cyber security analyst
2 days ago
cyber security analyst.
-
phoenix , arizona
-
posted 4 days ago
job details
summary
-
$57.50 - $62.50 per hour
-
contract
-
bachelor degree
-
category computer and mathematical occupations
-
reference1075498
job details
job summary:
What you have:
-
3-5 years of experience in cybersecurity, with at least 2 years in cloud security or SOC roles.
-
Hands-on experience with one or more cloud platforms (AWS, Azure, GCP).
-
Hands on experience with CSPM solutions (Prisma)
-
Proficiency in SIEM tools and cloud-native security tools.
-
Knowledge of security frameworks (MITRE ATT&CK, NIST CSF, CIS Benchmarks).
-
Familiarity with scripting languages such as Python, PowerShell, or Bash.
-
CompTIA Network+ or equivalent knowledge/experience required.
-
CompTIA Security+ or equivalent knowledge/experience required.
-
Detailed knowledge of packet structure and previous experience performing in-depth packet analysis required.
-
Thorough understanding of information security best practices and technologies.
-
Detailed knowledge regarding the administration, use, securing and exploitation of common operating systems.
-
Prior experience analyzing log sources originating from security and networking devices such as firewalls, routers, proxy, anti-virus products, and operating systems required. Proficiency with Windows and Unix/Linux command line.
-
In-depth knowledge of obfuscation techniques used to encode/encrypt malicious traffic/data.
-
Familiarity with a standardized incident response framework (SANS/NIST).
-
Research and analytical background and an analytical approach; especially with respect to event classification, event correlation, and root cause analysis.
-
Must be able to react quickly, decisively, and deliberately in high stress situations.
-
High level of ethics and core values. A passion for learning.
-
Verbal/written communication and interpersonal skills are required to document and communicate findings, escalate critical incidents, and interact with customers.
-
Self-disciplined to ensure completion of shift work with little supervision.
-
Highly motivated individual with the ability to self-start, prioritize, and multi-task. Preferred but not required.
Relevant certifications:
-
AWS Certified Security Specialty, Microsoft Certified: Azure Security Engineer Associate, CCSK, CCSP, Cloud Security Essentials or similar. Experience with automation tools like Terraform, Ansible, or CI/CD pipelines.
-
Knowledge of Zero Trust and micro-segmentation principles.
location: Phoenix, Arizona
job type: Contract
salary: $57.50 - 62.50 per hour
work hours: 8am to 5pm
education: Bachelors
responsibilities:
-
Monitor and analyze alerts from cloud security tools (e.g., AWS Security Hub, Microsoft Defender for Cloud, Google Chronicle).
-
Investigate and respond to potential security incidents within cloud environments.
-
Perform log analysis using SIEM tools such as Splunk, Google SecOPS.
-
Lead and coordinate the response to cloud-related incidents, including containment, remediation, and root cause analysis.
-
Create detailed incident reports and recommend preventive measures.
-
Assess and improve the organization's cloud security posture using tools like Prisma Cloud, AWS Config, or Azure Security Center.
-
Identify and remediate cloud misconfigurations.
-
Develop and use custom detection rules and scripts.
-
Work closely with DevOps, IT, and other security teams to ensure secure cloud configurations.
-
Provide guidance and training to junior analysts on cloud security best practices.
-
Support audits and ensure compliance with frameworks like CIS, NIST, ISO 27001.
-
Maintain dashboards and regular reports for senior management.
qualifications:
-
Experience level: Experienced
-
Minimum 5 years of experience
-
Education: Bachelors
skills:
- Network SecurityEqual Opportunity Employer: Race, Color, Religion, Sex, Sexual Orientation, Gender Identity, National Origin, Age, Genetic Information, Disability, Protected Veteran Status, or any other legally protected group status.At Randstad Digital, we welcome people of all abilities and want to ensure that our hiring and interview process meets the needs of all applicants. If you require a reasonable accommodation to make your application or interview experience a great one, please contact HRsupport@randstadusa.com.Pay offered to a successful candidate will be based on several factors including the candidate's education, work experience, work location, specific job duties, certifications, etc. In addition, Randstad Digital offers a comprehensive benefits package, including health, an incentive and recognition program, and 401K contribution (all benefits are based on eligibility).This posting is open for thirty (30) days.
-
Cyber Security Specialist
1 week ago
Phoenix, Arizona, United States Phoenix Cyber Full timeCyber Security SpecialistEstimated salary: $90,000 - $120,000 per year.Phoenix Cyber is a national provider of cybersecurity engineering services. We are seeking a Cyber Security Specialist to join our client delivery team.This role involves monitoring and analyzing network traffic, intrusion detection systems, security events, and logs. You will prioritize...
-
Phoenix, Arizona, United States Phoenix Cyber Full timePhoenix Cyber is a leading provider of cyber security solutions, seeking a highly skilled Data Protection Engineer to join their team. As a remote worker, you will be part of the client delivery team, responsible for designing and implementing data protection programs.Job SummaryWe are looking for an experienced Data Protection Engineer with a strong...
-
IT Security Compliance Analyst
2 weeks ago
Phoenix, United States Disability Solutions Full timeJob Title:IT Security Compliance Analyst - CyberLocation:CityScapeWhat you'll do:The IT Security Compliance Analyst will have exposure to multiple security and technology areas within the Security Risk and Compliance team and the Bank. Additionally, you will be joining a growing financial services firm with strong culture for excellence with respect to...
-
Senior Cyber Security Incident Response Analyst
1 month ago
Phoenix, United States The Intersect Group Full timeJob Title: Senior Cyber Security Incident Response AnalystPosition Type & Duration: Direct HireLocation & Remote Flex: Has to be in one of the offices: Scottsdale/Phoenix, Chicago Hybrid Schedule: 3 days On-site (Wednesdays on-site)The Cyber Security Incident Response Analyst III is part of a high-performance team, responsible for detecting, identifying,...
-
IT Security Compliance Analyst
3 weeks ago
Phoenix, United States Hamlyn Williams Full timeThe IT Security Compliance Analyst will have exposure to multiple security and technology areas within the Security Risk and Compliance team and the Bank. Additionally, you will be joining a growing financial services firm with strong culture for excellence with respect to People, Performance and Possibilities.The IT Security Compliance Analyst's primary...
-
IT Security Compliance Analyst
1 month ago
Phoenix, United States Hamlyn Williams Full timeThe IT Security Compliance Analyst will have exposure to multiple security and technology areas within the Security Risk and Compliance team and the Bank. Additionally, you will be joining a growing financial services firm with strong culture for excellence with respect to People, Performance and Possibilities.The IT Security Compliance Analyst’s primary...
-
phoenix, United States The Intersect Group Full timeJob Title: Senior Cyber Security Incident Response AnalystPosition Type & Duration: Direct HireLocation & Remote Flex: Has to be in one of the offices: Scottsdale/Phoenix, Chicago Hybrid Schedule: 3 days On-site (Wednesdays on-site)The Cyber Security Incident Response Analyst III is part of a high-performance team, responsible for detecting, identifying,...
-
phoenix, United States The Intersect Group Full timeJob Title: Senior Cyber Security Incident Response AnalystPosition Type & Duration: Direct HireLocation & Remote Flex: Has to be in one of the offices: Scottsdale/Phoenix, Chicago Hybrid Schedule: 3 days On-site (Wednesdays on-site)The Cyber Security Incident Response Analyst III is part of a high-performance team, responsible for detecting, identifying,...
-
Cyber Security Expert
2 days ago
Phoenix, Arizona, United States Master Electronics Full timeJob OverviewMission-driven Cyber Security Engineer needed to lead the charge in securing digital environments and countering cyber threats. The ideal candidate will have a strong understanding of security protocols, cryptography, authentication, authorization, and security best practices.We are looking for a highly skilled professional to join our team based...
-
Hamlyn Williams | IT Security Compliance Analyst
1 month ago
phoenix, United States Hamlyn Williams Full timeThe IT Security Compliance Analyst will have exposure to multiple security and technology areas within the Security Risk and Compliance team and the Bank. Additionally, you will be joining a growing financial services firm with strong culture for excellence with respect to People, Performance and Possibilities.The IT Security Compliance Analyst’s primary...
-
Hamlyn Williams | IT Security Compliance Analyst
1 month ago
phoenix, United States Hamlyn Williams Full timeThe IT Security Compliance Analyst will have exposure to multiple security and technology areas within the Security Risk and Compliance team and the Bank. Additionally, you will be joining a growing financial services firm with strong culture for excellence with respect to People, Performance and Possibilities.The IT Security Compliance Analyst’s primary...
-
Cyber Security Engineer
4 weeks ago
Phoenix, United States AAA Northern California, Nevada & Utah Full timeJOB DESCRIPTION Why Work For Us?Great Pay - opportunity to participate in AAA discretionary annual incentive plan or other incentive plans depending upon position401k Matching $1 for $1 company match up to 6% of eligible earnings per pay periodBenefits Medical, Dental, Vision, wellness program and more!Paid HolidaysPaid Time Off Team Members accrue paid...
-
Cyber Security Engineer
5 days ago
Phoenix, United States AAA NCNU Full timeJob DescriptionJob DescriptionWhy Work For Us?Great Pay - opportunity to participate in AAA discretionary annual incentive plan or other incentive plans depending upon position401k Matching – $1 for $1 company match up to 6% of eligible earnings per pay periodBenefits – Medical, Dental, Vision, wellness program and more!Paid HolidaysPaid Time Off –...
-
Cyber Security Engineer
3 weeks ago
Phoenix, United States AAA Northern California, Nevada & Utah Full timeJob DescriptionJOB DESCRIPTION Why Work For Us?Great Pay - opportunity to participate in AAA discretionary annual incentive plan or other incentive plans depending upon position401k Matching $1 for $1 company match up to 6% of eligible earnings per pay periodBenefits Medical, Dental, Vision, wellness program and more!Paid HolidaysPaid Time Off Team Members...
-
Cyber Security Director
3 weeks ago
Phoenix, United States Headfarmer LLC Full timeJoin Our Team as a Cyber Security Director We are seeking a highly skilled Cyber Security Director to lead our efforts in safeguarding our organization against cyber threats. This is an in-office position based in Phoenix, Arizona, where you will play a vital role in formulating, implementing, and operationally supporting robust cybersecurity policies and...
-
Cyber Security Director
3 weeks ago
Phoenix, United States Headfarmer LLC Full timeJoin Our Team as a Cyber Security Director We are seeking a highly skilled Cyber Security Director to lead our efforts in safeguarding our organization against cyber threats. This is an in-office position based in Phoenix, Arizona, where you will play a vital role in formulating, implementing, and operationally supporting robust cybersecurity policies and...
-
Cyber Security Analyst
1 week ago
Phoenix, United States Aquent Full timeOverview Placement Type: Temporary Salary: $60-62/hr Start Date: 12.23.2024 Your opportunity: We are seeking a highly experienced Senior Insider Threat Analyst to lead the implementation of a new insider threat detection tool and build a robust insider threat operations program from the ground up. This role is critical to enhancing our organization's ability...
-
Cyber Security Director
4 weeks ago
Phoenix, United States Headfarmer LLC Full timeJoin Our Team as a Cyber Security Director! We are seeking a highly skilled Cyber Security Director to lead our efforts in safeguarding our organization against cyber threats. This is an in-office position based in Phoenix, Arizona, where you will play a vital role in formulating, implementing, and operationally supporting robust cybersecurity policies and...
-
Cyber Security Leader
3 weeks ago
Phoenix, Arizona, United States Headfarmer Full timeDirector of Cyber Security Job DescriptionThis is a full-time, in-office role based in Phoenix, Arizona, with an estimated salary range of $170,000 - $250,000 per year.About the PositionThe Director of Cyber Security will be responsible for developing and implementing cybersecurity policies and procedures to protect Headfarmer from external and internal...
-
Cyber Security Engineer
4 weeks ago
Phoenix, United States Master Electronics Full timeTo be a family that uses our collective superpowers to do significant good. Are you driven by the mission of securing digital environments and countering cyber threats? Do you excel at the forefront of cybersecurity, defending critical information against malicious entities? Master Electronics is growing and so is our Cyber Security team. We are looking to...