Cyber Security Engineer

3 weeks ago


Scottsdale, United States GeoLogics Corporation Full time
Senior Cybersecurity/Information Assurance Engineer Scottsdale, AZ Active Clearance Required: Top Secret/SCI with CI Polygraph Rate: $60 to $68 an hour with partial benefits Have you worked with RMF Assessments for a Closed, Intel Defense Program? Do you have a current 8570 Certification? Do you enjoy working with a team to develop strategy and planning to ensure System Security? Qualifications: * Systems Engineering life cycle experience
* NIST 800-37 Risk Management Framework (RMF) and Security Technical Implementation Guides (STIGs) development * Conducting vulnerability assessments on various operating systems, Internet browsers, web servers, databases, network, and peripherals devices
Required: * Hold a Department of Defense active TS/SCI security clearance, an active Polygraph, * Active Cybersecurity certification (Security+ or CISSP) at time of hire
* Bachelor Degree in STEM preferred
* 5 years of Cyber Security Engineer experience (Or Master's Degree and 3 years)
Mary Maves Intel & Space Sr Recruiter (703) 891-6131 *Rates listed are not a guarantee of salary/rate. Rate offered at time of hire will depend on many factors including education, experience, interview results and skill level GeoLogics is an Equal Opportunity/Affirmative Action Employer that is committed to hiring a diverse and talented workforce. EOE/Disability/Veteran #CJ #clearedjobs #cyber

  • Scottsdale, United States Contract Professionals, Inc. Full time

    Systems Cybersecurity EngineerLocation: Scottsdale, AZ Work Arrangement: Fully On-SiteSalary: Pay according to experiencePosition Objectives:As a Cybersecurity/Information Assurance Engineer for Cyber Systems, you will be part of a cross-functional team responsible for providing cybersecurity solutions and supporting certification and accreditation...


  • Scottsdale, United States Contract Professionals, Inc. Full time

    Systems Cybersecurity EngineerLocation: Scottsdale, AZ Work Arrangement: Fully On-SiteSalary: Pay according to experiencePosition Objectives:As a Cybersecurity/Information Assurance Engineer for Cyber Systems, you will be part of a cross-functional team responsible for providing cybersecurity solutions and supporting certification and accreditation...


  • Scottsdale, United States Contract Professionals, Inc. Full time

    Systems Cybersecurity EngineerLocation: Scottsdale, AZ Work Arrangement: Fully On-SiteSalary: Pay according to experiencePosition Objectives:As a Cybersecurity/Information Assurance Engineer for Cyber Systems, you will be part of a cross-functional team responsible for providing cybersecurity solutions and supporting certification and accreditation...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionSecurity SOC EngineerFull-Time, ExemptLocation: On-site, Scottsdale, AZWe are currently seeking an individual to join our team that is self-driven and a system troubleshooter at heart. The individual will need to be able to effectively communicate with our clients regarding the system administration and troubleshooting of their...


  • Scottsdale, United States Lumifi Cyber Full time

    Azure Cloud Engineer Full-Time, Exempt Location: On-site (Scottsdale, AZ) Job Description: At Lumifi Cyber, we emphasize practical, effective cybersecurity strategies, focusing on building robust and reliable infrastructures. An Azure Cloud Engineer specializes in designing, building, and maintaining cloud solutions using Microsoft Azure. They play a pivotal...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionAzure Cloud EngineerFull-Time, ExemptLocation: On-site (Scottsdale, AZ)Job Description: At Lumifi Cyber, we emphasize practical, effective cybersecurity strategies, focusing on building robust and reliable infrastructures. An Azure Cloud Engineer specializes in designing, building, and maintaining cloud solutions using Microsoft...


  • Scottsdale, United States Lumifi Cyber Full time

    Security Analyst (L1) - Swing Full-Time, Exempt Location: on-site, Scottsdale, AZ We are looking for a Security Analyst to join the Lumifi Cyber Analyst Swing Shift team. Security Analysts are expected to handle customer facing investigations, and to participate in interaction with customers and other teams through email or phone. Primary Duties Triage...

  • L1 Security Analyst

    8 hours ago


    Scottsdale, United States Lumifi Cyber Full time

    Security Analyst (L1) - Swing Full-Time, Exempt Location: on-site, Scottsdale, AZ We are looking for a Security Analyst to join the Lumifi Cyber Analyst Swing Shift team. Security Analysts are expected to handle customer facing investigations,  and to participate in interaction with customers and other teams through email or phone. Primary Duties Triage...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionSecurity Analyst (L1) - SwingFull-Time, ExemptLocation: on-site, Scottsdale, AZWe are looking for a Security Analyst to join the Lumifi Cyber Analyst Swing Shift team. Security Analysts are expected to handle customer facing investigations,  and to participate in interaction with customers and other teams through email or...


  • Scottsdale, United States Capgemini Full time

    Capgemini Cyber Security Solutions Tower Lead Scottsdale , Arizona Apply Now The Solutions Lead is a key role in the Cloud Infrastructure Services (CIS) Pre-Sales organization involved in medium to large, multi-tower opportunities. Responsibilities: Typically involved from Deal Qualification to Contract Signature, Sales to Delivery Handover and for a limited...


  • Scottsdale, United States Capgemini Full time

    The Solutions Lead is a key role in the Cloud Infrastructure Services (CIS) Pre-Sales organization involved in medium to large, multi-tower opportunities. Responsibilities: Typically involved from Deal Qualification to Contract Signature, Sales to Delivery Handover and for a limited period in the execution to provide continuity Responsible for...


  • Scottsdale, United States Lumifi Cyber Full time

    Threat Detection Engineer Full-Time, Exempt Location: Scottsdale, AZ; On-site Salary: Competitive Base + Options! Lumifi is looking for motivated individuals to fill threat content developer positions. Candidates should have ample exposure to network security principles, threat detection practices, rule writing, along with first-hand experience working in a...


  • Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionSolutions Architect Full-Time, Exempt, Salaried plus commission plan Location: On-site Scottsdale, AZTravel: To client sites as required Job Description: Are you a very technical sales professional or a very sales-oriented engineer? As a Solutions Architect, you will be directly responsible for generating and overseeing the...


  • Scottsdale, United States Axway Software SA Full time

    Overview In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will. Axway is an enterprise integration company that's been around for over 20 years to digitally transform...


  • Scottsdale, United States Axway Full time

    Cloud Security EngineerJob ID 2024-7806Category Technical/EngineeringJob LocationUS-AZ-ScottsdaleOverviewIn 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will....


  • Scottsdale, United States Axway Software SA Full time

    Overview In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will. Axway is an enterprise integration company that's been around for over 20 years to digitally...

  • L2- Analyst

    9 hours ago


    Scottsdale, United States Lumifi Cyber Full time

    L2- Senior Security Analyst Full-Time, onsite  We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts, and to participate in interaction with customers and other teams through email or phone.  This...

  • L2- Analyst

    1 day ago


    Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionL2- Senior Security AnalystFull-Time, onsite We are looking for a Senior Security Analyst (L2) to join the Lumifi Cyber SOC team. Senior Security Analysts are expected to handle customer facing investigations, mentoring, and training of fellow analysts, and to participate in interaction with customers and other teams through...


  • Scottsdale, United States Lumifi Cyber Full time

    L2 Security Analyst- Night Shift Full-Time, on-site Sign on Bonus: For any candidate who is hired, you may be eligible for a sign on bonus. Qualified candidates will also be required to work on-site. The Sign on bonus is a one-time lump sum payment with the stipulation that once hired, you remain employed for a minimum of 18-months. We are looking for a...


  • Scottsdale, United States Lumifi Cyber Full time

    L2 Security Analyst- Swing Shift Full-Time, on-site Sign on Bonus: For any candidate who is hired, you may be eligible for a sign on bonus. Qualified candidates will also be required to work on-site. The sign on bonus is a one-time lump sum payment with the stipulation that once hired, you remain employed for a minimum of 18-months. We are looking for a...