Information Security Analyst

2 weeks ago


Provo, United States DHI Computing Service, Inc. Full time

Position: Information Security Analyst

Location: Provo, Utah

Company: DHI Computing Services


Summary of Employee Benefits:

Health Insurance

HSA, FSA

401k Plan with contribution match

Profit Sharing

9 paid holidays

20 days pto

sick leave

paid exercise time

on-site massage therapists



Job Description:

As a Security Analyst at DHI Computing Services you will be at the forefront of our security efforts, responsible for conducting comprehensive security testing, managing vulnerabilities, and enhancing our overall security posture. This is primarily an offensive role, but you will also assist with defensive capabilities. This is a mid-senior level role.



Key Responsibilities:

  • Conduct application security testing to identify and mitigate vulnerabilities in web applications. Perform API security testing to ensure the integrity and security of our API endpoints. Conduct Active Directory security assessments to identify and address potential weaknesses or misconfigurations. Lead penetration testing efforts to simulate attacks and evaluate the effectiveness of our defenses. Execute network segmentation testing to ensure proper isolation and protection of sensitive data.
  • Serve as the primary owner of the vulnerability management program. Identify, assess, and prioritize vulnerabilities in our systems and applications. Work closely with IT and development teams to remediate identified vulnerabilities in a timely manner.
  • Ensure compliance with security policies and standards. Communicate security policies, procedures, and best practices to employees at all levels. Stay updated on the latest security trends and threats to proactively address potential risks
  • Assist with the management of defensive security tools including but not limited to Microsoft Defender, Azure Security Center, and Office 365 security, SIEM. Monitor security alerts and take appropriate action to mitigate threats when on call.


Qualifications:

  • 3+ experience as a Security Analyst or similar role.
  • In-depth knowledge of security testing methodologies and tools.
  • Experience with vulnerability management and remediation processes.
  • Strong understanding of network security, Active Directory, and penetration testing techniques.
  • Relevant certifications (e.g., OSCP, OSWE, PNPT) are highly desirable.
  • Excellent analytical, problem-solving, and communication skills.
  • Ability to work independently and as part of a team in a fast-paced environment.


  • Provo, United States DHI Computing Service, Inc. Full time

    Position: Information Security AnalystLocation: Provo, UtahCompany: DHI Computing ServicesSummary of Employee Benefits:Health InsuranceHSA, FSA401k Plan with contribution matchProfit Sharing9 paid holidays20 days ptosick leavepaid exercise timeon-site massage therapistsJob Description:As a Security Analyst at DHI Computing Services you will be at the...


  • Provo, United States DHI Computing Service, Inc. Full time

    Position: Information Security Analyst Location: Provo, Utah Company: DHI Computing Services Summary of Employee Benefits: Health Insurance HSA, FSA 401k Plan with contribution match Profit Sharing 9 paid holidays 20 days pto sick leave paid exercise time on-site massage therapists Job Description: As a Security Analyst at DHI Computing Services you will...


  • Provo, Utah, United States System High Corp Full time

    Job Details Job LocationJUS - Hill AFB, UT - Hill AFB, UT Position TypeFull Time Education Level4 Year Degree Travel PercentageUp to 25% Job ShiftDay Job CategoryEngineering Description Information Assurance (IA) System Security Engineer II The Information System Security Engineer (ISSE) is primarily responsible for conducting information system security...


  • Provo, United States Security Company Full time

    Job DescriptionJob DescriptionSecurity Company is in need of a Full Time Security Director for a site located in the Provo UT, area.Requirements: · Salary = $50,000/year· Must have management experience· Retail Security SettingKnowledgeMust possess required knowledge and be able to explain and demonstrate, with or without reasonable accommodations, that...


  • Provo, United States Security Company Full time

    Job DescriptionJob DescriptionSecurity Company is in need of a Full Time Security Director for a site located in the Provo UT, area.Requirements: · Salary = $50,000/year· Must have management experience· Retail Security SettingKnowledgeMust possess required knowledge and be able to explain and demonstrate, with or without reasonable accommodations, that...


  • Provo, United States System High Corp Full time

    Job DetailsJob Location JUS - Hill AFB, UT - Hill AFB, UT Position Type Full Time Education Level 4 Year Degree Travel Percentage Up to 25% Job Shift Day Job Category Engineering DescriptionInformation Assurance (IA) System Security Engineer II The Information System Security Engineer (ISSE) is primarily responsible for conducting information system...


  • Provo, United States L3Harris Technologies Full time

    Job Title: Specialist, Information Security Systems EngineeringJob Code: 10825Job Location:Salt Lake City, UTJob Schedule: 9/80 Job Description:As a Specialist, Information Security Systems Engineer at L3Harris Technologies, you will be involved in the securing of communication capabilities for the warfighter. We are looking for people with experience...


  • Provo, United States L3Harris Technologies Full time

    Job Title: Specialist, Information Security Systems Engineer Job Code: 12098 Job Location: Salt Lake City, Utah Job Schedule: 9/80 (every other Friday off) Job Description: As a Specialist, Information Security Systems Engineer at L3Harris Technologies, you will be involved in the cryptography that enables communication capabilities for the...


  • Provo, United States Hitech Advisors Full time

    As an IT Support Analyst for our client, you are helping in resolving technical issues within different components of computer systems, such as software, hardware, and other network-related IT related problems.Responsibilities also include performing Asset management, inventory management, reclamation, decommissioning, new rollouts and other on-site IT...


  • Provo, United States Hitech Advisors Full time

    As an IT Support Analyst for our client, you are helping in resolving technical issues within different components of computer systems, such as software, hardware, and other network-related IT related problems. Responsibilities also include performing Asset management, inventory management, reclamation, decommissioning, new rollouts and other on-site IT...


  • Provo, United States L3Harris Technologies Full time

    Job Title: Lead, Information Security Systems Engineer Job Location: Salt Lake City-UT Job Code: 11427 Job Schedule: 9/80, every other Friday off Position Overview: As a Lead, Information Security Systems Engineer at L3Harris Technologies, you will be involved in the cryptography that enables communication capabilities for the warfighter. We are looking...


  • Provo, United States Hitech Advisors Full time

    As an IT Support Analyst for our client, you are helping in resolving technical issues within different components of computer systems, such as software, hardware, and other network-related IT related problems.Responsibilities also include performing Asset management, inventory management, reclamation, decommissioning, new rollouts and other on-site IT...


  • Provo, United States Hitech Advisors Full time

    As an IT Support Analyst for our client, you are helping in resolving technical issues within different components of computer systems, such as software, hardware, and other network-related IT related problems.Responsibilities also include performing Asset management, inventory management, reclamation, decommissioning, new rollouts and other on-site IT...


  • Provo, United States L3Harris Technologies Full time

    Job Title: Senior Scientist, Information Security Systems Engineering Job Location: Salt Lake City-UT Job Code: 11556 Job Schedule: 9/80, every other Friday off Position Overview: This Subject Matter Expert will apply current systems security engineering methods, practices and technologies to the architecture, design, development, evaluation and...


  • Provo, United States L3Harris Technologies Full time

     Job Title: Sr. Specialist, Information Security Systems Engineering Job Code: 11427Job Location:Salt Lake City, UTJob Schedule: 9/80 Job Description:As a Sr. Specialist, Information Security Systems Engineer at L3Harris Technologies, you will be involved in the securing of communication capabilities for the warfighter. We are looking for people with...


  • Provo, United States L3Harris Technologies Full time

     Job Title:  Sr. Specialist, Information Security Systems EngineerJob Code: 11003Job Location:Salt Lake City, UTJob Schedule: 9/80 Job Description:As a Sr. Specialist, Information Security Systems Engineer at L3Harris Technologies, you will be involved in the securing of communication capabilities for the warfighter. We are looking for people with...


  • Provo, United States Peerless Technologies Full time

    Job Title Journeyman Information Systems Security Management (ISSM) Support Location Hill AFB - , UT US (Primary) Job Description Peerless is seeking a motivated Journeyman Information Systems Security candidate to support our growing team at the F-22 Program Office Sustainment Branch at Hill AFB, Utah. The successful candidate will support the fast-paced...


  • Provo, United States Peerless Technologies Full time

    Job Title Journeyman Information Systems Security Management (ISSM) Support Location Hill AFB - , UT US (Primary) Job Description Peerless is seeking a motivated Journeyman Information Systems Security candidate to support our growing team at the F-22 Program Office Sustainment Branch at Hill AFB, Utah. The successful candidate will support the fast-paced...


  • Provo, United States L3Harris Technologies Full time

     Job Title: Senior Scientist, Information Security Systems EngineeringJob Location:  Salt Lake City-UTJob Code:  11556Job Schedule: 9/80, every other Friday off  Position Overview:This Subject Matter Expert will apply current systems security engineering methods, practices and technologies to the architecture, design, development, evaluation and...


  • Provo, United States PEG Companies,Inc Full time

    Job DescriptionJob DescriptionFirm Overview:Founded in 2003, PEG Companies is a vertically integrated owner, operator, and developer of residential and hospitality assets in the U.S. and Canada. Headquartered in Provo, Utah, PEG currently manages over $2.7B of assets owned and operated across seven commingled funds and various separate accounts with over...