Cyber Threat Intelligence Specialist

7 days ago


Phoenix, Arizona, United States Western Alliance Bank Full time
Job Title: Cyber Analyst

We are seeking a highly skilled and experienced Cyber Analyst to join our team at Western Alliance Bank. As a Cyber Analyst, you will be responsible for detecting, analyzing, and mitigating cyber threats to ensure the security and integrity of our systems and data.

Key Responsibilities:
  • Develop and implement effective threat detection and response strategies
  • Analyze and investigate security incidents to identify root causes and recommend mitigation measures
  • Collaborate with cross-functional teams to ensure seamless integration of security measures into business operations
  • Stay up-to-date with emerging threats and technologies to ensure our security posture remains robust
Requirements:
  • Proven experience in cyber threat analysis and mitigation
  • Strong understanding of security frameworks and regulations
  • Excellent analytical and problem-solving skills
  • Ability to work in a fast-paced environment and prioritize multiple tasks

We offer a competitive salary and benefits package, as well as opportunities for professional growth and development. If you are a motivated and experienced Cyber Analyst looking for a new challenge, please submit your application.



  • Phoenix, Arizona, United States Apex Systems Full time

    Job Title: Senior Cyber Threat Intelligence AnalystApex Systems is seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our Threat Intelligence team. As a key member of our team, you will play a critical role in identifying and analyzing threats to our organization's core assets.Key Responsibilities:Conduct in-depth analysis of disparate...


  • Phoenix, Arizona, United States Apex Systems Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at Apex Systems. As a key member of our team, you will play a critical role in identifying and analyzing threats to our organization's core assets.Key ResponsibilitiesThreat Intelligence Analysis: Analyze disparate information and synthesize...


  • Phoenix, Arizona, United States Western Alliance Bank Full time

    Join Our Team as a Cyber Threat AnalystWestern Alliance Bank is seeking a highly skilled and experienced cyber threat analyst to join our team of threat hunters. As a key member of our cybersecurity team, you will be responsible for detecting, analyzing, and mitigating cyber threats to ensure the security and integrity of our systems and data.Key...

  • Cyber Threat Analyst

    2 weeks ago


    Phoenix, Arizona, United States Western Alliance Bank Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Threat Analyst to join our team at Western Alliance Bank. As a Cyber Threat Analyst, you will be responsible for analyzing security alerts from various sources, documenting security incidents, and collaborating with other Technology departments to drive security incidents and vulnerabilities...


  • Phoenix, Arizona, United States Randstad Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to play a critical role in analyzing disparate information and synthesizing it into relevant actionable intelligence.Key ResponsibilitiesDeliver accurate, timely, and professional intelligence products to support investigative efforts within the CSOC and Security Organization.Communicate...


  • Phoenix, Arizona, United States AKIMA Full time

    About the RoleWe are seeking a highly skilled Gang Intelligence Specialist to join our team at AKIMA. As a key member of our organization, you will play a critical role in supporting our federal client by identifying valuable and timely intelligence derived from correctional facilities.Key ResponsibilitiesContribute to a hybrid work role and address and...


  • Phoenix, Arizona, United States Acro Service Corp Full time

    Job Title: Cyber Security EngineerAcro Service Corp is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for designing and implementing secure network architectures, identifying and mitigating security threats, and ensuring compliance with industry standards and regulations.Key...


  • Phoenix, Arizona, United States Acro Service Corp Full time

    Job Title: Cyber Security EngineerAcro Service Corp is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for designing, implementing, and maintaining the security of our computer systems and networks.Key Responsibilities:Assist with monitoring of Cisco Firepower Threat Defense IPS to...


  • Phoenix, Arizona, United States Randstad Full time

    Cyber Security Analyst Job DescriptionWe are seeking a highly skilled Cyber Security Analyst to join our team at Randstad Digital. As a Cyber Security Analyst, you will play a critical role in analyzing disparate information and synthesizing it into relevant actionable intelligence.Key Responsibilities:Deliver accurate, timely, and professional intelligence...


  • Phoenix, Arizona, United States Arizona Official Website of State of Arizona Full time

    Job Summary:The Arizona Department of Homeland Security - Cyber Command is seeking highly motivated and detail-oriented individuals to fill Cyber Security Intern positions.This opportunity allows students to gain hands-on experience in a large public sector environment, applying critical thinking skills in a cyber environment and learning to identify,...


  • Phoenix, Arizona, United States Arizona Official Website of State of Arizona Full time

    Job Summary:The Arizona Department of Homeland Security - Cyber Command is seeking highly motivated and detail-oriented individuals to fill Cyber Security Intern positions.This opportunity allows students to gain hands-on experience in a large public sector environment, applying critical thinking skills in a cyber environment and learning to identify,...


  • Phoenix, Arizona, United States Irvine Technology Corporation Full time

    Cybersecurity Engineer (Hybrid)We are seeking a highly skilled Cybersecurity Engineer to join our integrated laboratory system servicing hospitals, physicians, and managed care organizations. The ideal candidate will have broad firewall experience and apply professional expertise to guide planning and action, using their knowledge to refine goals, plans, and...


  • Phoenix, Arizona, United States Irvine Technology Corporation Full time

    Cybersecurity Engineer (Hybrid)We are seeking a highly skilled Cybersecurity Engineer to join our integrated laboratory system servicing hospitals, physicians, and managed care organizations. The ideal candidate will have broad firewall experience and apply professional expertise to guide planning and action, using their knowledge to refine goals, plans, and...


  • Phoenix, Arizona, United States Macerich Full time

    About the RoleMacerich is seeking a highly skilled Cyber Security Engineer I to join our team. As a key member of our Information Security team, you will play a critical role in monitoring and securing our computer networks and systems.Key ResponsibilitiesAssist in monitoring and securing computer networks and systemsCollaborate with senior engineers to...


  • Phoenix, Arizona, United States Check Point Software Technologies Full time

    About Check Point Software TechnologiesCheck Point Software Technologies is a leading vendor of Cyber Security solutions, facing the most sophisticated threats and attacks. Our global team of driven, creative, and innovative people is redefining the security landscape by meeting our customers' real-time needs and providing cutting-edge technologies and...


  • Phoenix, Arizona, United States Phoenix Cyber Full time

    Job Title: Data Protection EngineerPhoenix Cyber is seeking a highly skilled Data Protection Engineer to join our client delivery team. This is a remote, work-from-home position with the possibility of minimal travel within the continental United States.Key Responsibilities:Assess and design endpoint data protection programs for large enterprises, including...


  • Phoenix, Arizona, United States JT4 Full time

    Cyber Security Analyst Job DescriptionJT4 is seeking a highly skilled Cyber Security Analyst to join our team at Edwards AFB in California.Key Responsibilities:Risk Assessment and ManagementIdentify and mitigate potential vulnerabilities and threats to our network and systems.Conduct regular risk assessments and audits to evaluate our security...


  • Phoenix, Arizona, United States Maricopa County Full time

    About the PositionThe Maricopa County Sheriff's Office is seeking a highly skilled Intelligence Research Specialist to join our team. As a key member of our Intelligence, Leads and Operations (SILO) Unit, you will be responsible for obtaining, interpreting, researching, and disseminating information to support investigative operations.You will work closely...


  • Phoenix, Arizona, United States Maricopa County Full time

    About the PositionThe Maricopa County Sheriff's Office is seeking a highly skilled Intelligence Research Specialist to join our team. As a key member of our Intelligence, Leads and Operations (SILO) Unit, you will be responsible for obtaining, interpreting, researching, and disseminating information to support investigative operations.Key...


  • Phoenix, Arizona, United States Marriott Full time

    Job SummaryThe Senior Manager is responsible for leading and coordinating the development and implementation of cyber security risk management plans, ensuring effective cyber security risk management practices, and engaging with business unit members on a wide range of cyber security matters to achieve overall business objectives.Candidate ProfileEducation...