Current jobs related to Cyber Security Engineer - Scottsdale - Contract Professionals, Inc.


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job SummaryWe are seeking a highly skilled Senior Security Analyst to join our Lumifi Cyber team. As a Senior Security Analyst, you will be responsible for handling customer-facing investigations, mentoring, and training of fellow analysts, as well as participating in interactions with customers and other teams through email or phone.Key...

  • L1 Security Analyst

    4 months ago


    Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionSecurity Analyst (L1) - SwingFull-Time, ExemptLocation: on-site, Scottsdale, AZWe are looking for a Security Analyst to join the Lumifi Cyber Analyst Swing Shift team. Security Analysts are expected to handle customer facing investigations,  and to participate in interaction with customers and other teams through email or...

  • L2 Security Analyst

    1 month ago


    Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionL2 Security AnalystFull-Time, ExemptWe are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts, and to participate in interaction with customers and other teams through email or...

  • Cyber Analyst

    3 weeks ago


    Scottsdale, United States Strategic Systems Full time

    Job Title: Cyber Analyst Duration: 6 Months + Location: Phoenix (Scottsdale), Arizona .The candidate would need to be a Cyber Analyst that has experience doing expedient research of vendors and products and producing a risk report/statement related to the same. I need someone that has a cyber-risk/compliance background and can analyze both cloud and...

  • Cyber Analyst

    4 weeks ago


    Scottsdale, United States Strategic Systems Inc Full time

    The candidate would need to be a Cyber Analyst that has experience doing expedient research of vendors and products and producing a risk report/statement related to the same. I need someone that has a cyber-risk/compliance background and can analyze both cloud and on-premises solutions. · Review potential vendors and software products for risk · Liaise...

  • Cyber Analyst

    4 weeks ago


    Scottsdale, United States Strategic Systems Inc Full time

    The candidate would need to be a Cyber Analyst that has experience doing expedient research of vendors and products and producing a risk report/statement related to the same. I need someone that has a cyber-risk/compliance background and can analyze both cloud and on-premises solutions. · Review potential vendors and software products for risk · Liaise...


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job OverviewPosition: Frontend TypeScript DeveloperLocation: On-siteRole Summary:At Lumifi Cyber, we view cybersecurity as a comprehensive approach to building robust and flexible infrastructures. We are seeking a Frontend TypeScript Developer who will play a critical role in our team, delving into the intricacies of ES6+ JavaScript and TypeScript. You will...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionSenior Elastic EngineerFull-Time, ExemptLocation: On-site (Scottsdale, AZ)Job Description:At Lumifi Cyber, we emphasize practical, effective cybersecurity strategies, focusing on building robust and reliable infrastructures. We are currently seeking a Senior Elastic Engineer who will play a vital role in developing a new Elastic...


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job OverviewPosition: Senior Elastic EngineerEmployment Type: Full-Time, ExemptLocation: On-siteRole Summary:At Lumifi Cyber, we prioritize effective cybersecurity measures, focusing on the creation of resilient and dependable infrastructures. We are in search of a Senior Elastic Engineer who will be instrumental in the establishment of a new Elastic...


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job OverviewPosition: Senior Elastic EngineerEmployment Type: Full-Time, ExemptLocation: On-siteRole Summary:At Lumifi Cyber, we prioritize effective cybersecurity methodologies, concentrating on the development of robust and dependable infrastructures. We are in search of a Senior Elastic Engineer who will be instrumental in crafting a new Elastic...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionEnterprise Sales Executive - (West)Job Type: Full-Time, Salary + Commission. Territory: West (Territory: AK, HI, CA, OR, WA, MT, ID, NV, AZ, NM, CO, UT, WY)Job Description:As an Enterprise Sales Executive, you will serve as the front-line leader for Managed Detection and Response services to mid-market and enterprise level...


  • Scottsdale, Arizona, United States GENERAL DYNAMICS MISSION SYSTEMS Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at General Dynamics Mission Systems. As a Cybersecurity Engineer, you will be responsible for designing and implementing secure systems and architectures to protect our customers' sensitive information.Key ResponsibilitiesPerform security requirements analysis, definition, and...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionDirector of Strategic Alliances - VARJob Type: Full-Time, Exempt, Salary + Commission + OptionsLocation: Scottsdale, AZ; on-siteJob Description:As the Strategic Alliances Director for VARs, you will serve as the front-line leader for our business partnership with Value Added Resellers. You will be accountable for management,...

  • Cybersecurity Analyst

    2 weeks ago


    Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job SummaryLumifi Cyber is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will be responsible for handling customer-facing investigations and interacting with customers and other teams through email or phone.Key ResponsibilitiesTriage alerts and determine if further investigation or action is required by the...


  • Scottsdale, United States Axway Software SA Full time

    Overview: In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will. Axway is an enterprise integration company that's been around for over 20 years to digitally transform...


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job OverviewPosition: Senior Sales Executive - Cybersecurity SolutionsEmployment Type: Full-Time, Salary + CommissionRegion: Western United StatesRole Summary:As a Senior Sales Executive at Lumifi Cyber, you will be at the forefront of delivering Managed Detection and Response (MDR) services to mid-market and enterprise clients. This position demands a...


  • Scottsdale, Arizona, United States General Dynamics Mission Systems, Inc Full time

    About the RoleWe are seeking a skilled Software Engineer to join our Crypto and Cross-Domain Solutions (CaCDS) Engineering organization. As a member of our cross-functional team, you will be responsible for developing secure solutions for our Space, Cyber, and Intelligence business.Key ResponsibilitiesDesign and develop secure software solutions for our...


  • Scottsdale, United States Lumifi Cyber Full time

    L2 Security Analyst- Night Shift Full-Time, on-site All night shift earn a 10% salary differential pay. We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team for the Night shift. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts, and to participate in...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionL2 Security Analyst- Night ShiftFull-Time, on-siteAll night shift earn a 10% salary differential pay.We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team for the Night shift. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts,...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionL2 Security Analyst- Night ShiftFull-Time, on-siteAll night shift earn a 10% salary differential pay.We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team for the Night shift. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts,...

Cyber Security Engineer

4 months ago


Scottsdale, United States Contract Professionals, Inc. Full time

Systems Cybersecurity Engineer

Location: Scottsdale, AZ

Work Arrangement: Fully On-Site

Salary: Pay according to experience


Position Objectives:

As a Cybersecurity/Information Assurance Engineer for Cyber Systems, you will be part of a cross-functional team responsible for providing cybersecurity solutions and supporting certification and accreditation activities to assess and mitigate system security threats and risks throughout the program lifecycle.


US Citizenship Requirement:

This assignment is a US Government Contract which requires all applicants to be US Citizens.


Required Qualifications:

  • Bachelor’s degree in Engineering, or a related Science or Mathematics field.
  • 5+ years of job-related experience, or a Master’s degree plus 3 years of job-related experience.
  • Department of Defense active TS/SCI security clearance with Polygraph is required at the time of hire.
  • U.S. citizenship is required due to the nature of the work and access to classified information.


Key Responsibilities:

  • Apply systems engineering concepts within the system development lifecycle.
  • Utilize cybersecurity processes/guidelines such as NIST 800-37 Risk Management Framework (RMF) and Security Technical Implementation Guides (STIGs).
  • Conduct and mitigate vulnerability and compliance assessments on various operating systems, internet browsers, web servers, databases, network, and peripheral devices.

What Sets You Apart:

  • Hold a Department of Defense active TS/SCI security clearance with an active Polygraph, and an active security certification (Security+ or CISSP).
  • Lead a cybersecurity team to implement advanced security solutions to meet customer missions and deliver robust, repeatable security approaches.
  • Apply industry and DHS cybersecurity technology and trends to ensure engineering projects' security services are consistent with, or superior to, industry best practices.
  • Possess strong knowledge of cybersecurity technology and trends to develop security engineering products and implement various security designs.

Workplace Options:

  • This position is fully on-site at our Scottsdale, AZ Hayden facility.