Security Analyst

2 weeks ago


Phoenix, United States Maricopa County Full time

Posting Date

04/29/24

Application Deadline

05/01/24

Pay Range

Full Range: $58,968.00 - $110,552.00

Job Type

Unclassified

Department

Enterprise Technology

About the Position

About Us

Maricopa County OET

Proud to Offer- Work with a greater purpose- Tuition reimbursement- Exceptional work-life balance, with hybrid and alternative work schedule options- Opportunities for growth and development within Maricopa County- Low-cost, high-value healthcare for you and your qualifying dependents- Paid vacation, sick time, and parental leave- Extensive wellness program, including healthcare premium discounts- Employee discounts for goods and services- Maricopa County participates in the Arizona State Retirement System. This defined retirement benefit requires a 12.29% monthly contribution rate and includes a 100% employer match on Day 1- Learn more at- Work With Us | Maricopa County, AZWe Require- Two (2) years' experience with IT/network security in secure system design, of which two (2) years' experience includes administering and securing Microsoft Active Directory OR two (2) years administering and securing network devices including routers, switches, and firewalls- Bachelor's degree in Computer Science or other technical/scientific discipline- A combination of post-secondary education and/or job-related experience may substitute for the minimum qualifications on a year-for-year basis

We Also Value- CEH: Certified Ethical Hacker, CompTIA Security+, CISSP: Certified Information Systems Security Professional, GSEC: GIAC Security Essentials, ECSA: EC-Council Certified Security Analyst, GPEN: GIAC Penetration Tester, SSCP: Systems Security Certified Practitioner

Job Contributions- Participates in the County Information Security incident management and response program, including mitigation efforts.- Reviews and analyzes output from network security devices and takes appropriate actions for each analysis per county procedures.- Performs network vulnerability/threat analysis and risk assessments; recommends and implements appropriate security controls or solutions.- Performs forensics evidence acquisition and data analysis techniques to facilitate investigations of violations of County policies.- Interfaces with project teams from other agencies and divisions to communicate information security requirements and ensure they are incorporated into final deliverables.- Effectively communicates information and security expertise to technical and non-technical personnel in both verbal and written communication.- Knowledge of the details of common security and network protocols (e.g. SSL, SSH, Kerberos, DNS).- Skilled in identifying complex problems and reviewing related information to develop and evaluate options and implement solutions.

Working ConditionsSelection ProcedureMust pass a pre-employment background and/or fingerprint investigation as required by statute or policy, including drug and alcohol testing requirements for positions designated as safety-sensitive

Maricopa County is an equal opportunity employer.


  • Security Analyst

    15 hours ago


    Phoenix, United States GTN Technical Staffing Full time

    Security Analyst Attack Simulation HIGHLIGHTS Location:Phoenix, AZ Position Type: Direct Hire Hourly / Salary:Based on experience Residency Status:US Citizen or Green Card Holder ONLY Job Summary: Responsible for supporting the maintenance of clients Security Program, protecting clients information assets and technologies. This includes enhancing the...

  • Security Analyst

    3 days ago


    Phoenix, United States GTN Technical Staffing and Consulting Full time

    Security Analyst – Attack SimulationHIGHLIGHTSLocation: Phoenix, AZPosition Type: Direct HireHourly / Salary: Based on experienceResidency Status: US Citizen or Green Card Holder ONLYJob Summary:​​​​​​​Responsible for supporting the maintenance of clients’ Security Program, protecting clients’ information assets and technologies. This...

  • Security Analyst

    4 days ago


    Phoenix, United States GTN Technical Staffing and Consulting Full time

    Security Analyst – Attack SimulationHIGHLIGHTSLocation: Phoenix, AZPosition Type: Direct HireHourly / Salary: Based on experienceResidency Status: US Citizen or Green Card Holder ONLYJob Summary:​​​​​​​Responsible for supporting the maintenance of clients’ Security Program, protecting clients’ information assets and technologies. This...

  • Security Analyst

    3 days ago


    Phoenix, United States GTN Technical Staffing and Consulting Full time

    Security Analyst – Attack SimulationHIGHLIGHTSLocation: Phoenix, AZPosition Type: Direct HireHourly / Salary: Based on experienceResidency Status: US Citizen or Green Card Holder ONLYJob Summary:​​​​​​​Responsible for supporting the maintenance of clients’ Security Program, protecting clients’ information assets and technologies. This...

  • Security Analyst

    7 days ago


    Phoenix, United States COGNITIVE MEDICAL SYSTEMS INC Full time

    **Company Description**: Cognitive Medical Systems is seeking a talented and motivated Security Analyst to join our team and play a key role in safeguarding our systems, data, and infrastructure against potential threats. **Position Overview**: As a Security Analyst at Cognitive Medical Systems, you will be responsible for assessing, monitoring, and...


  • Phoenix, United States TSMC Full time

    TSMC Arizona is looking for a Security Control Center Analyst to join our 5-nanometer Fab, located in Phoenix, Arizona. As a Security Operations Analyst, you will demonstrate a keen sense of reliability and enthusiasm and will possess an attitude that embodies our core values - Integrity, Commitment, Innovation and Customer Trust. Responsibilities include...


  • Phoenix, United States Diverse Lynx Full time

    Role : Cyber Security Analyst Onsite : Phoenix, Arizona Location FTE JD: Ensure incident identification, assessment, quantification, reporting, communication, mitigation and monitoring Co-ordination with stakeholders, build and maintain positive working relationships with them Handling Escalated L2 cases and guiding team to remediate Provide...


  • Phoenix, United States Diverse Lynx Full time

    Role : Cyber Security Analyst Onsite : Phoenix, Arizona Location FTE JD: Ensure incident identification, assessment, quantification, reporting, communication, mitigation and monitoring Co-ordination with stakeholders, build and maintain positive working relationships with them Handling Escalated L2 cases and guiding team to remediate Provide...

  • Security Analyst

    3 weeks ago


    Phoenix, United States Motion Recruitment Full time

    An MSP with a local government client is currently looking for a Security Analyst to add to their growing team. This team is responsible for managing the backend infrastructure of a major application and making sure it stays in consistent uptime. The app is deployed in Azure, and this Security Analyst will be responsible for digesting the information from...


  • Phoenix, United States DEEM, LLC Full time

    Overview Our mission is simple. We make business travel less complicated for travelers, less costly for employers and more profitable for service providers. Using our industry-leading software solutions, employees book travel and car service and report those expenses faster and more easily than ever before. Corporations control costs more effectively. Travel...

  • Security Analyst

    1 week ago


    Phoenix, United States Emcor Inc Full time

    About Us: EMCOR Group, Inc. (NYSE: EME) is a Fortune 500 company and a leader in mechanical and electrical construction, industrial and energy infrastructure, and building services. A provider of critical infrastructure systems. EMCOR gives life to new structures and sustains life in existing ones by it planning, installing, operating, maintaining, and...

  • Security Analyst

    1 week ago


    Phoenix, United States Motion Recruitment Full time

    An MSP with a local government client is currently looking for a Security Analyst to add to their growing team. This team is responsible for managing the backend infrastructure of a major application and making sure it stays in consistent uptime. The app is deployed in Azure, and this Security Analyst will be responsible for digesting the information from...

  • Gsoc Analyst

    5 days ago


    Phoenix, United States Allied Universal® Full time

    GSOC Analyst **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical,...

  • SOC Analyst

    4 weeks ago


    Phoenix, United States Motion Recruitment Full time

    A leading managed service provider is looking to hire a few SOC Analysts to support security operations for a government client located in downtown Phoenix, Arizona. As a Tier 1 SOC Analyst, you'll have the opportunity to work with cutting-edge technology and collaborate with a team of talented professionals to safeguard critical government...


  • Phoenix, United States GTN Technical Staffing Full time

    Azure Sentinel Security Analyst Location:Phoenix, Arizona Position Type: Direct Hire Hourly / Salary:BOE Residency Status:US Citizen or Green Card Holder ONLY Our client is looking for a Security Analyst Azure Sentinel to join their team! Job Summary: Responsible for supporting the maintenance of clients Security Program, protecting information assets and...

  • SOC Analyst

    1 week ago


    Phoenix, United States Motion Recruitment Partners LLC Full time

    SOC Analyst Phoenix, AZ Onsite Contract $35/hr - $55/hr A leading managed service provider is looking to hire a few SOC Analysts to support security operations for a government client located in downtown Phoenix, Arizona. As a Tier 1 SOC Analyst, you'll have the opportunity to work with cutting-edge technology and collaborate with a team of talented...


  • Phoenix, United States GTN Technical Staffing and Consulting Full time

    Azure Sentinel Security Analyst Location: Phoenix, ArizonaPosition Type: Direct HireHourly / Salary: BOEResidency Status: US Citizen or Green Card Holder ONLYOur client is looking for a ​​​​​​​​​​​​​​​​​​​​​Security Analyst – Azure Sentinel to join their team!Job Summary:​​​​​​​Responsible for...


  • Phoenix, United States GTN Technical Staffing and Consulting Full time

    Azure Sentinel Security Analyst Location: Phoenix, ArizonaPosition Type: Direct HireHourly / Salary: BOEResidency Status: US Citizen or Green Card Holder ONLYOur client is looking for a ​​​​​​​​​​​​​​​​​​​​​Security Analyst – Azure Sentinel to join their team!Job Summary:​​​​​​​Responsible for...

  • IT Security Analyst

    1 week ago


    Phoenix, United States KP Recruiting Group Full time

    Job Description KP Recruiting Group is a consulting firm that provides leadership and exceptional talent to some of the world's leading companies. Headquartered in the Midwest, KP Recruiting Group has successfully completed countless engagements across the United States. We represent clients in all industries and all sizes. Our mission is to provide...

  • IT Security Analyst

    3 days ago


    Phoenix, United States KP Recruiting Group Full time

    Job Description KP Recruiting Group is a consulting firm that provides leadership and exceptional talent to some of the world's leading companies. Headquartered in the Midwest, KP Recruiting Group has successfully completed countless engagements across the United States. We represent clients in all industries and all sizes. Our mission is to provide...