Cyber Security Specialist

2 weeks ago


Phoenix, Arizona, United States JT4 Full time
Cyber Security Analyst Job Description

JT4 is seeking a highly skilled Cyber Security Analyst to join our team at Edwards AFB in California.

Key Responsibilities:

Risk Assessment and Management

  • Identify and mitigate potential vulnerabilities and threats to our network and systems.
  • Conduct regular risk assessments and audits to evaluate our security posture.
  • Develop and implement risk management strategies to minimize identified risks.
  • Prepare a comprehensive Risk Assessment Report (RAR) summarizing the risks identified and their potential impact.

Test and Validate Security Measures

  • Design, test, and implement security controls and measures, including firewalls, intrusion detection/prevention systems, and encryption tools.
  • Validate security patches and updates to software and systems to protect against known vulnerabilities.
  • Configure and report access controls, authentication, and authorization mechanisms.

Security Architecture and Design

  • Collaborate with IT and development teams to design secure architecture for new applications, networks, and systems.
  • Ensure security requirements are integrated into system and software development lifecycles (DevSecOps).

Create and Submit ATO Package for Review

  • Become familiar with relevant policies, standards, and frameworks guiding the Authorization to Operate (ATO) process.
  • Determine specific ATO requirements for your organization or project, including scope, timelines, and stakeholders involved.
  • Compile all documentation (SSP, SCA Report, RAR, POA&M) into an ATO package.
  • Submit the ATO package to the Authorizing Official (AO) or Designated Approving Authority (DAA) for review.
Requirements:

Education and Experience:

  • Bachelor's degree in a related field with 3 years of experience, or 5 years of experience in a cybersecurity role.
  • Experience in security operations, incident response, risk assessment, and vulnerability management.
  • Proven track record in developing and implementing security policies, procedures, and incident response plans.
  • In-depth knowledge of network and system security, security protocols, cryptography, and risk management.
  • Proficiency in security tools and technologies (e.g., SIEM, IDS/IPS, firewalls, antivirus, vulnerability scanners, EDR solutions).
  • Familiarity with cloud security (AWS, Azure, Google Cloud) and hybrid environments.
  • Strong understanding of regulatory and compliance standards (e.g., NIST, ISO 27001, GDPR, CMMC, HIPAA).
  • Experience with scripting languages (Python, PowerShell, etc.) and automation tools.
  • Strong leadership and team management skills, including mentoring and developing team members.
  • Ability to handle high-pressure situations, such as coordinating the response to security incidents.
  • Excellent communication skills, with the ability to convey technical information to non-technical customers.
  • Experience in conducting training and awareness programs on cybersecurity best practices.
  • Must possess a valid, state-issued driver's license. Must be able to obtain and maintain security clearance.
  • Must be a US citizen.

Desired Qualifications:

  • Relevant cybersecurity certifications, such as CISS, CISM, CEH, Comp TIA Security+, GSEC, CISA, etc.
  • Experience in analyzing security incidents and conducting root cause analysis.
Benefits:

Medical, Dental, Vision Insurance

Benefits Active on Day 1

Life Insurance

Health Savings Accounts/FSA's

Disability Insurance

Paid Time Off

401(k) Plan Options with Employer Match

JT4 will match 50%, up to an 8% contribution

100% Immediate Vesting

Tuition Reimbursement



  • Phoenix, Arizona, United States Randstad Full time

    Cyber Security Analyst Job DescriptionWe are seeking a highly skilled Cyber Security Analyst to join our team at Randstad Digital. As a Cyber Security Analyst, you will play a critical role in analyzing disparate information and synthesizing it into relevant actionable intelligence.Key Responsibilities:Deliver accurate, timely, and professional intelligence...


  • Phoenix, Arizona, United States Acro Service Corp Full time

    Job Title: Cyber Security EngineerAcro Service Corp is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for designing, implementing, and maintaining the security of our computer systems and networks.Key Responsibilities:Assist with monitoring of Cisco Firepower Threat Defense IPS to...


  • Phoenix, Arizona, United States Acro Service Corp Full time

    Job Title: Cyber Security EngineerAcro Service Corp is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for designing and implementing secure network architectures, identifying and mitigating security threats, and ensuring compliance with industry standards and regulations.Key...


  • Phoenix, Arizona, United States Arizona Official Website of State of Arizona Full time

    Job Summary:The Arizona Department of Homeland Security - Cyber Command is seeking highly motivated and detail-oriented individuals to fill Cyber Security Intern positions.This opportunity allows students to gain hands-on experience in a large public sector environment, applying critical thinking skills in a cyber environment and learning to identify,...


  • Phoenix, Arizona, United States Arizona Official Website of State of Arizona Full time

    Job Summary:The Arizona Department of Homeland Security - Cyber Command is seeking highly motivated and detail-oriented individuals to fill Cyber Security Intern positions.This opportunity allows students to gain hands-on experience in a large public sector environment, applying critical thinking skills in a cyber environment and learning to identify,...


  • Phoenix, Arizona, United States Irvine Technology Corporation Full time

    Cybersecurity Engineer (Hybrid)We are seeking a highly skilled Cybersecurity Engineer to join our integrated laboratory system servicing hospitals, physicians, and managed care organizations. The ideal candidate will have broad firewall experience and apply professional expertise to guide planning and action, using their knowledge to refine goals, plans, and...


  • Phoenix, Arizona, United States Irvine Technology Corporation Full time

    Cybersecurity Engineer (Hybrid)We are seeking a highly skilled Cybersecurity Engineer to join our integrated laboratory system servicing hospitals, physicians, and managed care organizations. The ideal candidate will have broad firewall experience and apply professional expertise to guide planning and action, using their knowledge to refine goals, plans, and...


  • Phoenix, Arizona, United States Macerich Full time

    About the RoleMacerich is seeking a highly skilled Cyber Security Engineer I to join our team. As a key member of our Information Security team, you will play a critical role in monitoring and securing our computer networks and systems.Key ResponsibilitiesAssist in monitoring and securing computer networks and systemsCollaborate with senior engineers to...


  • Phoenix, Arizona, United States SHI GmbH Full time

    About SHI GmbHSHI GmbH is a global provider of IT solutions and services, with a commitment to diversity and a focus on continuous professional growth and leadership opportunities.Job SummaryThe Presales Solutions Specialist will work alongside Architects and Engineers as a security expert, supporting account teams, customers, and go-to-market initiatives....


  • Phoenix, Arizona, United States American Express Full time

    Job SummaryWe are seeking an experienced Information Security Manager to lead our Cyber Security Readiness program. As a key member of our team, you will be responsible for planning, directing, and coordinating the delivery of cyber exercises to improve company-wide readiness in case of a cyber event.Key ResponsibilitiesPlan, direct, and coordinate the...


  • Phoenix, Arizona, United States Phoenix Cyber Full time

    Job Title: Data Protection EngineerPhoenix Cyber is seeking a highly skilled Data Protection Engineer to join our client delivery team. This is a remote, work-from-home position with the possibility of minimal travel within the continental United States.Key Responsibilities:Assess and design endpoint data protection programs for large enterprises, including...


  • Phoenix, Arizona, United States Randstad Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to play a critical role in analyzing disparate information and synthesizing it into relevant actionable intelligence.Key ResponsibilitiesDeliver accurate, timely, and professional intelligence products to support investigative efforts within the CSOC and Security Organization.Communicate...


  • Phoenix, Arizona, United States Innova Solutions Full time

    Job Title: Cyber Security Engineer - Prisma CloudWe are seeking a highly skilled Cyber Security Engineer with expertise in Prisma Cloud to join our team at Innova Solutions. As a Cyber Security Engineer, you will play a critical role in implementing and maintaining cloud security posture management solutions for our clients.Key Responsibilities:Leverage your...


  • Phoenix, Arizona, United States Western Alliance Bank Full time

    Job Title: Cyber AnalystWe are seeking a highly skilled and experienced Cyber Analyst to join our team at Western Alliance Bank. As a Cyber Analyst, you will be responsible for detecting, analyzing, and mitigating cyber threats to ensure the security and integrity of our systems and data.Key Responsibilities:Develop and implement effective threat detection...


  • Phoenix, Arizona, United States Western Alliance Bank Full time

    Join Our Team as a Cyber Threat AnalystWestern Alliance Bank is seeking a highly skilled and experienced cyber threat analyst to join our team of threat hunters. As a key member of our cybersecurity team, you will be responsible for detecting, analyzing, and mitigating cyber threats to ensure the security and integrity of our systems and data.Key...


  • Phoenix, Arizona, United States Marriott Full time

    Job SummaryThe Senior Manager is responsible for leading and coordinating the development and implementation of cyber security risk management plans, ensuring effective cyber security risk management practices, and engaging with business unit members on a wide range of cyber security matters to achieve overall business objectives.Candidate ProfileEducation...


  • Phoenix, Arizona, United States Check Point Software Technologies Full time

    About Check Point Software TechnologiesCheck Point Software Technologies is a leading vendor of Cyber Security solutions, facing the most sophisticated threats and attacks. Our global team of driven, creative, and innovative people is redefining the security landscape by meeting our customers' real-time needs and providing cutting-edge technologies and...

  • Security Specialist

    2 weeks ago


    Phoenix, Arizona, United States Anderson Security Agency Full time

    Job Title: Security SpecialistAnderson Security Agency is seeking a highly skilled Security Specialist to join our team in the Phoenix-Metro area.Job SummaryThe Security Specialist will be responsible for conducting vehicle patrols, checking in with various sites and facilities, and responding to emergencies on shift.Key ResponsibilitiesSafely operate a...


  • Phoenix, Arizona, United States Apex Systems Full time

    Job Title: Senior Cyber Threat Intelligence AnalystApex Systems is seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our Threat Intelligence team. As a key member of our team, you will play a critical role in identifying and analyzing threats to our organization's core assets.Key Responsibilities:Conduct in-depth analysis of disparate...

  • Security Specialist

    1 month ago


    Phoenix, Arizona, United States Anderson Security Agency Full time

    Job SummaryAnderson Security Agency is seeking a highly skilled Security Specialist to join our team in the Phoenix-Metro area. As a Security Specialist, you will be responsible for conducting vehicle patrols, checking in with various sites and facilities, and responding to emergencies on shift.Key ResponsibilitiesSafely Operate a Company Vehicle: Patrol...