Post job

Security engineer jobs in Arizona

- 324 jobs
  • Security Engineer

    Intraedge 3.9company rating

    Security engineer job in Scottsdale, AZ

    About the Role We're looking for a Container Security Engineer who is passionate about securing cloud-native applications and containers across environments. The ideal candidate will be responsible for identifying and mitigating vulnerabilities in container images, collaborating closely with application and platform teams, and automating security processes across CI/CD pipelines. You'll play a key role in improving the overall container security posture - from image scanning to remediation and compliance enforcement - while ensuring minimal disruption to developer workflows. Key Responsibilities Perform container image scanning using tools such as Snyk, Wiz to identify vulnerabilities. Collaborate with application and DevOps teams to analyze scan results, prioritize findings, and guide remediation. Integrate container image scanning into CI/CD pipelines (e.g., GitHub Actions, GitLab CI, Jenkins). Develop and maintain automation scripts in Python or Shell for reporting, alerting, and compliance tracking. Enforce container security best practices such as: Least privilege and minimal base images Secure image registries (private registries, signed images) Regular patching and dependency management Work with Cloud Security and DevOps teams to ensure container runtime protection, policy compliance, and vulnerability management across AWS, GCP, or Azure. Support the development and enforcement of OPA Gatekeeper, Kyverno, or other admission controller policies in Kubernetes clusters. Contribute to improving DevSecOps pipelines and participate in threat modeling for containerized workloads. Required Skills & Qualifications 3-8 years of experience in Cloud Security, DevSecOps, or Container Security. Strong understanding of Docker, Kubernetes, and container lifecycle management. Proficiency in Python or Shell scripting for automation and reporting. Experience with at least one major cloud provider (AWS, GCP, or Azure). Familiarity with CI/CD tools and Git-based repositories (GitHub, GitLab, Bitbucket). Understanding of vulnerability scoring (CVSS), remediation workflows, and container hardening standards (CIS Benchmarks). Preferred Qualifications Experience implementing OPA Gatekeeper or Kyverno for Kubernetes policy enforcement. Knowledge of Infrastructure as Code security (Terraform, CloudFormation). Familiarity with SBOM (Software Bill of Materials) and supply chain security practices. Exposure to runtime security tools (Sysdig Secure, Wiz etc.). Certifications such as CKA, CKAD, or KCNA, or cloud certifications (AWS Security Specialty, GCP Security Engineer, etc.) are a plus. Soft Skills Strong collaboration and communication skills. Ability to interpret vulnerability reports and translate them into actionable guidance for developers. Self-starter with problem-solving and analytical mindset.
    $78k-103k yearly est. 19h ago
  • Senior Cloud Security Engineer

    Irvine Technology Corporation

    Security engineer job in Scottsdale, AZ

    We are seeking a Senior Cloud Security Engineer to join our client for a full-time, direct hire role that will be hybrid in Scottsdale, AZ. This role will design, deploy, and manage security technologies and modern automation tools for the enforcement of security controls across private and public cloud service platforms. Location: Hybrid in Scottsdale, AZ (4 days onsite) Compensation: This job is expected to pay about $130,000-150,000 plus benefits Relocation Assistance Available What You'll Do: Design, implement, and maintain custom and native security services across large-scale hybrid multi-cloud environments. Automate and orchestrate secure cloud migrations and operations using configuration management tools and workflows. Partner with architecture, engineering, and operations teams to deploy security controls aligned with business strategies and industry standards (NIST, CIS, ISO 27001/31000, CSA). Manage PKI services, certificate lifecycle, cryptographic solutions, SSH key management, CSPM, and CWPP platforms. Integrate DevSecOps practices into CI/CD pipelines, including vulnerability scanning (SAST, DAST, SCA), IaC scanning, and secure coding guidance. Maintain CSPM vulnerability dashboards for multi-cloud environments; generate compliance and leadership reports. Configure and optimize WAF, DDoS, and bot protection policies. Collaborate with SOC to develop Splunk event management, integrate cloud/SaaS logs, and enhance security alerting. Contribute to enterprise security standards, documentation, and architecture diagrams. Provide Tier III/IV support, knowledge transfer, and escalation for security and network operations. What Gets You the Job: 5+ years in cloud security and/or IT security engineering. Expertise in AWS, Azure, Salesforce, and Google Cloud; strong SaaS and application workload security knowledge. Background in Windows Server, Linux (RHEL), Apache, SAP Hybris, MySQL, Tomcat, and native cloud services. Strong understanding of network/web protocols (TCP/IP, UDP, IPSEC, HTTP/S, routing). Proficient in automation/scripting with Java, JSON, Python, Bash, or similar. 4+ years with LDAP/AD, cloud identity federation, OIDC/OAuth2, and SAML2 SSO. Skilled in PKI, certificate lifecycle, cryptographic solutions, and SSH key management. Knowledge of DevOps, Jenkins CI/CD, BitBucket, and secure coding practices for common vulnerabilities. Please send your resume to Hannah Xu, Senior Technical Recruiter for immediate consideration. Irvine Technology Corporation (ITC) is a leading provider of technology and staffing solutions for IT, Security, Engineering, and Interactive Design disciplines servicing startups to enterprise clients, nationally. We pride ourselves in the ability to introduce you to our intimate network of business and technology leaders - bringing you opportunity coupled with personal growth, and professional development! Join us. Let us catapult your career! Irvine Technology Corporation provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Irvine Technology Corporation complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.
    $130k-150k yearly 3d ago
  • System Engineer

    Talentburst, An Inc. 5000 Company 4.0company rating

    Security engineer job in Tucson, AZ

    Industry: Medical Devices Title: Systems Engineer - Assay Development Duration: 12+ months contract (+Possibility of extension) *W2 acceptable only Job Description: 3-5 years of experience As a member of our R&D team, the Systems Engineer will drive requirements definition, risk management, and verification & validation practices in projects. This includes defining requirements, designing system architectures, and implementing solutions to meet IVD standards. This individual will take ownership of project deliverables and facilitate the decision-making process with well-considered tradeoffs. Skill Set Requirements MUST HAVE: Requirement writing experience in a regulated industry (medical device industry preferred) Risk analysis (FMEA) work in an engineering discipline (regulated medical device company preferred) Demonstrated knowledge of systems engineering principles, specifically in requirements engineering, tradeoff analysis, risk management, configuration management, and verification and validation. Ability to work cross-functionally with many stakeholders, weighing the needs of many stakeholders and coming to an alignment balancing all needs and tradeoffs IDEAL Assay development experience - particularly with cytology specimens Prior experience in RETINA (Requirements & Test Integration Application) and with LucidSpark/LucidChart. Excellent organizational skills, with the ability to efficiently evaluate, prioritize, and handle multiple projects and priorities Bachelor's degree in Engineering is required
    $65k-86k yearly est. 4d ago
  • ACAS/Data Security Engineer

    GD Information Technology

    Security engineer job in Arizona

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber and IT Risk Management Job Qualifications: Skills: Cybersecurity, Information Assurance, Information Security, Information Systems, Information Technology (IT) Certifications: CompTIA SecurityX CE | CompTIA - CompTIA, MCSA: Windows Server 2012 (70-410, 70-411, 70-412) | Microsoft - Microsoft Experience: 2 + years of related experience US Citizenship Required: Yes Job Description: Advance your career while impacting our national security in cyber as a Data Security Engineer at GDIT. Here, technologists have many paths to grow a meaningful career supporting cyber missions and operations across the federal government.Selected candidate will provide full-time on-site support at our Fort Huachuca facility.MEANINGFUL WORK AND PERSONAL IMPACT As an ACAS/Data Security Engineer, the work you'll do at GDIT will be impactful to the mission of NETCOM. You will play a crucial role in providing sustainment support for the Army's network vulnerability security assessment capability, ensuring the security of the Army DoDIN and related networks. Support the design, configuration, integration, and implementation of the Tenable Nessus product to protect against network vulnerabilities, directly impacting the security and operational readiness of the Army's global network. Collaborate with government and other technical teams to assess requirements and integrate ACAS capabilities with other network technologies such as OOBM/SAAG, Big Data Analytics, and JRSS/JMN. Drive the development and engineering of secure, integrated solutions, resolving complex technical challenges to enhance the overall security posture of the Army's enterprise network. Utilize your expertise in Windows, Linux, and MAC OS, Active Directory, virtualization (VMware/Microsoft), and Tenable Nessus products to maintain and secure the network infrastructure. WHAT YOU'LL NEED TO SUCCEED (Required) Bring your cyber expertise and drive for innovation to GDIT. The ACAS/Data Security Engineer must have: Education: Bachelor of Arts/Bachelor of Science. An additional 4 years of experience may be substituted in lieu of degree. Clearance: Active Top Secret/SCI. Experience: 2+ years of related technical experience. Certification: IAT Level III/DoD 8140 Advanced Certification & Computing Environment certification required. Role Requirements: Windows Server/Desktop, Linux, MAC OS, Active Directory, Network Management, Microsoft/VMware Virtualization, Red Hat Linux, Information Assurance, Data Networking, and experience with vulnerability scanning tools, specifically Tenable Nessus and ACAS. GDIT IS YOUR PLACE At GDIT, the mission is our purpose, and our people are at the center of everything we do. Growth: AI-powered career tool that identifies career steps and learning opportunities. Support: An internal mobility team focused on helping you achieve your career goals. Rewards: Comprehensive benefits and wellness packages, 401K with company match, and competitive pay and paid time off. Community: Award-winning culture of innovation and a military-friendly workplace. OWN YOUR OPPORTUNITY Explore a career in cyber at GDIT and you'll find endless opportunities to grow alongside colleagues who share your focus on defending and protecting what matters.The likely salary range for this position is $77,350 - $104,650. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: Less than 10% Telecommuting Options: Onsite Work Location: USA AZ Fort Huachuca Additional Work Locations: Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $77.4k-104.7k yearly Auto-Apply 40d ago
  • Data Security Engineer, Vice President

    MUFG (DBA

    Security engineer job in Tempe, AZ

    Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world. With a vision to be the world's most trusted financial group, it's part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career. Join MUFG, where being inspired is expected and making a meaningful impact is rewarded. The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details. Job Summary The Data Security Engineer will play a crucial role in ensuring the security and governance of our organization's data. This position is responsible for assessing and managing the organization's data security posture by continuously evaluating current security practices and identifying vulnerabilities. Responsibilities include creating and managing data classification and labeling technology, controls, and processes, working closely with various stakeholders to gather requirements, define patterns, and ensure compliance with governance standards. The specialist will also be responsible for reporting and analyzing data security metrics, advising on data security strategies, and overseeing the execution of data labeling initiatives. Major Responsibilities * Implement and manage DSPM tools to enhance data protection and compliance with regulatory requirements * Collaborate with various stakeholders to ensure the alignment of DSPM initiatives with overall data security strategies * Adapting data classification requirements to security tools * Integrating data classification results with security tools for enrichment and enhanced security * Working with stakeholders such as Data Privacy, IAM, Security Engineering, and Data Security teams to gather data classification detection requirements * Defining patterns for scanning tools and ensuring alignment with governance standards * Reporting and analyzing data security metrics to inform decision-making * Advising on data security strategies and best practices * Overseeing the execution and progress of data classification and labeling initiatives * Ensuring compliance with data security and protection regulations and standards * Liaison with governance, legal, and business divisions to maintain and update classification and labeling requirements * Presenting findings and strategies to stakeholders and writing comprehensive reports Qualifications * Bachelor's degree in Cybersecurity, Information Technology, Computer Science or Related Fields or relevant industry certifications and comparable experience * 7 -10 years' experience in data security and protection * Proven experience in Data Security Posture Management (DSPM), including the assessment, management, and improvement of an organization's data security posture * Experience in implementing DSPM tools and technologies * Experience in identifying and mitigating data security risks through continuous monitoring and evaluation of data security practices * Proven experience in data classification and labeling technology, controls, and processes * Experience with data classification and labeling tools such as BigID, Imperva FAM/DDC (File Activity Monitoring/Data Discovery & Classification), Microsoft Purview, Stealthbits or similar technologies * Experience working with stakeholders such as Data Privacy, IAM, Security Engineering, and Data Security teams * Experience in testing alignment with governance standards and advising on data security strategies * Experience defining and reporting metrics and KPIs/KRIs/KCIs * Experience in the banking or finance industries preferred * Cybersecurity experience in a regulated banking or financial environment Certifications * Certified Information Systems Security Professional (CISSP) * Certified Information Security Manager (CISM) * Certified Information Systems Auditor (CISA) * Certified in Governance, Risk and Compliance (CGRC; formerly Certified Authorization Professional [CAP]) * Certified Data Management Professional (CDMP) * Certified Information Privacy Professional (CIPP) * Any relevant certifications in data security, protection, and governance Functional Skills * Strong understanding of DSPM principles, including data discovery and classification, risk assessment, policy management, incident response, and compliance management * Ability to define and implement data classification patterns for scanning tools * Ability to implement adaptive security measures based on data sensitivity and regulatory requirements * Proficiency in using DSPM tools to gain visibility into data assets and user activities, and to enforce least privilege principles * Proficiency in reporting and analyzing data security metrics * Experience in developing and executing data security strategies * Knowledge of data protection and data loss prevention (DLP) technologies * Ability to adapt data classification requirements to security tools * Experience in integrating data classification results with security tools for enrichment and enhanced security Foundational Skills * Excellent communication and collaboration skills * Strong analytical and problem-solving abilities * Ability to work independently and as part of a team * Strong organizational and project management skills * Ability to manage multiple priorities and meet deadlines * Attention to detail and commitment to quality * Strong presentation and writing skills The typical base pay range for this role is between $140K - $185K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below. MUFG Benefits Summary We will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws (including (i) the San Francisco Fair Chance Ordinance, (ii) the City of Los Angeles' Fair Chance Initiative for Hiring Ordinance, (iii) the Los Angeles County Fair Chance Ordinance, and (iv) the California Fair Chance Act) to the extent that (a) an applicant is not subject to a statutory disqualification pursuant to Section 3(a)(39) of the Securities and Exchange Act of 1934 or Section 8a(2) or 8a(3) of the Commodity Exchange Act, and (b) they do not conflict with the background screening requirements of the Financial Industry Regulatory Authority (FINRA) and the National Futures Association (NFA). The major responsibilities listed above are the material job duties of this role for which the Company reasonably believes that criminal history may have a direct, adverse and negative relationship potentially resulting in the withdrawal of conditional offer of employment, if any. The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified. We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual's associates or relatives that is protected under applicable federal, state, or local law.
    $140k-185k yearly Auto-Apply 45d ago
  • Security Engineer, GenAI

    Meta 4.8company rating

    Security engineer job in Phoenix, AZ

    Meta's Product Security team is responsible for finding, mitigating, and preventing security flaws across Meta's family of products, including Facebook, Messenger, Instagram, and WhatsApp.We are looking for a Security Engineer to join GenAI Product Security team to secure Meta AI products and product integrations. Work directly with Meta Superintelligence Labs and other product groups to set secure design standards and build technology to scale and implement protections for novel and evolving agentic security risks. **Required Skills:** Security Engineer, GenAI Responsibilities: 1. Influence and align the organization's vision and strategy, while engaging our teams to develop and deliver specific, multi-year roadmaps, programs, and projects. Ensure prioritization, resourcing, and timely delivery of this work within a changing business environment 2. Design and implement novel security solutions to protect against AI risks such as prompt injections where no industry standard exists 3. Security Reviews: perform manual design and implementation reviews of products and services that make up the Meta ecosystem, like Instagram, WhatsApp, Oculus, Portal, and more 4. Automated Analysis and Secure Frameworks: build automation (static and dynamic analysis) and frameworks with software engineers that enable Meta to scale consistently across all of our products 5. Developer Guidance: provide guidance and education to developers that help prevent the authoring of vulnerabilities 6. Bug Bounty: help provide technical guidance to our world class bug bounty program and independent security researchers 7. Industry Impact: push the industry forward through conference talks and open source projects to contribute broadly to security for the world **Minimum Qualifications:** Minimum Qualifications: 8. B.S. or M.S. Computer Science, Engineering, or related technical discipline, or equivalent experience 9. 10+ years experience dealing with security issues web programming languages, development practices, and common bug patterns 10. Experience developing and delivering information on program status for senior leadership 11. Experience leading and managing complex cross-functional programs 12. Experience with exploiting common security vulnerabilities **Preferred Qualifications:** Preferred Qualifications: 13. Experience contributing to the security community (public research, blogging, presentations, etc.) 14. Experience writing software that enables security processes **Public Compensation:** $213,000/year to $293,000/year + bonus + equity + benefits **Industry:** Internet **Equal Opportunity:** Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment. Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
    $213k-293k yearly Auto-Apply 17d ago
  • Data Security Analyst

    Peraton 3.2company rating

    Security engineer job in Arizona

    Responsibilities Secure Division Support. The GCC provides CSSP responsibilities and conducts DODIN Operations and DCO - Internal Defensive Measures (IDM) to protect the DODIN IAW the DoDM 8530.01 and the DoD Cybersecurity Services Evaluator Scoring Metrics (ESM). These responsibilities are broken into five (5) CSSP functions; Identify, Protect, Detect, Respond, and Recover. GCC is responsible to conduct these functions for its assigned portion of the DODIN for both unclassified and classified networks/ systems. The division provides support services for the protection, monitoring, analysis, detection, and response to unauthorized activity within the DoD Information Systems and Networks. DCO-IDM services are required to defend against unauthorized activity on all Army assets residing on the NIPRNet and SIPRNet. The division provides defensive measures to protect and defend information, computers, and networks from disruption, denial, degradation, or destruction. The division provides sensor management and event analysis and response for network and host-based events. For sensor management, the division provides management of in-line Network Intrusion Protection System/Network Intrusion Detection System (NIPS/NIDS) sensors monitoring all CONUS DoDIN-A NIPRNet and SIPRNet Enterprise traffic to detect sensor outages and activities that attempt to compromise the confidentiality, integrity, or availability of the network. In coordination with GCC Operations, DCO initiates defensive security procedures upon detection of these attacks. Event analysis and response includes the processes involved with reducing multiple cyber incidents to actual malicious threat determinations and mitigating those threats IAW guidance received from GCC Government leadership. Support the Government in providing services for CSSP services on both the NIPRNet and SIPRNet IAW Appendix E: Secure Division Workload Assessment in support of the CONUS portion of the DoDIN-A. Develop reports and products, both current and long-term, in support of CSSP and course of action development. Prepare Tactics, Techniques, and Procedures (TTP), SOPs, Executive Summary (EXSUMS), trip reports, and information/point papers. Contribute during the preparation of agreements, policy, and guidance documentation such as Memorandums of Understanding / Agreement (MOU/A), Service Level Agreements (SLA). • Cyber Defense Operations (CDO) Support. Provide sufficient staffing to maintain on-site capability IAW PWS paragraph 5.4: Place of Work and Work Hours to work directly with GCC Operations personnel in conducting initial triage/cyber incident analysis to include, review correlated events, system/device logs, and SIEM event data to determine and recommend/take immediate DCO-IDM response actions. Immediate response actions can include submission of a cyber-incident response ticket, making an initial determined category of cyber incident (IAW Chairman of the Joint Chiefs of Staff Manual (CJCSM) 6510), and/or notifying DCO/ARCYBER/Higher Headquarters IAW Commander's Critical Information Requirements (CCIR) reporting requirements. All other CDO operations must have an on-call capability to take actions as required to respond to cyber incidents IAW policy and/or Government direction. • Incident Analysis and Mitigation. Provide incident analysis and mitigation support by conducting incident analysis and recommending mitigation measures in response to general or specific Advanced Persistent Threats (APT), (attempted exploits/attacks, malware delivery, etc.) on Army networks. In support of incident analysis and mitigation, the Contractor shall: • Block/deny access by hostile sites or restrict access by specific ports/protocols and/or applications. • Provide recommendations to the supporting operations and maintenance organization to take necessary action where the CSSP-D Division does not administratively control the sensor grid. • Provide justification of IDMs and/or operational impact (implied or accepted risk) to a Configuration Control Board (CCB) and/or Authorizing Official (AO), as required, for mitigation action (IDM) approval. If deemed appropriate (or as requested), the internal defensive measure may involve coordination of a Network Damage Assessment (NDA), Network Assistance Visit (NAVs), or other version of the Computer Defense Assistance Program (CDAP) mission. • Monitor all sensors and agents managed by the GCC for security event analysis and response and maintain/update the triage database with current threat data and response methods in real-time with follow-up recurring within 72 hours of last response. The Contractor shall respond to a detected event and perform triage, ensure proper handling of the associated trouble ticket (TT), and process events accordance with appropriate TTPs. • Provide all initial cyber incident reports to Law Enforcement and Counterintelligence (LE/CI) agencies and: • Maintain an up-to-date POC list for LE/CI agencies as routinely provided by the Major Cybercrimes Unit (MCU) and Cyber Counterintelligence agencies. • In cases where an active investigation will be opened, LE/CI agencies will provide written request that will include the official case number, specific data logs, and other required information IAW local TTPs. • Provide support and expertise include the provision of the required data along with a summary or analysis of the data. Data and answers provided in the analysis shall pertain specifically to requirements in the LE/CI official request or within CSSP-D TTPs. • Provide all initial cyber incident investigation reports to LE/CI . • Maintain a Master Station Log (MSL) to document high visibility cyber incidents, defined as events identified in an ARCYBER Task Order, a Named Operation, or a Category 1 (CAT1), with status, discuss DCO topics, share internal tasks between shifts, document call outs, and share any additional relevant instructions between shifts and up through GCC Leadership and Operations reporting channels. The MSL must be available for Government inspection at any given time to ensure accurate tracking of the above information. Qualifications Basic Qualifications: 2 years with BS/BA; 0 years with MS/MA; 6 years with no degree Certifications: DCWF Code 422 Intermediate: TBD Secret Clearance 2-6 years of relevant experience to include all of the following: Demonstrated experience in information security or related field Demonstrated experience developing data security standards Experience in application level, database, file system and full disk encryption Peraton Overview Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure. Target Salary Range $51,000 - $82,000. This represents the typical salary range for this position. Salary is determined by various factors, including but not limited to, the scope and responsibilities of the position, the individual's experience, education, knowledge, skills, and competencies, as well as geographic location and business and contract considerations. Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. EEO EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
    $51k-82k yearly Auto-Apply 4d ago
  • Sr Analyst, Cloud Security Assurance

    Paypal 4.8company rating

    Security engineer job in Scottsdale, AZ

    The Company PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two-sided network at scale that connects hundreds of millions of merchants and consumers. We help merchants and consumers connect, transact, and complete payments, whether they are online or in person. PayPal is more than a connection to third-party payment networks. We provide proprietary payment solutions accepted by merchants that enable the completion of payments on our platform on behalf of our customers. We offer our customers the flexibility to use their accounts to purchase and receive payments for goods and services, as well as the ability to transfer and withdraw funds. We enable consumers to exchange funds more safely with merchants using a variety of funding sources, which may include a bank account, a PayPal or Venmo account balance, PayPal and Venmo branded credit products, a credit card, a debit card, certain cryptocurrencies, or other stored value products such as gift cards, and eligible credit card rewards. Our PayPal, Venmo, and Xoom products also make it safer and simpler for friends and family to transfer funds to each other. We offer merchants an end-to-end payments solution that provides authorization and settlement capabilities, as well as instant access to funds and payouts. We also help merchants connect with their customers, process exchanges and returns, and manage risk. We enable consumers to engage in cross-border shopping and merchants to extend their global reach while reducing the complexity and friction involved in enabling cross-border trade. Our beliefs are the foundation for how we conduct business every day. We live each day guided by our core values of Inclusion, Innovation, Collaboration, and Wellness. Together, our values ensure that we work together as one global team with our customers at the center of everything we do - and they push us to ensure we take care of ourselves, each other, and our communities. Job Summary: Sr. Analyst, Cybersecurity Operations focused on cloud security. As a key player in our Cloud Assurance team, you will help provide comprehensive visibility into cloud infrastructures, monitor for misconfigurations, and proactively detect threats. Job Description: Essential Responsibilities: Independently apply security best practices to enhance and optimize cyber threat management, ensuring robust protection and efficiency, while beginning to understand and align security measures with business objectives. Partner with peers and internal teams to drive security initiatives, contribute to cross-functional projects, and at times co-lead efforts to strengthen security posture and cyber threat management. Analyze and resolve security challenges by adapting standard cyber threat management processes and exploring alternative approaches to address complex threats. Influence the quality, efficiency, and effectiveness of the team through informed decision-making, with a potential impact on other teams. Collaborate with key partners to gather and incorporate feedback, driving continuous improvements in cyber threat management. Minimum Qualifications: Minimum of 5 years of relevant work experience and a Bachelor's degree or equivalent experience. Preferred Qualification: Your day to day: This role will be focused primarily on the security in AWS and GCP cloud environments at PayPal. This will include the security aspects of infrastructure, build pipelines, application design, cloud native service and tool design patterns, stakeholder communications, consulting and advisement of peer security teams, and solution review and approval. Daily tasks will include but not limited to: Onboarding Cloud accounts (such as Azure, AWS & GCP) - this includes access grant, enabling policies, configuring baselines, configuring agents (if applicable), verifying health status Administer CSPM solution - this includes managing user roles, audit logs, manage API access Discover cloud assets - this includes gaining visibility and manage cloud assets Manage Security policies and Benchmarks - this includes configuring CSPs specific security policies, industry specific compliance policies (such as PCI), benchmarks standards (such as CIS, NIST, etc.) Respond to alerts - this includes monitor, investigate and triage incidents based on actionable alerts Manage OS hardening - this includes administer operating system baseline and hardening Integration with 3rd party systems - this includes manage changes, requests on integration with other systems (such as ITSM and CI/CD Tools) Remediation guidance - this includes providing recommendations to the stakeholders to fix the potential threats, applying configurations on the systems to maintain IT security regulatory compliance and standards Manage reports - this includes providing reports to the business and IT stakeholders What do you need to bring: 5+ years' experience in Cloud Security, CSPM Collaborate with the team to design and deliver scalable back-end services that enhance our leading CSPM platform Develop user-friendly command-line utilities that interact with our web services Excellent communication and documentation skills Provide integration support and documentation for various teams, including UX/UI and Sensors Configure and monitor uptime alerts related to the services you manage Continuously improve architecture, models, user experience, performance, and stability through rapid prototyping and agile decision-making Innovate and refine methods to utilize data for automating global-scale cyber threat intelligence Contribute to building a platform that secures the entire lifecycle of cloud workloads for our customers Proficiency in at least one object-oriented programming language with strong typing Experience in developing and using RESTful API web services Familiarity with cloud provider APIs and CLI tools for AWS, Azure, and GCP Experience with infrastructure-as-code tools like CloudFormation, Terraform, and Azure Templates Hands-on experience with Docker containers in Kubernetes environments Experience with message queues including defining messages, estimating sizes and rates, and monitoring lag Experience with RDBMS databases and SQL, such as Postgres Preferred certifications: Cloud Security related certifications (AWS, GCP) Bachelors / Master's Degree in Computer Science / Cybersecurity or related field Bonus Points: Industry experience or certifications related to CNAPP, CSPM, or Cloud Security Experience with application observability tools such as Splunk and PagerDuty Experience managing production environments with Postgres, Kubernetes etc. Familiarity with graph structures, data, and graph databases Compliance knowledge/experience Automation Subsidiary: PayPal Travel Percent: 0 - PayPal is committed to fair and equitable compensation practices. Actual Compensation is based on various factors including but not limited to work location, and relevant skills and experience. The total compensation for this practice may include an annual performance bonus (or other incentive compensation, as applicable), equity, and medical, dental, vision, and other benefits. For more information, visit ******************************* The US national annual pay range for this role is $111,500 to $191,950 PayPal does not charge candidates any fees for courses, applications, resume reviews, interviews, background checks, or onboarding. Any such request is a red flag and likely part of a scam. To learn more about how to identify and avoid recruitment fraud please visit ************************************ For the majority of employees, PayPal's balanced hybrid work model offers 3 days in the office for effective in-person collaboration and 2 days at your choice of either the PayPal office or your home workspace, ensuring that you equally have the benefits and conveniences of both locations. Our Benefits: At PayPal, we're committed to building an equitable and inclusive global economy. And we can't do this without our most important asset-you. That's why we offer benefits to help you thrive in every stage of life. We champion your financial, physical, and mental health by offering valuable benefits and resources to help you care for the whole you. We have great benefits including a flexible work environment, employee shares options, health and life insurance and more. To learn more about our benefits please visit ******************************* Who We Are: Click Here to learn more about our culture and community. Commitment to Diversity and Inclusion PayPal provides equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, pregnancy, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state, or local law. In addition, PayPal will provide reasonable accommodations for qualified individuals with disabilities. If you are unable to submit an application because of incompatible assistive technology or a disability, please contact us at ****************************************. Belonging at PayPal: Our employees are central to advancing our mission, and we strive to create an environment where everyone can do their best work with a sense of purpose and belonging. Belonging at PayPal means creating a workplace with a sense of acceptance and security where all employees feel included and valued. We are proud to have a diverse workforce reflective of the merchants, consumers, and communities that we serve, and we continue to take tangible actions to cultivate inclusivity and belonging at PayPal. Any general requests for consideration of your skills, please Join our Talent Community. We know the confidence gap and imposter syndrome can get in the way of meeting spectacular candidates. Please don't hesitate to apply.
    $111.5k-192k yearly Auto-Apply 60d+ ago
  • Cloud Security Engineer

    Iridium Satellite

    Security engineer job in Chandler, AZ

    Iridium is an award-winning and innovative satellite communications company with bragging rights to the only network that offers voice and data connectivity anywhere in the world. For over 20 years, Iridium's unique network and services have supported critical communications needs for individuals, businesses, and the evolving Internet of Things. At Iridium, we understand the importance of staying connected and the limitations of traditional communications networks. People across the globe, including first responders, humanitarians, global militaries, scientific researchers, and lone workers, as well as ships, aircraft and remote operations all rely on Iridium to stay connected. We take our responsibility for providing these essential communications very seriously and pride ourselves on offering a reliable lifeline when needed. Likewise, Iridium is committed to providing an exciting and innovative workplace, where employees are challenged to think outside the box and collaborate on new, bold ideas and solutions. Our talented teams are passionate about their work and the impact our company makes around the world. Iridium fosters an empowering and inclusive culture that allows employees to genuinely be their best selves. We are looking for others who want to join this truly unique company that celebrates our employees and provides the opportunity to truly make a difference in the world. What We're Looking For: If you enjoy learning about and working with breakthrough technologies and are enthusiastic about working in the space industry, then you will be excited about the Senior Software Engineer opening with Iridium for a Space Development Agency (SDA) project. As the Senior Software Engineer within the Ground Systems Development team, you will apply cutting edge technologies to rapidly develop and deploy ground system operations and user service capabilities within a satellite operations environment. Additionally, the Senior Software Engineer will identify and autonomously implement ideas/solutions within the larger development team to support cross-functional efforts across all areas of ground system software development. What You'll Do: Develop high performing/scalable App Cyber Security architecture and implementation to meet the requirements of the SDA project Engage in cross-team DevOps, Ground and Constellation development to support AWS PaaS deployment environment and automation. Develop Work within the Agile/Scrum framework for software development (Atlassian tool suite desired) Create or maintain build environments for software products Play a key role in planning and executing software releases per stakeholder/program schedules and budgets Update issue/feature data in Atlassian Project/Software tracking tools Follow existing Iridium processes for Change Control, Prioritization, Risk Management, Commercial off-the-shelf (COTS) Management, Build and Test software deployments and use advanced knowledge to assist in development of process/procedure documentation materials Edit, structure and present data, concepts and arguments clearly and succinctly through briefings and documentation Respond to questions within scope from stakeholders, as appropriate What You'll Need to Succeed: Bachelor of Science degree in Computer Science, or other engineering discipline 8+ years software programming experience Coding experience on Agile based teams Excellent communication skills, with the ability to clearly convey products, deliverables, analyses, and/or issues to groups outside of your team or those who are unfamiliar with the topic Have confidence and be able to easily build relationships with leadership and colleagues outside of your team Possess an analytical mindset, with the ability to understand a situation or problem and think critically to make decisions and come up with out-of-the-box solutions Be proactive in providing feedback and be enthusiastic in sharing your knowledge with others Capable of prioritizing your own tasks and potentially the tasks of others while making sure deadlines are met Proactivity in seeking out ways to continuously improve yourself and gain new knowledge, including the ability to learn the different software that make up the System Performance and Analysis software Ability to comprehend technical documentation Have a positive attitude to take on ever increasing software development tasks Passion for working in a team driven environment consisting of operators, software testers, senior developers, and system engineers Things That Would be Great if You Brought to the Table: Experience with the following technologies: Design and implementation of Role-based Access Control Keycloak / Vault / IPA / IAM mTLS / SSL or security protocol equivalent Cryptography and PKI/Certifications Authentication and Authorization architecture Design and implementation of Kubernetes auto-deployment to AWS (Helm Charts) Linux based environments and bash shell scripting Security Vulnerability Analysis and Procedures (CVE, TLS) Terraform Python / Java / C++ / Type Script / Perl RESTful / HTTP / ELK or similar / WebSockets XML / JSON / SQL SQL: (e.g., PostgreSQL) and NoSQL based DBs (e.g., Mongo) js / Apache Web Server Assist in software development response to security findings Atlassian management/software development tools: Jira / Git / Crucible / Confluence Micro services architecture Automated testing frameworks Gov and non-Gov Amazon Web Services (AWS) cloud environments We'll Also Need You To: Must be a US Citizen Work Environment: This position primarily works in an office setting and is largely sedentary with the majority of the position working with a computer. The role typically requires the use of basic office equipment such as a phone, video, computer, keyboard, mouse, and printer. Iridium is an Equal Opportunity Employer, including individuals with disabilities and protected veterans.
    $87k-122k yearly est. Auto-Apply 60d+ ago
  • Security Engineer - Tool Ownership, Integration & Maturity

    Revspring 4.4company rating

    Security engineer job in Phoenix, AZ

    Job Title: Security Engineer - Tool Ownership, Integration & Maturity Job Summary: This is not a passive, monitor-the-dashboard role - it is designed for a builder. The Security Engineer at RevSpring will lead efforts to secure infrastructure by owning, integrating, and optimizing the full lifecycle of security tools. From SIEM and CSPM to EDR and SOAR, each control will be made actionable, automated, and aligned to risk. Collaboration across teams will be essential to embed security into systems and processes, driving measurable maturity and delivering real protection - not just checklists. The role also supports compliance initiatives, leads risk assessments, manages security frameworks (NIST, HITRUST, ISO 27001), and responds to emerging threats with a solid understanding of both offensive and defensive security practices. Positioned at the intersection of security engineering, architecture, and strategy, this is a high-impact opportunity. This position is part of a high-impact team focused on building the security backbone for an organization that enables critical communications in healthcare, finance, and beyond. The work contributes directly to securing the ways millions of people connect with the services they depend on - confidently and securely. For professionals who view security maturity not as a project, but as an ongoing discipline, this role offers the ideal environment to thrive. Essential Functions: Tool Ownership & Security Architecture Own the lifecycle of security platforms including EDR/XDR, SIEM, SOAR, CSPM, IAM, and vulnerability management. Integrate and automate security tools and workflows across IT, cloud, and SOC environments. Continuously tune alerting, dashboards, and policies to reduce noise and improve signal quality. Maintain security control maps and maturity metrics. Security Maturity & Measurement Build and maintain RevSpring's Security Tool Maturity Roadmap. Track and report key performance indicators (KPIs) and return on investment (ROI) for all tools. Map control capabilities to frameworks such as NIST CSF, HITRUST, ISO 27001, and CIS Controls. Identify coverage gaps and eliminate redundant tools. Security Engineering & Compliance Conduct regular security risk assessments and audits across systems, applications, and networks. Design and implement new security solutions, collaborating closely with infrastructure, cloud, and AppSec teams. Support and maintain compliance with HIPAA, HITRUST, PCI-DSS, SOX, NIST, and GLBA. Formulate and manage IT security incident response strategies. Automation & Enablement Develop scripts and integrations using Python, PowerShell, Bash, and REST APIs to automate security operations. Embed security controls into CI/CD pipelines and infrastructure as code. Maintain documentation, runbooks, and diagrams to support repeatable security improvements. Governance & Cross-Functional Collaboration Partner with procurement, risk, and compliance teams to manage tool renewals, licensing, and governance. Communicate security tool performance, maturity, and improvements to leadership in clear, data-driven ways. Translate complex technical issues into business-relevant language. Minimum Requirements: Specific Job Skills: Strong understanding of at least three areas of the modern security stack: SIEM, EDR/XDR, SOAR, CSPM, IAM, or vulnerability management. Experience in cloud security (AWS, Azure, or GCP) and implementing security controls across cloud platforms. Experience with security assessments, architecture design, and risk-based security implementation. Familiarity with standards/frameworks: NIST CSF, HITRUST, ISO 27001/27002, COBIT, ITIL, CIS. Proficient in scripting/automation (e.g., Python, PowerShell) and integrating APIs. Experience with penetration testing, ethical hacking, or advanced threat detection tools. Ability to support compliance requirements and perform security reviews for internal and external stakeholders. Experience building or managing a security tool governance or maturity framework. Certifications such as GDSA, GCIA, AWS Security Specialty, CISSP, CISM, or similar. Familiarity with MITRE ATT&CK, secure coding practices, and modern DevSecOps workflows. Strong project management, reporting, and stakeholder communication skills. Analytical mindset with the ability to break down complex problems. Strong written and verbal communication skills - technical and non-technical audiences. Proven ability to work independently and as part of a team. Flexible and adaptable to evolving business and technical priorities. Passion for continuous learning and measurable security outcomes. Education: N/A Experience: 4-7 years of hands-on experience in Security Engineering, SOC Engineering, or DevSecOps. Supervision: N/A Certifications: N/A Language Skills: Ability to read, analyze and interpret general business periodicals, professional journals, technical procedures or governmental regulations. Ability to write reports, business correspondence and procedure manuals. Ability to effectively present information and respond to questions from a variety of both internal and external sources. Physical Capabilities: Standard categories The physical capabilities described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. While performing the duties of this job, the employee is regularly required to sit; use hands to finger, handle, or feel; reach with hands and arms; and talk or hear. The employee is occasionally required to stand and walk. The employee must occasionally lift and/or move up to 10 pounds. Specific vision abilities required by this job include close vision, distance vision, color vision, peripheral vision, depth perception, and ability to adjust focus. RevSpring is an equal opportunity employer. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status. Note: This may not describe all of the job responsibilities and standards assigned to this position. The duties may change from time to time. RevSpring does not discriminate against any group in hiring or employment practices. Nothing in this job description constitutes a contract for employment.
    $93k-130k yearly est. 30d ago
  • Senior Defense Assessment Analyst (Penetration Tester)

    Chenega MIOS

    Security engineer job in Sierra Vista, AZ

    Senior Defense Assessment Analyst (Penetration Tester) Ft. Huachuca, AZ Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer's core culture? If so, Chenega Military, Intelligence & Operations Support (MIOS) could be the place for you! Join our team of professionals who support large-scale government operations by leveraging cutting-edge technology and take your career to the next level! Chenega IT Enterprise Services (CITES) offers forward-thinking technology solutions to federal agencies and the DoD. Formed in 2016 to serve federal customers CONUS, CITES has grown quickly into a best practices leader for the modern federal enterprise. The Senior Defense Assessment Analyst (Penetration Tester) shall plan for and conduct OT&E cyber survivability assessments on operationally representative system configurations, operated within operationally representative environments that include the coordinated involvement of NSA-certified Red Teams. In accordance with DOT&E cyber policies, the Contractor shall perform T&E planning, execution, data collection, analysis, and reporting for the conduct of cyber survivability assessment activities. This position is 100% on-site in a government facility. Responsibilities Cooperative Vulnerability and Penetration Assessment (CVPA) performed with the objective of identifying and providing a comprehensive characterization of the cybersecurity status of the SUT in an operational context for purposes of helping to mitigate the cybersecurity risks associated with that system. The Contractor shall review applicable system RMF information to identify the residual risks to be verified through the CVPA process. Adversarial Assessment (AA) performed following a CVPA that utilize a NSA-certified Red Team to validate the operational significance of remaining system vulnerabilities for purposes of arriving at a system cyber survivability determination. Cyber Economic Vulnerability Assessment performed as part of or following an AA to address DOT&E cybersecurity requirements for the OT&E of DoD financial and business systems. Develop and present TCBs Perform OTRR Reporting Develop Cybersecurity T&E Plans Develop Cybersecurity Quick Look Reports Develop Cybersecurity Operational Assessments Develop Cybersecurity T&E Reports Qualifications BA/BS from an accredited university required Minimum of 12+ years of related IT experience Substitution Allowance (MA/MS with 10+ years' experience can be substituted for the above requirements) Must meet DoD 8140 DCWF 511 requirements (B.S., CySA+ or CBROPS or CFR or FITSP-O or GCIA or GDSA or GICSP or GCFA) GIAC Certified Penetration Tester (GPEN) EC Council Licensed Penetration Tester (LPT) Certified Ethical Hacker (CEH) An IAT II certification (CCNA-Security, CND, CySA+, GICSP, GSEC, Security+ CE, or SSCP) TS/SCI clearance required Knowledge, Skills and Abilities: Excellent written and verbal communication and customer service skills. Ability to work independently and as a team member. Ability to handle large, complex workloads, effectively coordinate multiple resources, and multi-task in a fast-paced environment. Knowledge and skill in applying analytical and evaluation methods and techniques. Ability to handle controversial situations with tact and diplomacy. Knowledge of cybersecurity and privacy principles. Knowledge of computer networking concepts and protocols, and network security methodologies. Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy. How you'll grow At Chenega MIOS, our professional development plan focuses on helping our team members at every level of their careers to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their careers. Benefits At Chenega MIOS, we know that great people make a great organization. We value our team members and offer them a broad range of benefits. Learn more about what working at Chenega MIOS can mean for you. Chenega MIOS's culture Our positive and supportive culture encourages our team members to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them be healthy, centered, confident, and aware. We offer well-being programs and continuously look for new ways to maintain a culture where we excel and lead healthy, happy lives. Corporate citizenship Chenega MIOS is led by a purpose to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our team members, and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Chenega's impact on the world. Chenega MIOS News- ***************************** Tips from your Talent Acquisition Team We want job seekers exploring opportunities at Chenega MIOS to feel prepared and confident. To help you with your research, we suggest you review the following links: Chenega MIOS web site - ******************* Glassdoor - ******************************************************************************** LinkedIn - ***************************************** Facebook - ************************************* #Chenega IT Enterprise Services, LLC Our wide range of benefit options is designed to support and protect employees and their families. Based on eligibility, benefits include medical, dental, vision, prescription plans, wellness programs, income protection, paid leave, and retirement. Positions covered by the McNamara-O'Hara Service Contract Act, Davis-Bacon Act, or a Collective Bargaining Agreement (CBA) will comply with the statute or CBA requirements. Chenega Corporation and family of companies is an EOE. Equal Opportunity Employer/Veterans/Disabled Native preference under PL 93-638. We participate in the E-Verify Employment Verification Program
    $75k-104k yearly est. 60d+ ago
  • Security Engineer(32790)

    Idealforce

    Security engineer job in Phoenix, AZ

    IDEALFORCE has a CONTRACT position available immediately for Security Engineer (Nexpose & Nessus) to join our customer in Phoenix AZ. This is an ONSITE position. Please find below additional details about this job. Kindly respond with your most up to date resume if you would like to pursue this opportunity. Client is considering only LOCAL CANDIDATES for this position. The Arizona State Retirement System is seeking an experienced Security Engineer consultant with skills as at least 2 years of experience as a Nexpose vulnerability scanner expert. This position will perform the configuration and fine tuning for output for the agency's Nexpose enterprise implementation. Job Description - collaborate with all realms of staff members to assist them in protecting the ASRS information assets. - Set and work within deadlines to complete assignments; exercise resourcefulness and prioritize tasks to meet multiple demands; set objectives and goals to measure performance - Manage the delivery of projects on-time and within budgetary constraints - Be detail oriented and thorough - Develop procedures, analyze problems and design effective plans for process improvement surrounding the vulnerability scanning environment - Ability to identify security issues and risks, and assist in developing mitigation plans. - Hands on coordination with implementation and/or configuration of the entire Nexpose environment reviewing the existing configuration relative to our requirements and making appropriate adjustments - Hands on experience developing and providing technical and management reports from the Nexpose environment Qualifications - In-depth experience with NEXPOSE including, implementation, configuration, maintenance and report generation - In-depth experience with NESSUS including, implementation, configuration, maintenance and report generation - Current information security certification in one or more of the industry recognized organizations (ISC2, ISACA, etc.) - Successful experience and ability to perform knowledge transfer to technical staff - Should have at least 4 years of information security experience Additional Information - "All your information will be kept confidential according to EEO guidelines". - All candidates who are authorized to work in US are encouraged to apply. - Candidates must clear the Background check prior to commencing the assignment. SOURCER ASSIGNED: Pete Tylor; Email: pete dot tylor at idealforce.com Disclaimer : The above statements are intended to describe the general nature and level of work being performed by people assigned to this classification. They are not to be construed as an exhaustive list of all responsibilities, duties, and skills required of personnel so classified. All personnel may be required to perform duties outside of their normal responsibilities from time to time, as needed.
    $87k-123k yearly est. 2d ago
  • Full stack Engineer- Cyber analytics

    Tata Consulting Services 4.3company rating

    Security engineer job in Phoenix, AZ

    Job Title : Full stack Engineer- Cyber analytics Experience Required - 5+ Years Must Have Technical/Functional Skills Full Stack Python (Django, Flask, or FastAPI, plus front-end frameworks like React, Angular, or Vue). Full Stack Java (Spring Framework, Hibernate, plus front-end frameworks like React, Angular, or Vue). Strong knowledge of databases (SQL and NoSQL: MS SQL, PostgreSQL, MySQL, MongoDB). Hands-on experience with Microsoft Graph APIs. Proficiency in RESTful APIs, GraphQL, and microservices architecture. Familiarity with cloud platforms (AWS, Azure, or GCP). Experience with Git, CI/CD pipelines, and DevOps practices. Experience with event-driven architecture and messaging systems (Kafka, RabbitMQ). Roles & Responsibilities Full Stack Development: Build, test, and deploy features across the entire stack, with strong emphasis on either Python (e.g., Django/Flask/FastAPI) or Java (e.g., Spring Framework). API Integration: Design and implement integrations with Microsoft Graph APIs and other third-party systems. Architecture & Design: Contribute to system architecture and ensure scalability, security, and maintainability. Continuous Improvement: Stay up-to-updated with best practices, frameworks, and tooling to enhance productivity and code quality. Quality Assurance: Drive engineering excellence through unit tests, integration tests, and CI/CD practices. Salary Range - $95,000 to $115,000 per year TCS Employee Benefits Summary: Discretionary Annual Incentive. Comprehensive Medical Coverage: Medical & Health, Dental & Vision, Disability Planning & Insurance, Pet Insurance Plans. Family Support: Maternal & Parental Leaves. Insurance Options: Auto & Home Insurance, Identity Theft Protection. Convenience & Professional Growth: Commuter Benefits & Certification & Training Reimbursement. Time Off: Vacation, Time Off, Sick Leave & Holidays. Legal & Financial Assistance: Legal Assistance, 401K Plan, Performance Bonus, College Fund, Student Loan Refinancing. #LI-JS2
    $95k-115k yearly 4d ago
  • SAP BO Admin

    E*Pro 3.8company rating

    Security engineer job in Tempe, AZ

    E*Pro Consulting service offerings include contingent Staff Augmentation of IT professionals, Permanent Recruiting and Temp-to-Hire. In addition, our industry expertise and knowledge within financial services, Insurance, Telecom, Manufacturing, Technology, Media and Entertainment, Pharmaceutical, Health Care and service industries ensures our services are customized to meet specific needs. For more details please visit our website ****************** We have been retained for providing recruiting assistance, for direct hires, by one of the world-leading information technology consulting, services, and business process outsourcing organization that envisioned and pioneered the adoption of the flexible global business practices that today enable companies to operate more efficiently and produce more value. Job Description Roles and Responsibilities: • Installing and configuring and managing multi-node cluster of Business Objects BI 4.X Enterprise Server • Configuring Tomcat and web sphere application server • Strong experience with infrastructure environments (e.gl. operating system, hardware, data center, security, network, voice, end user and server / web related applications). • Monitor, communicate and troubleshoot issues with data integrity, data design, and functional and technical software issues. • Perform routine program modifications, performance tuning, problem solving, debugging, and unit testing. Respond quickly to alerts. • Work together with cross-functional and technical teams to provide advice and information to global groups and serve as an advocate to promote the benefits of the platform. • Ability to deal with ambiguity, multiple priorities and stretch goals to deliver on the business objectives of the company. • Develop, implement and document processes and standards for SAP Business Objects. • Ability to debug Business Objects Server errors and implement fixes and patches. Additional Information All your information will be kept confidential according to EEO guidelines.
    $81k-112k yearly est. 2d ago
  • Virtual Chief Information Security Officer

    Executech 4.0company rating

    Security engineer job in Flagstaff, AZ

    OverviewWe are a managed service provider specializing in Department of Defense contractor environments and CMMC 2.0 compliance. The vCISO will lead client security programs end-to-end, aligning cybersecurity strategy with CMMC requirements (Levels 1-3), NIST SP 800-171/172, and DFARS ************. This role is responsible for designing and governing right-sized security programs for small to mid-sized organizations handling FCI and CUI, ensuring audit readiness, measurable risk reduction, and sustainable compliance. Key Responsibilities Program Leadership and Governance Serve as the executive security leader for multiple client accounts; establish governance, KPIs, and roadmaps aligned to CMMC and business objectives. Chair client security steering meetings and deliver QBRs, risk reports, and executive briefings. CMMC Strategy and Readiness Perform gap assessments against CMMC 2.0 practices and processes; produce SSPs, POA&Ms, and remediation plans. Guide clients through SPRS scoring, readiness for C3PAO assessments, and ongoing compliance maintenance. Advise on CUI data lifecycle, scoping and boundary definition, enclave strategies, and inheritance from MSP/MSSP services. Risk Management and Policy Framework Build and maintain risk registers; conduct risk assessments and business impact analyses. Author and maintain policy, standards, and procedures mapped to CMMC, NIST SP 800-171, and applicable customer contracts. Security Architecture and Controls Implementation Design pragmatic control architectures for SMB environments leveraging Microsoft 365 (E5), Azure AD/Entra, Intune, Defender, Sentinel, and GCC High where appropriate. Oversee implementation of access control, logging/monitoring, vulnerability management, patching, backup/restore, DLP, email security, endpoint hardening, and zero trust principles aligned to CMMC practices. Incident Preparedness and Response Establish IR plans/playbooks, conduct tabletop exercises, and coordinate response with clients and MSP/MSSP partners. Ensure DFARS ************ cyber incident reporting readiness and evidence collection procedures. Audit and Evidence Management Build evidence catalogs and objective artifacts mapped to CMMC assessment objectives. Coordinate internal readiness reviews and act as liaison with C3PAOs, RPOs, and assessors. Third-Party and Supply Chain Assess and manage third-party risks, flow-down requirements, and sub-contractor compliance related to CUI handling. Client Advisory and Enablement Educate executives and technical teams on CMMC nuances, including scoping pitfalls, inheritance, assessment objectives, and sustainment. Develop program budgets, roadmaps, and SOWs; prioritize remediation to maximize SPRS score improvements and audit outcomes. Qualifications 7+ years in cybersecurity with 3+ years in a CISO, vCISO, or senior security leadership capacity serving multiple clients. Proven, hands-on experience building and sustaining CMMC 2.0 and NIST SP 800-171-aligned programs, including SSP/POA&M development, evidence management, and audit readiness. Deep understanding of CMMC 2.0 levels, domains/practices, assessment objectives, and the DoD ecosystem (C3PAO process, RPO role, SPRS, eMASS concepts). Demonstrated success leading security programs in SMB/manufacturing/DoD supplier environments handling FCI/CUI and DFARS ************ requirements. Bachelor's degree in Information Security, Computer Science, or related field; equivalent experience considered. Relevant certifications strongly preferred: CISSP, CISM, CCISO, or CISA CMMC-focused credentials such as CCP, RP, or CCA Additional: ISO 27001 Lead Implementer/Auditor, CEH, GCCC/GCIH/GCLD (nice to have) U.S. citizenship required; ability to work with ITAR/EAR-restricted information. Security clearance a plus but not required. Consulting/MSP experience managing multiple concurrent client programs. Core Skills CMMC/NIST Expertise CMMC 2.0 scoping, boundary definition, inheritance, assessment objectives, and POA&M constraints. NIST SP 800-171/172 control interpretation and practical implementation in SMB environments. DFARS cyber clauses, incident reporting expectations, and contractual flow-downs. Technical Leadership Designing and governing security controls across Microsoft 365, Azure/Entra, GCC High, SIEM/SOAR (e.g., Sentinel), EDR/XDR, vulnerability management, identity, and zero trust. Data protection for CUI: data flow mapping, labeling/marking, DLP, encryption, key management, and secure enclaves. Governance, Risk, and Compliance (GRC) Policy/standard/procedure authoring; evidence collection; audit liaison; risk quantification; metrics/KPIs. Hands-on with GRC platforms and evidence workflows. Communication and Stakeholder Management Executive-level storytelling, board-ready reporting, and the ability to translate assessment objectives into actionable workstreams. Vendor management, SOW creation, and prioritization under budget/time constraints. Operational Excellence Building repeatable program playbooks for SSP/POA&M, change management, vulnerability/Patch SLAs, logging/retention, and backup testing. Incident response readiness, tabletop execution, and post-incident corrective action governance.
    $90k-126k yearly est. Auto-Apply 10d ago
  • SAP GRC/Security Consultant

    Turnkey Consulting

    Security engineer job in Phoenix, AZ

    Job Title: SAP GRC/Security Consultant Company: Turnkey Consulting Turnkey Consulting is a leading advisory and implementation organization with deep expertise in risk management, governance, and compliance & security. Having the ability to provide end-to-end solutions that integrate technology, process, and people. Our business started within the SAP ecosystem, however expansion into being an agnostic partner, now gives us a wider range of solutions to support our customers, while securing their wider estate. Turnkey Consulting helps businesses optimize their risk management, security and compliance programs, protect against Cyber threats, reduce costs, and improve their operational efficiency. With a team of seasoned risk professionals and a commitment to excellence, we empower businesses to proactively protect their critical assets and stay ahead of evolving threats. Job Summary The candidate will play a key role in handling client engagements, as well as utilizing strong technical experience to find solutions that best fit our clients' needs. We are looking for a team-player and strong all-rounder with at least 2 implementations and 2 years of practical experience in the following areas Detailed understanding of the SAP authorization concept in one or more of the following areas: ECC, SAP S/4 HANA, HCM, CRM, SRM, BW, BI, BPC, SAP HANA Experience of designing, building and implementing SAP security and authorization solutions Exposure to various system user interfaces (UI), including SAP but also other relevant SaaS products Detailed understanding of SAP GRC suite of applications, with a demonstrable specialism in core modules contained within (ideally v12 onward) Experience of IDM solutions, either SAP's IDM solution, or non-SAP, such as SailPoint or Saviynt would be of advantage. Experience of third-party solutions to secure SAP estates also an advantage Experience of SAP Fiori catalogs, groups, pages and spaces Experience of SAP IAG solutions would be an advantage, both IAS and IPS Our experienced consultants are a key driver of our success as one of the most trusted names in the end-to-end security arena and we are committed to delivering to a consistently high standard. Key responsibilities of the role are: Task management of large / complex implementations, especially in Application security or enterprise risk/identity projects Implementation of GRC technology and supporting modules Work with clients to understand "why" they're in need of such solutions, define requirements and configure solutions to best fit those needs Perform controls and configuration reviews involving relevant application systems and processes Advise clients on controls in their enterprise systems relating to regulatory or legislative compliance Review and advise on security redesign and remediation projects Provide a broader range of information risk management solutions to clients as required Build relationships with new clients and maintain good relations with our existing client base Integrate solutions into wider cybersecurity controls estates We are looking ideally for someone with the following attributes: The ability to troubleshoot and diagnose problems / issues and provide prompt, robust resolution An enquiring mind to discover "why" clients need to introduce the controlling measures. The ability to manage projects within varied client engagements and lead reviews and implementations Knowledge of corporate business processes and their control points Good understanding of various IT regulations and standards, including: Sarbanes Oxley, COBIT, ISO series & the GDPR Bachelor's degree Professional certification (e.g. CISA, M.Inst.ISP, CISSP, ISO) SAP certification (Security, GRC) Consulting background Strong written and verbal communication skills Integration experience Ability to act as an SME to install, design, engineer and configure security solutions to meet client needs Ability to effectively manage own time and priorities effectively and to work both as part of a team and individually. Able to communicate technical and functional requirements to both the business and IT Key responsibilities of the role will include: Project manage large / complex SAP Security implementations, especially for S/4 HANA projects Implementation of GRC Access Controls and supporting modules Work with clients to understand requirements and configure solutions to best fit those needs Perform controls and configuration reviews involving SAP systems Advise clients on controls in SAP relating to regulatory or legislative compliance Review and advise on SAP security redesign and remediation projects Provide a broader range of information risk management solutions to clients as required Build relationships with new clients and maintain good relations with our existing client base Integrate solutions into wider cybersecurity controls estates We are an Equal Opportunity Employer and do not discriminate against any employee or applicant for employment because of race, color, sex, age, national origin, religion, sexual orientation, gender identity and/or expression, status as a veteran, and basis of disability or any other federal, state or local protected class. When we collect your personal information as part of a job application or offer of employment, we do so in accordance with industry standards and best practices and in compliance with applicable privacy laws.
    $83k-115k yearly est. 60d+ ago
  • Senior Security Analyst (L2)

    Lumifi Cyber

    Security engineer job in Scottsdale, AZ

    L2 Security Analyst Full-Time, Exempt We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts, and to participate in interaction with customers and other teams through email or phone. This position is located on-site at our SOC in Scottsdale, AZ. Primary Duties Triage alerts and determine if further investigation or action is required by the customer Assist customers with the investigation and response of incidents throughout the incident response process Perform investigations of customer requests and be able to provide further contextual information along with recommended actions Proactively threat hunt using network and host data within customer environments Mentor junior analysts Required Qualifications Ability to analyze packet captures/data and logs to perform incident response and identify potential compromises to customer networks Possesses a solid understanding of the TCP/IP protocol suite, security architecture, and common TTP's (tactics, techniques, and procedures) used by threat actors Experience analyzing both log and packet data in a SIEM (RSA NetWitness, Azure Sentinel, Splunk, etc.) Strong understanding of incident response methodologies and reporting Experience using ticketing systems for tracking (JIRA, Remedy, ServiceNow, etc.) Strong verbal/written communication and interpersonal skills are required to document and communicate findings, escalate critical incidents, and interact with customers Preferred Qualifications Minimum of 3+ years of experience performing triage/incident response in enterprise environments Minimum of 3+ years of experience performing forensic analysis of logs and packet captures to identify malicious artifacts Higher level security certifications (CEH, GCIH, GCFA, GCFE, GCTI, GCIA, GREM, GPEN, GFNA, OCSP) Strong research background and an analytical approach, especially with respect to event classification, event correlation, and root cause analysis A mentoring/leadership background including mentoring other analysts and orchestrating team efforts for problem solving Ability to manage projects to completion both individually and in a group Benefits Include: Health Insurance 80% paid by employer Dental Insurance 80% paid by employer Vision Insurance 80% paid by employer Self- Managed vacation leave Paid sick leave Paid holiday leave All candidates must be eligible to work in the U.S. for any employer. We are an E-Verify employer. Lumifi welcomes and encourages diversity in our workplace. All qualified applicants will receive consideration for employment without regard to race color, religion, sex, sexual orientation, gender identity, national origin or disability.
    $87k-119k yearly est. Auto-Apply 6d ago
  • Information Security Engineering Senior Manager - Threat Intelligence

    Wells Fargo 4.6company rating

    Security engineer job in Chandler, AZ

    About this role: Wells Fargo is seeking a senior Cybersecurity Threat Intel leader to lead a dynamic team of analysts across the globe. This position will help define strategy, products, and methodologies for an already established CTI team and will interact with leaders at all levels within the company. In this role, you will: * Manage a team, through less experienced managers, of cyber threat intelligence analysts * Engage more experienced information security and line of business management to identify, formulate and implement controls and response strategies for emerging events * Lead a large, complex information security unit or a number of smaller specialized work units with direct impact to companywide information security objectives having high risk and complexity * Manage security consulting on large projects for internal clients to ensure conformity with corporate information security policy and standards * Maintain a broad awareness of the state of information security across the enterprise and industry * Influence change to information security policy, standards and procedures for systems, applications or tools * Lead large, companywide projects and initiatives * Represent the organization to regulators, industry groups and governmental agencies * Interface with Information Security Industry Leaders, Financial industry Leaders, Analysts and Regulators * Advise more experienced leadership or executive management on issues with high, critical impact on the company Required Qualifications: * 6+ years of Cyber Threat Intelligence experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education * 6+ years of experience with threat intelligence, red team, incident response or similar background. * 3+ years of management or leadership experience Desired Qualifications: * 4+ years' experience managing an information security organization including subordinate senior managers and individual contributors across multi-site locations. This also includes contingent, managed and offshore resource base * 3+ years of managing managers in an engineering organization * Extensive leadership experience in overseeing cyber security red team or intel programs * Strong ability to communicate complex technical, information protection issues and value/impact in simple terms to very senior business and technology leaders. * A high level of comfort working with ambiguity or uncertainty and converting information into quantifiable concepts * Strong executive presence, the ability to interact and communicate with C-level executives and regulators * Strong organizational and project management skills with an ability to manage numerous, competing demands from internal and external stakeholders * Strong leadership and influencing skills within a complex, matrixed environment; able to gain support and cooperation and build effective business partnerships with all levels of team members to achieve results without direct organizational control * Strong ability to effectively communicate and broker agreements amongst diverse, differing, competing, and/or conflicting perspectives/priorities * Finance sector security experience or other regulated industry (e.g. utilities, health care, government) Salary Ranges: * $159,000 - $254,000 - Charlotte, NC * $159,000 - $254,000 - Chandler, AZ * $159,000 - $254,000 - San Antonio, TX * $159,000 - $254,000 - Raleigh, NC * $191,000 - $305,000 - Iselin, NJ * $191,000 - $305,000 - McLean, VA Pay Range Reflected is the base pay range offered for this position. Pay may vary depending on factors including but not limited to achievements, skills, experience, or work location. The range listed is just one component of the compensation package offered to candidates. $159,000.00 - $305,000.00 Benefits Wells Fargo provides eligible employees with a comprehensive set of benefits, many of which are listed below. Visit Benefits - Wells Fargo Jobs for an overview of the following benefit plans and programs offered to employees. * Health benefits * 401(k) Plan * Paid time off * Disability benefits * Life insurance, critical illness insurance, and accident insurance * Parental leave * Critical caregiving leave * Discounts and savings * Commuter benefits * Tuition reimbursement * Scholarships for dependent children * Adoption reimbursement Posting End Date: 26 Nov 2025 * Job posting may come down early due to volume of applicants. We Value Equal Opportunity Wells Fargo is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic. Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements. Applicants with Disabilities To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo. Drug and Alcohol Policy Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more. Wells Fargo Recruitment and Hiring Requirements: a. Third-Party recordings are prohibited unless authorized by Wells Fargo. b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.
    $92k-114k yearly est. 1d ago
  • Data Security Analyst

    Peraton 3.2company rating

    Security engineer job in Sierra Vista, AZ

    Responsibilities Secure Division Support. The GCC provides CSSP responsibilities and conducts DODIN Operations and DCO - Internal Defensive Measures (IDM) to protect the DODIN IAW the DoDM 8530.01 and the DoD Cybersecurity Services Evaluator Scoring Metrics (ESM). These responsibilities are broken into five (5) CSSP functions; Identify, Protect, Detect, Respond, and Recover. GCC is responsible to conduct these functions for its assigned portion of the DODIN for both unclassified and classified networks/ systems. The division provides support services for the protection, monitoring, analysis, detection, and response to unauthorized activity within the DoD Information Systems and Networks. DCO-IDM services are required to defend against unauthorized activity on all Army assets residing on the NIPRNet and SIPRNet. The division provides defensive measures to protect and defend information, computers, and networks from disruption, denial, degradation, or destruction. The division provides sensor management and event analysis and response for network and host-based events. For sensor management, the division provides management of in-line Network Intrusion Protection System/Network Intrusion Detection System (NIPS/NIDS) sensors monitoring all CONUS DoDIN-A NIPRNet and SIPRNet Enterprise traffic to detect sensor outages and activities that attempt to compromise the confidentiality, integrity, or availability of the network. In coordination with GCC Operations, DCO initiates defensive security procedures upon detection of these attacks. Event analysis and response includes the processes involved with reducing multiple cyber incidents to actual malicious threat determinations and mitigating those threats IAW guidance received from GCC Government leadership. Support the Government in providing services for CSSP services on both the NIPRNet and SIPRNet IAW Appendix E: Secure Division Workload Assessment in support of the CONUS portion of the DoDIN-A. Develop reports and products, both current and long-term, in support of CSSP and course of action development. Prepare Tactics, Techniques, and Procedures (TTP), SOPs, Executive Summary (EXSUMS), trip reports, and information/point papers. Contribute during the preparation of agreements, policy, and guidance documentation such as Memorandums of Understanding / Agreement (MOU/A), Service Level Agreements (SLA). • Cyber Defense Operations (CDO) Support. Provide sufficient staffing to maintain on-site capability IAW PWS paragraph 5.4: Place of Work and Work Hours to work directly with GCC Operations personnel in conducting initial triage/cyber incident analysis to include, review correlated events, system/device logs, and SIEM event data to determine and recommend/take immediate DCO-IDM response actions. Immediate response actions can include submission of a cyber-incident response ticket, making an initial determined category of cyber incident (IAW Chairman of the Joint Chiefs of Staff Manual (CJCSM) 6510), and/or notifying DCO/ARCYBER/Higher Headquarters IAW Commander's Critical Information Requirements (CCIR) reporting requirements. All other CDO operations must have an on-call capability to take actions as required to respond to cyber incidents IAW policy and/or Government direction. • Incident Analysis and Mitigation. Provide incident analysis and mitigation support by conducting incident analysis and recommending mitigation measures in response to general or specific Advanced Persistent Threats (APT), (attempted exploits/attacks, malware delivery, etc.) on Army networks. In support of incident analysis and mitigation, the Contractor shall: • Block/deny access by hostile sites or restrict access by specific ports/protocols and/or applications. • Provide recommendations to the supporting operations and maintenance organization to take necessary action where the CSSP-D Division does not administratively control the sensor grid. • Provide justification of IDMs and/or operational impact (implied or accepted risk) to a Configuration Control Board (CCB) and/or Authorizing Official (AO), as required, for mitigation action (IDM) approval. If deemed appropriate (or as requested), the internal defensive measure may involve coordination of a Network Damage Assessment (NDA), Network Assistance Visit (NAVs), or other version of the Computer Defense Assistance Program (CDAP) mission. • Monitor all sensors and agents managed by the GCC for security event analysis and response and maintain/update the triage database with current threat data and response methods in real-time with follow-up recurring within 72 hours of last response. The Contractor shall respond to a detected event and perform triage, ensure proper handling of the associated trouble ticket (TT), and process events accordance with appropriate TTPs. • Provide all initial cyber incident reports to Law Enforcement and Counterintelligence (LE/CI) agencies and: • Maintain an up-to-date POC list for LE/CI agencies as routinely provided by the Major Cybercrimes Unit (MCU) and Cyber Counterintelligence agencies. • In cases where an active investigation will be opened, LE/CI agencies will provide written request that will include the official case number, specific data logs, and other required information IAW local TTPs. • Provide support and expertise include the provision of the required data along with a summary or analysis of the data. Data and answers provided in the analysis shall pertain specifically to requirements in the LE/CI official request or within CSSP-D TTPs. • Provide all initial cyber incident investigation reports to LE/CI . • Maintain a Master Station Log (MSL) to document high visibility cyber incidents, defined as events identified in an ARCYBER Task Order, a Named Operation, or a Category 1 (CAT1), with status, discuss DCO topics, share internal tasks between shifts, document call outs, and share any additional relevant instructions between shifts and up through GCC Leadership and Operations reporting channels. The MSL must be available for Government inspection at any given time to ensure accurate tracking of the above information. Qualifications Basic Qualifications: 2 years with BS/BA; 0 years with MS/MA; 6 years with no degree Certifications: DCWF Code 422 Advanced: TBD Possess and maintain a Secret security clearance Demonstrated experience in information security or related field Demonstrated experience developing data security standards Experience in application level, database, file system and full disk encryption Peraton Overview Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure. Target Salary Range $80,000 - $128,000. This represents the typical salary range for this position. Salary is determined by various factors, including but not limited to, the scope and responsibilities of the position, the individual's experience, education, knowledge, skills, and competencies, as well as geographic location and business and contract considerations. Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. EEO EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
    $80k-128k yearly Auto-Apply 4d ago
  • Senior Security Analyst (L2)

    Lumifi Cyber

    Security engineer job in Scottsdale, AZ

    Job Description L2 Security Analyst Full-Time, Exempt We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts, and to participate in interaction with customers and other teams through email or phone. This position is located on-site at our SOC in Scottsdale, AZ. Primary Duties Triage alerts and determine if further investigation or action is required by the customer Assist customers with the investigation and response of incidents throughout the incident response process Perform investigations of customer requests and be able to provide further contextual information along with recommended actions Proactively threat hunt using network and host data within customer environments Mentor junior analysts Required Qualifications Ability to analyze packet captures/data and logs to perform incident response and identify potential compromises to customer networks Possesses a solid understanding of the TCP/IP protocol suite, security architecture, and common TTP's (tactics, techniques, and procedures) used by threat actors Experience analyzing both log and packet data in a SIEM (RSA NetWitness, Azure Sentinel, Splunk, etc.) Strong understanding of incident response methodologies and reporting Experience using ticketing systems for tracking (JIRA, Remedy, ServiceNow, etc.) Strong verbal/written communication and interpersonal skills are required to document and communicate findings, escalate critical incidents, and interact with customers Preferred Qualifications Minimum of 3+ years of experience performing triage/incident response in enterprise environments Minimum of 3+ years of experience performing forensic analysis of logs and packet captures to identify malicious artifacts Higher level security certifications (CEH, GCIH, GCFA, GCFE, GCTI, GCIA, GREM, GPEN, GFNA, OCSP) Strong research background and an analytical approach, especially with respect to event classification, event correlation, and root cause analysis A mentoring/leadership background including mentoring other analysts and orchestrating team efforts for problem solving Ability to manage projects to completion both individually and in a group Benefits Include: Health Insurance 80% paid by employer Dental Insurance 80% paid by employer Vision Insurance 80% paid by employer Self- Managed vacation leave Paid sick leave Paid holiday leave All candidates must be eligible to work in the U.S. for any employer. We are an E-Verify employer. Lumifi welcomes and encourages diversity in our workplace. All qualified applicants will receive consideration for employment without regard to race color, religion, sex, sexual orientation, gender identity, national origin or disability. Powered by JazzHR 6oXedfgOJk
    $87k-119k yearly est. 27d ago

Learn more about security engineer jobs

Do you work as a security engineer?

What are the top employers for security engineer in AZ?

Top 10 Security Engineer companies in AZ

  1. Meta

  2. Sedgwick LLP

  3. Oracle

  4. Idealforce

  5. General Dynamics

  6. Trustmark

  7. Coinbase

  8. Ensono

  9. RevSpring

  10. IntraEdge

Job type you want
Full Time
Part Time
Internship
Temporary

Browse security engineer jobs in arizona by city

All security engineer jobs

Jobs in Arizona