    $70k-99k yearly est. 60d+ ago
  • Security Engineer, Email Security

    Check Point Software Technologies 4.8company rating

    Information Security Analyst Job In Tucson, AZ

    Why Join Us? As the world's leading vendor of Cyber Security, facing the most sophisticated threats and attacks, we've assembled a global team of the most driven, creative, and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers' real-time needs and providing our cutting-edge technologies and services to an ever-growing customer base. Check Point Software Technologies has been honored by Time Magazine as one of the World's Best Companies for 2024. We've also earned a spot on the Forbes list of the World's Best Places to Work for five consecutive years (2020-2024) and recognized as one of the World's Top Female-Friendly Companies. If you're passionate about making the world a safer place and want to be part of an award-winning company culture, we invite you to join us. Key Responsibilities * Responsible for delivery of product demonstrations * Responsible for conducting trials & evaluations * Responsible for representing the product to customers and at field events (e.g., conferences, Trade Shows, seminars) * Able to respond to functional and technical elements of RFIs/RFPs/SOW * Able to convey customer requirements to Product Management teams * Travel in-territory as needed Qualifications * 2+ years Office 365, Microsoft Exchange, or Google Workspace Administration/Architecture * Experience in Email Security Pre-Sales * Excellent communications skills * Excellent presentation skills and ability to explain complex technology ideas with clarity * Process oriented - well organized and able to focus on a multi-tasking environment * Strong troubleshooting capabilities * Independent and Self learner - able to self-learn IT subjects, build demo environments to test configuration and learn new features, etc. * Must be eligible to work in the US without sponsorship from an employer now or in the future EOE M/F/Veterans/Disabled The wage range for this position takes into consideration a variety of factors in determining your pay. We'll consider your location, experience, certifications, and other business and organizational needs. The wage disclosure has not been adjusted for applicable geographic differentials associated with the location at which this position may be filled. A reasonable estimate of the current base wage range for this role is $92,000-$160,000. In addition to the base compensation, certain roles are eligible for additional compensation, including an annual bonus or sales incentive based on revenue or utilization, depending on the terms of the plan and the employee's role. These awards are allocated based on individual performance. Benefits/perks listed here may vary depending on the nature of your employment with Check Point Software Technologies and the country/state where you work. US-based employees gain access to healthcare benefits, a 401(k) plan and company match, short-term and long-term disability coverage, basic life insurance, stock awards and an employee stock purchasing plan. Apply for this Position
    $92k-160k yearly 27d ago
  • Cyber Security Aide

    Arete Associates 4.5company rating

    Information Security Analyst Job In Tucson, AZ

    At Areté, we are on the forefront of utilizing innovative solutions, with great minds from all backgrounds, to help solve the nation's most complex security challenges. We strive for an inclusive, collaborative team environment that approaches differences as opportunities for innovation and excellence. As an employee-owned company, we foster an atmosphere that propels diverse career opportunities and professional growth. Discover your future with us. Areté is seeking a Cyber Security Aide to work as a member of our CMMC audit preparation team in our Tucson, AZ facility. This position reports to the Director of Cyber Security. The candidate will be working on IT and Cyber Security projects in direct support of the corporate network. In doing so, the candidate will gain hands-on experience working in the field of Cyber Security in the Defense industry while helping the company prepare for an upcoming Cyber Security assessment. The candidate will collaborate with other IT staff members, Cyber Security staff, and interact with end users.This is an non-exempt, non-supervisory, temporary position. Primary responsibilities: Executing compliance and vulnerability scans on systems, analyzing the findings, and applying applicable remediations under the direction of IT Management; Creating and updating initial baseline configuration documentation for a variety of technologies utilizing the DISA STIGs and other best practices; Performing Asset Inventory validation and cleanup utilizing a variety of Cyber Security tools; Supporting IT server migration projects that include data organization and/or migration tasks; Other data validation, organization, and input tasks in support of multiple Cyber Security and IT projects; Other duties, as assigned. Qualities We Look For Creativity Integrity Passion Responsiveness Collaboration Experiences and Background We Look For: Strong interpersonal skills, organizational skills, and ability to work autonomously and on a team; Strong written communication skills and the ability to document/diagram information systems and procedures; Actively pursing a High School or Post-secondary education and/or a career in an IT or Cyber Security-related field; Working knowledge of Microsoft Office Word and Excel; Some experience performing software installations, upgrades, and removals on a Windows system; Must be able to lift 25 pounds. Salary rate for this role is $20.00/hr. Other Requirements U.S. citizenship is required to meet position eligibility. Selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Successful passage of a criminal background screen is required to meet position eligibility. Areté will consider for employment qualified applicants with criminal histories in a manner consistent with the requirements of the Los Angeles Fair Chance Initiative for Hiring. Successful passage of a Department of Transportation (DOT) drug test is required to meet position eligibility. Other Considerations Areté is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law. If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access our website because of your disability. To request an accommodation, please contact Areté Human Resources at ************ for assistance.
    $20 hourly 23d ago
  • Information Systems Engineer II - Onsite

    RTX

    Information Security Analyst Job In Tucson, AZ

    Country: United States of America Onsite The Test Equipment Engineering (TEE) includes all of the engineering disciplines responsible for systems design & test with all Raytheon products. Our engineers are responsible for all elements of the development lifecycle for test including: test requirements, test system design, flight simulations, hardware-in-the-loop, computer-in-the-loop, advanced engineering prototyping technology, flight operations for manned and unmanned vehicles, environmental testing, environmental characterization and engineering laboratory management. We are hands-on, designing with the latest technology and tools, and integrate state of the art test solutions with the most advanced engineering systems in the world. As part of the Test Environment Support Administration (TESA) team, you be working with both leading-edge technologies and legacy systems to support multiple products and programs throughout Raytheon. You will provide Test Equipment (TE) integration, security consultation, troubleshooting, sustainment, and compliance with the ultimate responsibility to maintain test integrity and the availability for our test systems. This position is 100% On-Site in Tucson, AZ What You Will Do: Providing Cybersecurity compliance guidance to engineering for production and procurement of TE Supporting Flight Test capabilities and processes for Raytheon test systems Developing Cybersecurity compliant TE (Linux, IOS, Windows) Install software packages/updates to enhance operations and testing of production hardware. Troubleshoot production and development TE to ensure connectivity, functionality, compliance, and test integrity. Collaborate with Digital Technologies to integrate TE to controlled networks or enterprises. Collaborate with Cybersecurity to ensure TE compliance (using tools such as Nessus, Splunk, Ivanti, and locally procured software Collaborate with engineering to ensure changes do not affect the availability or test integrity on the TE Support any and all reviews required prior for implementation of any changes to the TE. Qualifications You Must Have: Typically requires a Bachelor's Degree in Science, Technology, Engineering, or Mathematics (STEM) and two (2) years of prior relevant experience OR an advance degree in a related field. Experience with systems administration of Linux, Networking, and or Windows (in desktop or server environments). Experience with user account management, software installation and or technical customer support. The ability to obtain and maintain a U.S. government issued security clearance is required. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance. Qualifications We Prefer: DoD 8570.01m IAT II certified credentials (Sec+, CISM, etc.) Experience working in a DoD Special Access Programs environment. Strong knowledge and experience with Windows, Linux (operating systems in desktop and server environments). Understanding of Operational Technology environments and the differences from traditional IT infrastructure and technology Excellent troubleshooting ability with all Microsoft Windows and Linux systems to quickly return system to operational status. Excellent customer service and training skills, including oral and technical written communications, and independent problem-solving ability of hardware/software issues. What We Offer: Whether you're just starting out on your career journey or are an experienced professional, we offer a robust total rewards package that goes above and beyond with compensation; healthcare, wellness, retirement, and work/life benefits; career development and recognition programs. Some of the superior benefits we offer include parental (including paternal) leave, flexible work schedules, achievement awards, educational assistance, and child/adult backup care. Learn More & Apply Now! Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products. Clearance Information: This position requires a security clearance. DCSA Consolidated Adjudication Services (DCSA CAS), an agency of the Department of Defense, handles and adjudicates the security clearance process. More information about Security Clearances can be found on the US Department of State government website here: ************************************************ The salary range for this role is 66,000 USD - 130,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills.Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance.This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
    $78k-107k yearly est. 26d ago
  • IT GRC Analyst

    City of Tucson 4.0company rating

    Information Security Analyst Job In Tucson, AZ

    Application and Special Instructions As part of the application process, all applicants are required to submit an updated resume and cover letter at the time of the application. Applications that do not include both documents by the closing date of the recruitment will be considered incomplete and will not receive further consideration for this recruitment. SAVE THE DATE: Interviews will be held April 8, 2025, as needed. Those who are selected to move forward will receive further instruction for a virtual interview. ABOUT THIS JOB Position Specific Summary The IT GRC Analyst position at the City of Tucson's Information Technology Department (ITD) is responsible for supporting the organization's Governance, Risk, and Compliance (GRC) efforts by developing, implementing, and maintaining IT policies, procedures, and controls. This position analyzes and applies governance frameworks to maintain compliance and protect the data and IT infrastructure while ensuring adherence to regulatory requirements. Work is performed under the supervision of IT Manager. This position does not supervise. Duties and Responsibilities Analyzes and supports the development of IT Governance, Identify and Mitigate risks (GRC) frameworks, policies, standards, procedures, and governance controls in collaboration with teams and subject matter experts (SMEs). Provides guidance on understanding and adhering to established policies and procedures with IT teams embedded in partner departments. Recommends and implements improvements documenting identified risks, risk score, mitigation strategies, contingency plans, and monitoring activities. Supports the development and maintenance of a comprehensive risk register, tracking identified risks, risk scores, mitigation strategies, contingency plans, and monitoring activities. Contributes to the definition and continuous improvement of key risk indicators (KRIs) and performance metrics to assess program effectiveness. Conducts and facilitates IT risk assessments to identify and evaluate potential threats, vulnerabilities, and impacts on tech-enabled business operations. Assesses risks associated with third-party vendors and service providers. Supports internal and external audits by gathering evidence, preparing documentation, and addressing audit findings. Performs gap analyses and compliance assessments to identify areas for improvement and ensure adherence to IT GRC standards. Maintains an up-to-date knowledge base for IT GRC-related information to support ongoing compliance and risk management efforts. Monitors organization-wide compliance with administrative directives and policies, external regulations (e.g. PCI, HIPAA, CJIS, etc.), and other IT governance requirements for corrective measures. Identifies opportunities for process improvements by working with SMEs to enhance risk management and compliance practices. Educates employees on IT standards, policies and compliance obligations Assists in IT incident response, documenting findings, supporting remediation and root cause analysis efforts, and assessing security and compliance impacts. Assists in the development and implementation of risk mitigation strategies and controls to enhance IT security and compliance. Performs all other duties and tasks as assigned. Working Conditions Mostly office environment. All duties and responsibilities listed are subject to change. MINIMUM QUALIFICATIONS Education: Associates degree Experience: Two (2) years of directly related experience Preferred Qualifications Experience in IT governance and risk management practices or in a related role. Experience operating systems, networking principles, and cloud computing. POSITION DETAILS Job Profile J0748 - Information Technology Analyst To view the full job profile including classification specifications and physical demands click here. Compensation Grade G107 Hourly Range $26.57 - 39.86 USD The City of Tucson considers several factors when extending an offer, including but not limited to, the role and associated responsibilities, a candidate's work experience, education/training, key skills, and internal equity. FLSA Exempt Position Type Regular Time Type Full time Department Information Technology Department Link No Website Background Check: This position has been designated to require a criminal background check. ABOUT US Benefits: The City of Tucson offers a generous benefits package for benefit-eligible positions. The comprehensive, flexible, and affordable coverage is designed to optimize health and well-being, security and future, and peace of mind. Benefits begin with medical, dental, vision, life, disability, and FSA coverage, surpassing your standard 401(k) program by offering a rich pension plan plus optional Roth and pretax deferred compensation savings. With your well-being in mind, our paid time off program provides new hires with 38 paid days off in the first year of employment, with time off increasing steadily in subsequent years. We offer twelve weeks of paid parental leave, paid tuition reimbursement, student loan repayment, off- and on-the-job training, and opportunities to forge connections with peers and the community through employee resource groups and paid volunteer hours. You can learn more about our benefits at ******************************************************************************* Citizenship: The City of Tucson employs only U.S. Citizens and lawfully authorized non-U.S. Citizens. All new employees must show employment eligibility verification as required by the U.S. Citizenship and Immigration Status. City of Tucson is an Equal Opportunity/Affirmative Action/Veterans/Disability Employer and does not discriminate based on race, color, religion, sex (including sexual orientation, gender identity, and pregnancy), national origin, veteran status, age, disability, genetic testing, or any other protected status. If you believe you have been a victim of discrimination, you may file a complaint with the City of Tucson's Office of Equal Opportunity Programs, U.S. Equal Employment Opportunity Commission (EEOC) or Arizona Attorney General's Office of the Civil Rights Division (ACRD). Click for more information from ACRD about employment discrimination and how to file a complaint with ACRD The City of Tucson is committed to providing access and reasonable accommodation for individuals with disabilities or who require religious accommodation; please contact Human Resources at *************************** or ************. Recruiter Name Liliana Almeraz (99363) Recruiter Email ccs_*************** For Human Resources general questions please contact ************.
    $26.6-39.9 hourly 13d ago
  • Information Systems Security Officer (ISSO)

    Contact Government Services

    Information Security Analyst Job In Tucson, AZ

    ISSOEmployment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success:- Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. - Maintain responsibility for managing cybersecurity risk from an organizational perspective. - Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.- Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.- Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).- Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes.- Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.- Provide subject matter expertise for cyber security and trusted system technology. - Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.- Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. - Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring.- Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications:- Bachelor's Degree.- A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.- eMASS experience.- Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher.- Strong desktop publishing skills using Microsoft Word and Excel.- Experience with industry writing styles such as grammar, sentence form, and structure.- Ability to multi-task in a deadline-oriented environment. Ideally, you will also have:- CISSP, CASP, or a similar certificate is preferred.- Master's Degree in Cybersecurity or related field.- Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking.- Demonstrated ability to work well independently and as a part of a team.- Excellent work ethic and a high commitment to quality. Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package.Health, Dental, and VisionLife Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation!Explore additional job opportunities with CGS on our Job Board:**************************************** more information about CGS please visit: ************************** or contact:Email: *******************$92,213.33 - $125,146.66 a year
    $92.2k-125.1k yearly Easy Apply 60d+ ago
  • Lead Security Analyst - Information System Security Officer (ISSO)

    Maximus 4.3company rating

    Information Security Analyst Job In Tucson, AZ

    Description & Requirements Reporting to the Sr. Manager for the Program Security Services team (US Services), the Lead Security Analyst-ISSO is responsible for managing the overall security posture of their assigned projects. Acting as an independent contributor, the Lead Analyst-ISSO will document and validate security compliance requirements, as defined in client contracts and established regulatory frameworks (NIST 800-53, HIPAA, IRS 1075, CMS MARS-E/ARC-AMPE, PCI-DSS). This position requires broad knowledge of Information Technology, including cloud providers such as Azure and AWS. This role will also manage stakeholder relationships with both internal and external customers. US citizenship is required per contract/client, at least one of the following certifications is required: CISSP (preferred), CISA or CISM. Experience with NIST 800-53 and the ability to travel up to 10% is required. Essential Duties and Responsibilities: - Responsible for ensuring information security for an assigned area of Business/Project focusing on key areas of risk, as outlined in the Information Security policy, under the direction of the Information Security management team. - Conduct Information Security risk assessments and compliance evaluations for infrastructure and application assets within required timeframes and to industry standards and regulatory specifications. - Ensure controls are properly and fully implemented to address identified Information Security risks for assigned area of responsibility. - Define, create and maintain the documentation for certification and accreditation of each information system in accordance with regulatory requirements. - Lead and support audits and client reviews of security posture; coordinate the collection, review and submission of Information Security deliverables and track the remediation of audit findings and exceptions. - Manage expectations with multiple stakeholders on projects and programs in conjunction with the Information Security team. - Promotion of Information Security awareness through various communication channels within the organization. - Collaborate with the Information Security team members on process improvements, secure design and recertification of MAXIMUS assets. Identify potential security control gaps by reviewing evidence provided by stakeholders, system generated reports and/or control implementation statements. Perform risk assessments using vulnerability management and application security testing reports. Initiate formal security exception process, when required. Develop Plan of Action and Milestones (POA&M) as necessary. Minimum Requirements - Please refer to the additional information section of the job requisition for this opening to determine clearance eligibility required. - Bachelor's degree and 7+ years of relevant professional experience required, or equivalent combination of education and experience. US Citizenship is REQUIRED per contract/client. At least one of the following certifications is REQUIRED: CISSP (preferred), CISA or CISM Experience with NIST 800-53 is REQUIRED Ability to travel nationally up to 10% is REQUIRED HIPAA experience is preferred Experience with Cloud providers, such as Azure and AWS Knowledge of any of the following security frameworks is preferred: IRS 1075, CMS MARS-E/ARC-AMPE, PCI-DS Demonstrates excellent interpersonal, presentation and verbal/written communication skills Demonstrates strong customer service skills Ability to communicate technical information to non-technical staff Ability to work collaboratively with a broad range of staff (including analysts, engineers and leadership) Proficiency with Microsoft Office SmartSheet experience is a plus Ability to perform comfortably in a fast-paced, deadline-oriented work environment Ability to organize and execute complex tasks Ability to work as a team member as well as independently #LI-JH1 #maxcorp #LeadSecurityAnalyst #InformationSystemSecurityOfficer #HotJobs0311LI #HotJobs0311FB #HotJobs0311X #HotJobs0311TH #TrendingJobs EEO Statement Active military service members, their spouses, and veteran candidates often embody the core competencies Maximus deems essential, and bring a resiliency and dependability that greatly enhances our workforce. We recognize your unique skills and experiences, and want to provide you with a career path that allows you to continue making a difference for our country. We're proud of our connections to organizations dedicated to serving veterans and their families. If you are transitioning from military to civilian life, have prior service, are a retired veteran or a member of the National Guard or Reserves, or a spouse of an active military service member, we have challenging and rewarding career opportunities available for you. A committed and diverse workforce is our most important resource. Maximus is an Affirmative Action/Equal Opportunity Employer. Maximus provides equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status or disabled status. Pay Transparency Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances. Minimum Salary $ 111,605.00 Maximum Salary $ 145,000.00
    $74k-102k yearly est. 6d ago
  • Information System Security Officer II (ISSO) - Tucson, AZ

    RTX Corporation

    Information Security Analyst Job In Tucson, AZ

    Country: United States of America Onsite At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world. Our cybersecurity team, is seeking an Information System Security Officer II (ISSO) to support classified computing environments 100% onsite at our facility in Tucson, Arizona. You will interface and collaborate with the Information Systems Security Manager (ISSM) to ensure adherence to all NISPOM Chapter 8, DAAPM, JSIG policies. What You Will Do * You will be primarily responsible for system compliance, auditing, security plan development and delivering information systems security education and awareness. * You will also assist in investigating information system security violations and help prepare reports specifying corrective and preventative actions. * The position routinely collaborates with the facility security team, program personnel, and government representatives. * Security sustainment activities (hardware change management, software change management, account management, media protection, user interface, file transfers, etc.) Important note: Within six months of hire date, you must obtain and maintain a Security professional certification commensurate with IAM Level I certification (Security+ or other), if you do not already have this certification. Qualifications You Must Have * Typically requires a Bachelors Degree and minimum 2 years prior relevant experience, or an Advanced Degree in a related field. * Relevant Experience Considered in any combination: * Cybersecurity, systems security or hardening * Information Technology * Compliance-based auditing using the Risk Management Framework (RMF), DCSA Assessment and Authorization Process Manual (DAAPM), Joint SAP Implementation Guide (JSIG), National Industrial Security Program Operating Manual (NISPOM), and/or non-defense regulations such as FAA, Payment Card Industry (PCI), ISO 9001 Quality Management standards, or HIPPA * Experience working with and/or supporting computer technologies (such as: databases, operating systems, computer network hardware, software programs, hardware troubleshooting or electronics) * Physical security/security, policework/criminal justice, investigations, or Border Patrol * Project or program management, office management, senior administration, or account management * Active and transferable U.S. government issued Secret security clearance is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance. Qualifications We Prefer * Experience working in DoD classified operating and/or laboratory environments * Familiarity with cybersecurity Risk Management Framework (RMF) and compliance as stipulated by NISPOM/DAAPM, JSIG, ICD 503, STIGs and associated NIST publications * Experience with audit reviews such as physical security, network and system event logs, password administration, file access privileges, etc. * Familiarity with the execution and management of cyber incident response; preservation, containment, and eradication * Ability to work independently and as a member of a team * Self-motivated and possess exceptional written and verbal communication skills, particularly in documenting evaluation results * Customer focused, adaptable and willing to work varying assignments * Completion of National Industrial Security Program cybersecurity training courses available at ******************************************** What We Offer Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation. Relocation Non-Eligible - Relocation assistance not available Please consider the following role type definition as you apply for this role: * Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products. We are RTX #LI-Onsite The salary range for this role is 66,000 USD - 130,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills. Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement. Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance. This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply. RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
    $76k-106k yearly est. 2d ago
  • Cyber Security Aide

    Arete Associates 4.5company rating

    Information Security Analyst Job In Tucson, AZ

    At Areté, we are on the forefront of utilizing innovative solutions, with great minds from all backgrounds, to help solve the nation's most complex security challenges. We strive for an inclusive, collaborative team environment that approaches differences as opportunities for innovation and excellence. As an employee-owned company, we foster an atmosphere that propels diverse career opportunities and professional growth. Discover your future with us. Areté is seeking a Cyber Security Aide to work as a member of our CMMC audit preparation team in our Tucson, AZ facility. This position reports to the Director of Cyber Security. The candidate will be working on IT and Cyber Security projects in direct support of the corporate network. In doing so, the candidate will gain hands-on experience working in the field of Cyber Security in the Defense industry while helping the company prepare for an upcoming Cyber Security assessment. The candidate will collaborate with other IT staff members, Cyber Security staff, and interact with end users.This is an non-exempt, non-supervisory, temporary position. Primary responsibilities: Executing compliance and vulnerability scans on systems, analyzing the findings, and applying applicable remediations under the direction of IT Management; Creating and updating initial baseline configuration documentation for a variety of technologies utilizing the DISA STIGs and other best practices; Performing Asset Inventory validation and cleanup utilizing a variety of Cyber Security tools; Supporting IT server migration projects that include data organization and/or migration tasks; Other data validation, organization, and input tasks in support of multiple Cyber Security and IT projects; Other duties, as assigned. Qualities We Look For Creativity Integrity Passion Responsiveness Collaboration Experiences and Background We Look For: Strong interpersonal skills, organizational skills, and ability to work autonomously and on a team; Strong written communication skills and the ability to document/diagram information systems and procedures; Actively pursing a High School or Post-secondary education and/or a career in an IT or Cyber Security-related field; Working knowledge of Microsoft Office Word and Excel; Some experience performing software installations, upgrades, and removals on a Windows system; Must be able to lift 25 pounds. Salary rate for this role is $20.00/hr. Other Requirements U.S. citizenship is required to meet position eligibility. Selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Successful passage of a criminal background screen is required to meet position eligibility. Areté will consider for employment qualified applicants with criminal histories in a manner consistent with the requirements of the Los Angeles Fair Chance Initiative for Hiring. Successful passage of a Department of Transportation (DOT) drug test is required to meet position eligibility. Other Considerations Areté is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law. If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access our website because of your disability. To request an accommodation, please contact Areté Human Resources at ************ for assistance.
    $20 hourly 52d ago
  • IT GRC Analyst

    City of Tucson (Az 4.0company rating

    Information Security Analyst Job In Tucson, AZ

    Application and Special Instructions As part of the application process, all applicants are required to submit an updated resume and cover letter at the time of the application. Applications that do not include both documents by the closing date of the recruitment will be considered incomplete and will not receive further consideration for this recruitment. SAVE THE DATE: Interviews will be held April 8, 2025, as needed. Those who are selected to move forward will receive further instruction for a virtual interview. ABOUT THIS JOB Position Specific Summary The IT GRC Analyst position at the City of Tucson's Information Technology Department (ITD) is responsible for supporting the organization's Governance, Risk, and Compliance (GRC) efforts by developing, implementing, and maintaining IT policies, procedures, and controls. This position analyzes and applies governance frameworks to maintain compliance and protect the data and IT infrastructure while ensuring adherence to regulatory requirements. Work is performed under the supervision of IT Manager. This position does not supervise. Duties and Responsibilities * Analyzes and supports the development of IT Governance, Identify and Mitigate risks (GRC) frameworks, policies, standards, procedures, and governance controls in collaboration with teams and subject matter experts (SMEs). Provides guidance on understanding and adhering to established policies and procedures with IT teams embedded in partner departments. Recommends and implements improvements documenting identified risks, risk score, mitigation strategies, contingency plans, and monitoring activities. * Supports the development and maintenance of a comprehensive risk register, tracking identified risks, risk scores, mitigation strategies, contingency plans, and monitoring activities. Contributes to the definition and continuous improvement of key risk indicators (KRIs) and performance metrics to assess program effectiveness. * Conducts and facilitates IT risk assessments to identify and evaluate potential threats, vulnerabilities, and impacts on tech-enabled business operations. Assesses risks associated with third-party vendors and service providers. Supports internal and external audits by gathering evidence, preparing documentation, and addressing audit findings. * Performs gap analyses and compliance assessments to identify areas for improvement and ensure adherence to IT GRC standards. Maintains an up-to-date knowledge base for IT GRC-related information to support ongoing compliance and risk management efforts. Monitors organization-wide compliance with administrative directives and policies, external regulations (e.g. PCI, HIPAA, CJIS, etc.), and other IT governance requirements for corrective measures. * Identifies opportunities for process improvements by working with SMEs to enhance risk management and compliance practices. Educates employees on IT standards, policies and compliance obligations * Assists in IT incident response, documenting findings, supporting remediation and root cause analysis efforts, and assessing security and compliance impacts. Assists in the development and implementation of risk mitigation strategies and controls to enhance IT security and compliance. * Performs all other duties and tasks as assigned. Working Conditions Mostly office environment. All duties and responsibilities listed are subject to change. MINIMUM QUALIFICATIONS Education: Associates degree Experience: Two (2) years of directly related experience Preferred Qualifications Experience in IT governance and risk management practices or in a related role. Experience operating systems, networking principles, and cloud computing. POSITION DETAILS Job Profile J0748 - Information Technology Analyst To view the full job profile including classification specifications and physical demands click here. Compensation Grade G107 Hourly Range $26.57 - 39.86 USD The City of Tucson considers several factors when extending an offer, including but not limited to, the role and associated responsibilities, a candidate's work experience, education/training, key skills, and internal equity. FLSA Exempt Position Type Regular Time Type Full time Department Information Technology Department Link No Website Background Check: This position has been designated to require a criminal background check. ABOUT US Benefits: The City of Tucson offers a generous benefits package for benefit-eligible positions. The comprehensive, flexible, and affordable coverage is designed to optimize health and well-being, security and future, and peace of mind. Benefits begin with medical, dental, vision, life, disability, and FSA coverage, surpassing your standard 401(k) program by offering a rich pension plan plus optional Roth and pretax deferred compensation savings. With your well-being in mind, our paid time off program provides new hires with 38 paid days off in the first year of employment, with time off increasing steadily in subsequent years. We offer twelve weeks of paid parental leave, paid tuition reimbursement, student loan repayment, off- and on-the-job training, and opportunities to forge connections with peers and the community through employee resource groups and paid volunteer hours. You can learn more about our benefits at ******************************************************************************* Citizenship: The City of Tucson employs only U.S. Citizens and lawfully authorized non-U.S. Citizens. All new employees must show employment eligibility verification as required by the U.S. Citizenship and Immigration Status. City of Tucson is an Equal Opportunity/Affirmative Action/Veterans/Disability Employer and does not discriminate based on race, color, religion, sex (including sexual orientation, gender identity, and pregnancy), national origin, veteran status, age, disability, genetic testing, or any other protected status. If you believe you have been a victim of discrimination, you may file a complaint with the City of Tucson's Office of Equal Opportunity Programs, U.S. Equal Employment Opportunity Commission (EEOC) or Arizona Attorney General's Office of the Civil Rights Division (ACRD). Click for more information from ACRD about employment discrimination and how to file a complaint with ACRD The City of Tucson is committed to providing access and reasonable accommodation for individuals with disabilities or who require religious accommodation; please contact Human Resources at *************************** or ************. Recruiter Name Liliana Almeraz (99363) Recruiter Email ccs_*************** For Human Resources general questions please contact ************.
    $26.6-39.9 hourly 13d ago
  • Information Systems Security Officer (ISSO)

    Contact Government Services

    Information Security Analyst Job In Tucson, AZ

    ISSO Employment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success: * Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. * Maintain responsibility for managing cybersecurity risk from an organizational perspective. * Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership. * Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies. * Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO). * Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes. * Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF. * Provide subject matter expertise for cyber security and trusted system technology. * Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems. * Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. * Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring. * Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications: * Bachelor's Degree. * A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc. * eMASS experience. * Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher. * Strong desktop publishing skills using Microsoft Word and Excel. * Experience with industry writing styles such as grammar, sentence form, and structure. * Ability to multi-task in a deadline-oriented environment. Ideally, you will also have: * CISSP, CASP, or a similar certificate is preferred. * Master's Degree in Cybersecurity or related field. * Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking. * Demonstrated ability to work well independently and as a part of a team. * Excellent work ethic and a high commitment to quality. Our Commitment: Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package. Health, Dental, and Vision Life Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation! Explore additional job opportunities with CGS on our Job Board: ************************************* For more information about CGS please visit: ************************** or contact: Email: ******************* $92,213.33 - $125,146.66 a year
    $92.2k-125.1k yearly Easy Apply 60d+ ago
  • Principal Security Analyst / Project Leader - Tucson, AZ

    RTX Corporation

    Information Security Analyst Job In Tucson, AZ

    Country: United States of America Onsite At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world. The Principal Security Analyst/Project Lead at our Tucson, AZ, location will support the Associate Director Compliance & Infrastructure and a programmatic cross-functional leadership team in direct support of National Security and contractual requirements for Special Access Programs You will directly manage projects and implement policies and procedures based on the NISPOM, DoDM 5205.07 series, JSIG, and ICD-705 as well as integrate tools and processes into the organization's structure. You will directly support CORE (Lean & Six Sigma) implementation and execution for the Special Programs Security organization. Responsibilities include business metrics and strategic needs evaluation, opportunity identification, realization and risk mitigation, resource prioritization, project selection and execution to achieve sustainable results and transformational business impact. What You Will Do * Drive top priority strategic CORE engagements as a CORE advanced practitioner focused on continuously improving and automating processes to improve quality, efficiency, reduce waste and deliver results that have significant business performance impact. * Focus on strategic priorities aligned with the CORE Goal Alignment process and manage the engagement opportunity pipeline and CORE resource assignments. * Assist with tracking improvement targets, strategic initiative reviews, quarterly business reviews, and staff meetings. * Interface with CORE Functional and CORE Strategic Business Unit leaders on improvement opportunities within domains. * Lead and Implement business process improvement projects and develop implementation strategies for new processes and procedures. * Partner with personnel across functional organizations in support of business objectives, while ensuring compliance with US Government and Raytheon Company directives and policies. * Support the maintenance and compliance of classified areas in accordance with contractual requirements. * Maintain budget and evaluate resource needs to develop cost proposals. * This position may require travel on company business-- must possess a valid driver's license for escorting individuals across business locations. * This position is 1st shift and full-time onsite. Qualifications You Must Have * Active and transferrable final U.S. government issued TOP SECRET security clearance is required prior to start date with the ability to obtain program access after start. US citizenship is required, as only U.S. citizens are eligible for a security clearance. * Typically requires a Bachelor's degree and a minimum of 5 years of prior relevant experience OR in absence of a degree, 9 years of relevant experience is required. * Experience leading and managing the execution of security processes and projects within a SAP/SCI work area including executing the NISPOM, DoDM 5205.07 series, and ICD-705. * Experience with business automation tools such as PowerApps, PowerBI, and SharePoint and experience with Microsoft Project and Excel. * CORE Professional certification or become CORE Professional certified within 12 months. Qualification We Prefer * Degree major in Business Management, Security and/or Risk Management, Government Policy, Information Management, Criminal Justice, or other related field of study. * Broad knowledge and skills within the SAP/SCI security discipline. * Completed related training and/or certification with DCSA and/or CDSE (ex. Introduction to SAPs, ICD-705, SFPC, SPSC, PSC, etc.). What We Offer * Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation. * This position is not eligible for relocation Learn More & Apply Now! * Please consider the following role type definition as you apply for this role. Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products. * Clearance Information: This position requires a security clearance. DCSA Consolidated Adjudication Services (DCSA CAS), an agency of the Department of Defense, handles and adjudicates the security clearance process. More information about Security Clearances can be found on the US Department of State government website here: ************************************************ The salary range for this role is 82,000 USD - 164,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills. Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement. Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance. This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply. RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
    $62k-88k yearly est. 9d ago

Learn More About Information Security Analyst Jobs

How much does an Information Security Analyst earn in Tucson, AZ?

The average information security analyst in Tucson, AZ earns between $66,000 and $133,000 annually. This compares to the national average information security analyst range of $71,000 to $135,000.

Average Information Security Analyst Salary In Tucson, AZ

$93,000

What are the biggest employers of Information Security Analysts in Tucson, AZ?

The biggest employers of Information Security Analysts in Tucson, AZ are:
  1. University of Arizona Foundation
  2. Maximus
Job type you want
Full Time
Part Time
Internship
Temporary