Cybersecurity Operations Analyst

1 month ago


Phoenix, United States Kudelski Security Full time

Cybersecurity Operations Analyst

Must Live in Phoenix and be able to work a hybrid schedule (no relocation assistance)


Company Overview:

Kudelski Security is a leading global cybersecurity company dedicated to providing innovative solutions and services to protect organizations from evolving cyber threats. With a focus on cutting-edge technology, advanced methodologies, and deep expertise, we empower our clients to defend against cyber-attacks and safeguard their critical assets and data.


Position Overview:

We are seeking a highly skilled and experienced Tier 2 Cybersecurity Operations Analyst to join our dynamic team at Kudelski Security. The Tier 2 analyst will play a critical role in enhancing our clients' security posture by conducting advanced threat analysis, investigating complex security incidents, and providing expert guidance and support to both internal teams and clients.


Key Responsibilities:

  • Conduct in-depth analysis and investigation of escalated security incidents, including malware outbreaks, advanced persistent threats (APTs), and insider threats.
  • Utilize advanced security tools and methodologies to identify and analyze indicators of compromise (IOCs), malicious behavior, and attack patterns within client environments.
  • Perform forensic analysis and evidence collection to support incident response and remediation efforts, ensuring compliance with industry standards and best practices.
  • Collaborate closely with Tier 1 analysts, incident response teams, and clients to develop and execute response plans, containment strategies, and mitigation measures for confirmed security incidents.
  • Provide timely and accurate communication to clients, stakeholders, and internal teams throughout the incident lifecycle, including regular updates, technical guidance, and recommendations for remediation.
  • Monitor and analyze threat intelligence feeds, open-source intelligence (OSINT), and proprietary intelligence sources to identify emerging threats and attack trends relevant to client environments.
  • Contribute to the development of playbooks, standard operating procedures (SOPs), and incident response workflows to enhance the effectiveness and efficiency of SOC operations.
  • Participate in knowledge sharing activities, training sessions, and skill development initiatives to stay updated on the latest cybersecurity trends, tools, and techniques.


Qualifications:

  • Bachelor's degree in computer science, Information Security, or related field; or equivalent combination of education and experience.
  • 3+ years of experience in cybersecurity operations, incident response, or related field.
  • Strong knowledge of cybersecurity principles, techniques, and best practices.
  • Hands-on experience with SIEM (Security Information and Event Management) platforms, intrusion detection/prevention systems (IDS/IPS), and other security tools and technologies.
  • Proficiency in conducting forensic analysis, malware analysis, and digital evidence collection.
  • Excellent analytical and problem-solving skills, with the ability to analyze complex security incidents and identify actionable insights.
  • Strong communication and interpersonal skills, with the ability to communicate technical information clearly and effectively to both technical and non-technical audiences.
  • Relevant certifications such as CISSP, GIAC, CEH, or equivalent are a plus.


Join us at Kudelski Security and be part of a team dedicated to making a difference in the world of cybersecurity. Apply now and help us defend against cyber threats


You don’t have to match all the listed qualities and skills exactly to be considered for this role. In fact, we expect you to master some of these on the job. So please apply


Why you’ll love it here

If you are seeking a culture that supports growth, fosters success, and moves the industry forward, then Kudelski is where you need to be Our rich and successful history with our clients is based on innovation and trust, serving clients of varying sizes and industries, including commercial, government and education. Kudelski remains committed to advocating Diversity, Equity, and Inclusion within our organization and throughout the industry.


With Kudelski, you can expect

  • Immersion in an incredible culture and the vibe of a fast moving and growing organization full of opportunity.
  • Opportunity to work with innovative, talented peers.
  • Creative problem-solving and the ability to tackle unique, complex projects.
  • Competitive compensation with a benefits package that protects you and your loved ones and allows you to pursue career growth with tuition reimbursement.
  • Generous time off for rest, relaxation, and hobbies.
  • Colleagues from across the globe who are interested in helping clients protect their companies so they can focus on fulfilling their mission.


Kudelski Security is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. EEO M / F / D / V

Agencies shall only submit candidates for specific openings as requested by Kudelski Security. Kudelski Security will not accept unsolicited resumes from agencies or any representatives of agencies in response to Kudelski Security job postings, and no fees will be paid for unsolicited candidates to Kudelski Security's representatives or personnel. All candidates must be submitted to recruitment@nagra.com and must be selected by Kudelski Security.



  • Phoenix, Arizona, United States Snell & Wilmer L.L.P. Full time

    Snell & Wilmer, a leading law firm in the western United States, is seeking to hire a Cybersecurity Operations Analyst. This role offers the flexibility to work remotely from various states where the firm has offices. The Cybersecurity Analyst will engage in proactive security measures and incident response activities, taking charge of security events as...

  • Cybersecurity Analyst

    2 months ago


    Phoenix, United States Irvine Technology Corporation Full time

    Cybersecurity AnalystWe have an immediate need for a Cybersecurity Analyst to join a healthcare company for a contract to hire position that will by hybrid in Phoenix, AZ. This role will support the Enterprise Network Operations Security Center and Service Desk with threat intelligence data collection and analysis, research cyber threats, and participate in...

  • Cybersecurity Analyst

    2 months ago


    Phoenix, United States Irvine Technology Corporation Full time

    Cybersecurity AnalystWe have an immediate need for a Cybersecurity Analyst to join a healthcare company for a contract to hire position that will by hybrid in Phoenix, AZ. This role will support the Enterprise Network Operations Security Center and Service Desk with threat intelligence data collection and analysis, research cyber threats, and participate in...


  • Phoenix, Arizona, United States Snell & Wilmer L.L.P. Full time

    Snell & Wilmer, a prominent law firm in the western United States, is seeking to hire a Cybersecurity Analyst. This role offers the flexibility to work remotely from various states where the firm operates. The Cybersecurity Analyst will engage in proactive security measures and incident response activities, focusing on addressing security threats...

  • Cybersecurity Analyst

    1 month ago


    Phoenix, United States Irvine Technology Corporation Full time

    Job DescriptionJob DescriptionCybersecurity AnalystWe have an immediate need for a Cybersecurity Analyst to join a healthcare company for a contract to hire position that will by hybrid in Phoenix, AZ. This role will support the Enterprise Network Operations Security Center and Service Desk with threat intelligence data collection and analysis, research...


  • Phoenix, Arizona, United States Snell & Wilmer L.L.P. Full time

    Snell & Wilmer, a prominent law firm in the western United States, is seeking to hire a Cybersecurity Analyst. This role offers the flexibility to work remotely from various states where the firm operates. The Cybersecurity Analyst will engage in proactive security measures and incident response activities, playing a critical role in addressing security...


  • Phoenix, Arizona, United States Marsh & McLennan Companies Full time

    Company: Marsh & McLennan Companies Position Overview: Marsh & McLennan is looking for talented individuals to fill the role of a Lead Cybersecurity Analyst within our esteemed organization. This position is designed for candidates who are eager to contribute to our mission of safeguarding our clients against cyber threats. Key Responsibilities: Join our...


  • Phoenix, Arizona, United States Phoenix Cyber Full time

    **U.S. Citizenship Required**Phoenix Cyber is seeking dedicated Cybersecurity Operations Specialists to enhance our client service team. This role involves working onsite at client facilities and requires flexibility for shift work, including overnight hours.Continuously monitor and assess network activity, Intrusion Detection Systems (IDS), and security...


  • Phoenix, Arizona, United States Progilisys Full time

    Position Type: Direct Hire Engagement Type: 1099, W2, C2C Overview: The Head of Cybersecurity Operations is tasked with steering and enhancing the security framework for Progilisys. This role entails acquiring and managing essential resources, including executive backing, budgetary allocations, and key security personnel, to fulfill information technology...


  • Phoenix, Arizona, United States SAIC Full time

    OverviewSAIC is in search of a Cybersecurity Incident Management Specialist to play a vital role within the RITS team, delivering remote support to our clients.This position allows for remote work optionsKey Responsibilities:Conducting thorough analysis and oversight of all systems and environments to safeguard the availability, integrity, and...


  • Phoenix, Arizona, United States SAIC Full time

    OverviewSAIC is on the lookout for a Cybersecurity Incident Management Specialist to join our RITS team, playing a vital role in delivering remote support to our clients.This position allows for remote work arrangementsKey Responsibilities:Conducting thorough analysis and surveillance of all systems and environments to safeguard the availability, integrity,...


  • Phoenix, Arizona, United States Cognizant Full time

    About CognizantCognizant is a prominent global professional services firm, transforming the business, operational, and technological frameworks of our clients for the digital age. Our distinctive industry-focused, consultative methodology empowers clients to envision, construct, and operate more innovative and efficient enterprises. With our headquarters in...


  • Phoenix, Arizona, United States Identified Talent Solutions Full time

    Key Responsibilities:The ideal candidate will have a passion for offensive cybersecurity tactics and a strong desire to make a significant impact in the industry.Key responsibilities include:Leading and executing red team operations and penetration tests to identify security weaknesses.Designing custom attack scenarios tailored to each client's...


  • Phoenix, Arizona, United States Focused HR Solutions Full time

    Focused HR Solutions is seeking a highly motivated and experienced IT Project Coordinator to support our client's mission-critical cybersecurity initiatives. This role offers the opportunity to contribute to a statewide program that safeguards sensitive information and critical infrastructure. The ideal candidate will possess strong project management...


  • Phoenix, Arizona, United States Optiv Full time

    Role Overview:As a Senior Cybersecurity Consultant, you will be instrumental in steering the generation of services and technologies within our organization. Your primary focus will be to collaborate effectively with account and domain teams to achieve or surpass quarterly and annual sales targets.Key Responsibilities:1. Implement the Optiv Standardized...


  • Phoenix, Arizona, United States Optiv Full time

    Senior Cybersecurity ConsultantLocation: RemoteEmployment Type: Full-timeJob Overview:The Senior Cybersecurity Consultant serves as a vital ally to clients, focusing on delivering tailored security solutions. This role combines in-depth business acumen with extensive security expertise to create robust and scalable security frameworks that align with client...


  • Phoenix, Arizona, United States Sharp Decisions Full time

    Job Title: Cybersecurity Project CoordinatorLocation: Remote with occasional in-person meetingsContract Duration: 6 - 8 months (with potential for extension)Compensation: $45.44/hr on W2Position Overview:This role is pivotal in supporting Cyber Command in executing initiatives and strategies that enhance the statewide cybersecurity framework. The position...


  • Phoenix, Arizona, United States ABCS, Inc. Full time

    Job OverviewProject Coordinator / Hybrid contract opportunity with a leading cybersecurity organizationThis role is pivotal in supporting Cyber Command with the execution of initiatives and strategies that enhance and uphold the statewide cybersecurity framework. The position aids the Statewide Information Security and Privacy Office (SISPO) in achieving the...


  • Phoenix, Arizona, United States American Express Full time

    Join Our Team and Make a Difference.At American Express, we empower individuals and organizations to achieve remarkable progress. By becoming a member of our diverse and global team, you will be part of a community dedicated to supporting our customers, each other, and the communities we serve. Here, you will have the opportunity to grow and develop a career...


  • Phoenix, Arizona, United States American Express Full time

    Empower Your Career with American ExpressAt American Express, we believe in the power of our people and the impact they can make. As a member of our global team, you will be part of a diverse community dedicated to supporting our customers and each other.Your RoleAs a Senior Information Security Analyst focused on Program Management, you will play a crucial...