Cyber Security Analyst

4 weeks ago


Cleveland, United States MCPc Holdings, Inc. Full time

Fortress Security Risk Management is a nationally recognized full-spectrum cybersecurity firm dedicated to protecting its clients from the financial, operational, and emotional ravages of cybercrime. Headquartered in Cleveland, OH, Fortress primarily has a regional footprint but since digital technology has no borders, provides security services to clients in 13 states and in over 100 countries. Fortress provides a comprehensive and integrated suite of security services featuring: Security Consulting + Incident Response Planning + GRC Advisory + Frameworks Assessments + M&A Cyber Due Diligence + 3rd Party Vendor Risk + Technical Testing + Multi-Factor Authentication + Identity & Access Management + Insider Threat Detection + Training/Phishing Tests Managed Security Solutions + Cyber-as-a-Service and Virtual CISO + Managed Patching + Endpoint Detection & Response + Managed SIEM + Managed Backup + Help Desk All managed and monitored in wholly owned and operated 24/7/365 U.S. security operations centers. Incident Response + Contain & Control + Threat Elimination & Disaster Recovery + Digital Forensics & Investigations + Litigation Support + Remediation + Crisis Project Management + Post Incident Assessments & Improvement Roadmap Fortress associates are dedicated to the communities in which we serve and actively participate on numerous nonprofit boards and tirelessly donate our time tomanycharitableorganizations. The Cyber Security Analyst is responsible for working alongside the Fortress SRM security team to identify, analyze and block potential threats and detect IT security incidents across the enterprise along with proactive service monitoring, patching, EDR, and backups. Responsibilities include: + Monitor EDR alerts, remediate communicate with customers both verbally and via service ticket effectively + Interpret and analyze potential threats, then translate the severity + Carries out and evaluates investigative work regarding potential threats and actively respond to cyber-attacks + Event analysis leveraging SIEM tools + Monitor the remote monitoring and management system alerts and notifications, and respond accordingly through service tickets for monitoring, patching, EDR and backups. + Provide monthly patching reports to customers remediating issues as they arise, escalating to the Analyst II as necessary + Responsible for resolving technical issues resulting from monitoring alerts (disk space, firmware updates, hardware problems, etc.) Qualifications: + Bachelor’s degree in computer science, management information systems or related security field plus 1 year of work experience OR Associates degree plus 2 years of work experience OR 3 years of work experience + Information security related experience in areas such as security operations, incident analysis, incident handling and vulnerability management or testing preferred + CompTIA Security+ or Network+ certifications preferred This job description in no way states or implies that these are the only duties to be performed by the employee occupying this position. Employees will be required to follow any other job-related instructions and to perform other job-related duties requested by their supervisor.



  • Cleveland, United States ReliabilityFirst Full time

    About RF:ReliabilityFirst Corporation is a regulator focused on the reliability and security of the electric grid. ReliabilityFirst's mission is to preserve and enhance the reliability, security, and resilience of the Bulk Power System across 13 states and the District of Columbia. ReliabilityFirst is uniquely positioned to work closely with transmission,...


  • Cleveland, United States MCPc Full time

    Company Description Fortress Security Risk Management is a nationally recognized full-spectrum cybersecurity firm dedicated to protecting its clients from the financial, operational, and emotional ravages of cybercrime. Headquartered in Cleveland, OH, Fortress primarily has a regional footprint but since digital technology has no borders, provides security...


  • Cleveland, United States MCPc Holdings, Inc. Full time

    Fortress Security Risk Management is a nationally recognized full-spectrum cybersecurity firm dedicated to protecting its clients from the financial, operational, and emotional ravages of cybercrime. Headquartered in Cleveland, OH, Fortress primarily has a regional footprint but since digital technology has no borders, provides security services to clients...

  • Security Analyst

    2 weeks ago


    Cleveland, United States Cleveland-Cliffs Inc Full time

    Cleveland-Cliffs Steel has an immediate opening for a dedicated and detail-oriented Program Analyst in our Security Department in Cleveland-Cliffs HQ, based in Cleveland, Ohio. The ideal candidate will have a passion for leveraging data analytics to improve security protocols, identify security trends across the company, and promote a culture of health and...


  • Cleveland, United States RSM US LLP Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You'll...


  • Cleveland, United States Collabera Full time

    Title: Cyber Automation Engineer - CyberArk Client Domain: Banking Location: Cleveland OH, 44144 Duration: 12 Contract potential to hire/possible extension Job Description: Work on a project as an identity and privilege access management engineer, including identifying the right mix of tools and techniques to enable application and infrastructure teams to...


  • Cleveland, United States Collabera Full time

    Title: Cyber Automation Engineer - CyberArk Client Domain: Banking Location: Cleveland OH, 44144 Duration: 12 Contract potential to hire/possible extension Job Description: Work on a project as an identity and privilege access management engineer, including identifying the right mix of tools and techniques to enable application and infrastructure...


  • Cleveland, United States Fortress SRM Full time

    Job Description A cybersecurity engineer is responsible for planning and carrying out security measures to protect a company's computer networks and systems. This role’s primary function is to support the consulting team through technical assessments, engineering projects, general technical security guidance for our customers, and assisting in tabletop...


  • Cleveland, United States First National Bank Full time

    Primary Office Location:One F.N.B. Boulevard. Hermitage, Pennsylvania. 16148. Join our team. Make a difference - for us and for your future. Position Title: Security Access Management Analyst 1 Business Unit: Risk Management Reports to: Manager of Security Access Management Position Overview: This position is primarily responsible for ensuring the protection...


  • Cleveland, United States Collabera Full time

    Title: Cyber Automation Engineer - CyberArk Client Domain: Banking Location: Cleveland OH, 44144 Duration: 12 Contract potential to hire/possible extension Job Description: Work on a project as an identity and privilege access management engineer, including identifying the right mix of tools and techniques to enable application and infrastructure teams...


  • Cleveland, United States CareerBuilder Full time

    IT Security Project Manager This role supports the IT Security team and will lead the execution of IT delivery for security projects. Experienced Program/Project Manager who has previous experience working with extensive, complex, multi-year Infrastructure and Security projects, preferably in Privilege Account Management (CyberArk) is preferred. Job...


  • Cleveland, OH, United States Collabera Full time

    Title: Cyber Automation Engineer - CyberArk Client Domain: Banking Location: Cleveland OH, 44144 Duration: 12 Contract potential to hire/possible extension Job Description: Work on a project as an identity and privilege access management engineer, including identifying the right mix of tools and techniques to enable application and infrastructure teams...


  • Cleveland, United States TRU Staffing Partners, Inc. Full time

    Our client, a leading firm in the field of legal and cybersecurity services, is currently seeking a Senior Digital Forensic Analyst to join their team. Significant forensics experience is a must, and the successful candidate will play a crucial role in investigating employee data theft matters using computer forensics tools and techniques. This position will...


  • Cleveland, Ohio, United States Fortress SRM Full time

    Job Description A cybersecurity engineer is responsible for planning and carrying out security measures to protect a company's computer networks and systems. This role’s primary function is to support the consulting team through technical assessments, engineering projects, general technical security guidance for our customers, and assisting in tabletop...


  • Cleveland, Ohio, United States AmTrust Financial Services, Inc. Full time

    Overview: Seeking an experienced Security Engineer II that has Incident Response skills and experience. The engineer will be responsible for incident response, threat hunting, and data analysis to protect and maintain the overall security of the enterprise. In this role you will be responsible for leading investigations for all priority level incidents. You...


  • Cleveland, United States Medical Mutual Full time

    This position has the option to work hybrid or remote. Note, requires a minimum of (1) day per month in-office in Brooklyn, Ohio. *****This position doesn't offer sponsorship****** Founded in 1934, Medical Mutual is the oldest and one of the largest health insurance companies based in Ohio. We provide peace of mind to more than 1.2 million members through...

  • Applications Analyst

    2 weeks ago


    Cleveland, United States New Avenues to Independence, Inc. Full time

    Job DescriptionJob DescriptionDescription:Location: New Avenues to Independence – Cleveland, OHAbout Us: New Avenues to Independence is a non-profit organization dedicated to providing services and support to individuals with disabilities. We are committed to empowering individuals to live independent, fulfilling lives and to be active participants in...

  • Systems Analyst

    2 weeks ago


    Cleveland, United States Boyd Watterson Asset Management Full time

    Job Type Full-time Description Boyd Watterson offers a highly competitive total compensation package. Our benefits include: Medical, Dental & Vision Plans Company paid Life Insurance Health Savings Accounts Flexible Spending Accounts 401(k) plus match Paid Time Off (PTO) and Holidays Boyd Watterson is a dynamic company built around integrity and...

  • Systems Analyst

    2 days ago


    Cleveland, United States Boyd Watterson Asset Management Full time

    Job Type Full-time Description Boyd Watterson offers a highly competitive total compensation package. Our benefits include: Medical, Dental & Vision Plans Company paid Life Insurance Health Savings Accounts Flexible Spending Accounts 401(k) plus match Paid Time Off (PTO) and Holidays Boyd Watterson is a dynamic company built around integrity and...

  • IT Service Analyst

    2 weeks ago


    Cleveland, United States Avon Protection Full time

    Job Title: IT Service Analyst Location: Cleveland, OH Business Unit: Team Wendy Purpose of Position: We are currently seeking an IT Service Analyst who can provide technical support to our colleagues in resolving their IT-related issues through email, phone, remote access, or in person. The IT Service Analyst will utilize tools such as Avon Protections IT's...