Cyber Security Analyst

3 days ago


Roseland, Nebraska, United States ADP Full time
Job Summary

We are seeking a highly skilled Cyber Security Analyst to join our team in the Global Security Office (GSO) Zero Trust Governance Team. The successful candidate will support the team in end-to-end governance compliance efforts focused on adherence to NIST Zero Trust Architecture (ZTA) and Cybersecurity and Infrastructure Security Agency (CISA) Zero Trust Maturity Model (ZTMM).

The ideal candidate will have a strong background in information assurance, with experience in NIST CSF, RMF, and ISO 27001. They will also have knowledge of Microsoft Active Directory, Azure AD, Entra, Okta, SAML 2.0, and OpenID Connect.

The Cyber Security Analyst will be responsible for reviewing documentation to ensure IdP system configurations architectures and technical/non-technical features adequately align to ADP policy requirements, standards, and industry best practices.

Key Responsibilities:

  • Conduct compliance and documentation validation assessments for ADP IdP systems.
  • Assist in the development or updates to existing ZTA documentation to ensure complete documentation in accordance with NIST and ADP policy.
  • Coordinate corrections for errors, information omissions, and shortfalls in documentation.
  • Communicate feedback and coordinate corrections with business units, product owners, and other stakeholders as required.
  • Assist in the development of procedures to support ZTA workflow processes, criteria needed to facilitate processes, and ADP decision milestones.
  • Provide representation in meetings, including providing meeting minutes and supporting follow-up tasks.
  • Assist in the development of point papers, presentations, briefings, and other forms of written documentation on an as-needed basis to support ZTA functions.
  • Compile and analyze data for leadership review for ZTA readiness and compliance.
  • Identify areas where business units and product owners should focus ZTA compliance efforts as a result of or in support of security assessment and/or audits.

Requirements:

  • 2-4 years of experience in Information Assurance, e.g., NIST CSF, RMF, ISO 27001.
  • 3-5 years of experience as an IdP Administrator or Engineer working with Microsoft Active Directory, Azure AD, Entra, Okta, SAML 2.0, and OpenID Connect.
  • Knowledge of the National Institute of Standards and Technology (NIST) RMF Special Publications.
  • Ability to provide technical support and apply expertise in assessing information system compliance with industry best practices, standards, and review, verify, and validate required information assurance documentation and artifacts.
  • Ability to perform quality assurance reviews for required content in NIST supporting documentation.
  • Ability to conduct, coordinate, and lead cross-functional collaboration activities.
  • Ability to perform information assurance data collection, analysis, reporting, and metrics generation.
  • Proficient with Microsoft Office (Word, Excel, and PowerPoint).

Preferred Qualifications:

  • ISC2 CISSP Certification.

At ADP, we are committed to an inclusive, diverse, and equitable workplace. We believe our people make all the difference in cultivating an inclusive, down-to-earth culture that welcomes ideas, encourages innovation, and values belonging.

We strive for every interaction to be driven by our CORE values: Insightful Expertise, Integrity is Everything, Service Excellence, Inspiring Innovation, Each Person Counts, Results-Driven, and Social Responsibility.

Join us in our mission to impact lasting change through our actions and make a difference in the lives of our clients and communities.



  • Roseland, Nebraska, United States ADP Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at ADP. As a Cyber Security Analyst, you will play a critical role in supporting the Global Security Office (GSO) Zero Trust Governance Team in end-to-end governance compliance efforts.Key ResponsibilitiesReview documentation to ensure IdP system configurations...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and mitigating cyber threats to our organization.Key Responsibilities:Generate tailored and actionable products based on analyzed threat...


  • Roseland, Nebraska, United States ADP Full time

    Unlock Your Career Potential as a Sr. Security Analyst at ADPADP is a global leader in HR technology, and we're seeking a highly skilled Sr. Security Analyst to join our team. As a key member of our Critical Incident Response Center, you'll play a critical role in protecting our global network of applications and data from cyber threats.We're looking for a...


  • Roseland, Nebraska, United States CoreWeave Full time

    About the RoleCoreWeave's Cyber Security team is seeking an experienced and talented offensive security engineer to join our team. As part of the Cyber Security Organization at CoreWeave, security engineers work to measure and improve the security of internal and external infrastructure and application offerings that provide high-power compute to...

  • Data Security Analyst

    4 weeks ago


    Roseland, Nebraska, United States ADP Full time

    Job Title: Data Security AnalystADP is seeking a highly skilled Data Security Analyst to join our team. As a Data Security Analyst, you will play a critical role in designing and implementing data security solutions to protect our clients' sensitive information.Key Responsibilities:Develop and implement data security policies and procedures to ensure...


  • Roseland, Nebraska, United States ADP Full time

    Job DescriptionWe are seeking a highly skilled Data Security Analyst to join our team at ADP. As a key member of our data security team, you will be responsible for designing and implementing data security policies and procedures to protect sensitive client and company data.The ideal candidate will have a strong background in data analysis, cybersecurity,...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Senior Application Security AnalystADP is seeking an experienced Senior Application Security Analyst to join our Global Security Organization. As a key member of our team, you will be responsible for assessing the security of ADP applications by performing dynamic and static application security assessments.Key Responsibilities:Design and...


  • Roseland, Nebraska, United States L3Harris Technologies Full time

    Job Title: Information Security Systems EngineerJob Code: 15309Job Location: Palm Bay, FLJob Description: L3Harris Technologies is seeking a highly skilled Information Security Systems Engineer to join our team. As a key member of our security team, you will be responsible for applying current systems security engineering methods, practices, and technologies...


  • Roseland, Nebraska, United States ADP Full time

    Converged Security Transformation Program DirectorADP is seeking a highly skilled and experienced Converged Security Transformation Program Director to join our Global Security Organization. As a key member of our team, you will be responsible for leading the design, implementation, and oversight of our Converged Security program.About the RoleThe Converged...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Container Security AnalystADP is seeking a highly skilled Container Security Analyst to join our team. As a key member of our Global Security Organization (GSO), you will be responsible for providing world-class infrastructure and network security assessments and security consultation.Key Responsibilities:Develop and implement security strategies...


  • Roseland, Nebraska, United States CoreWeave Full time

    Job Title: Cloud Security Solutions ArchitectAt CoreWeave, we're revolutionizing the cloud computing industry by putting bleeding-edge GPU technology on top of the industry's fastest and most adaptable infrastructure. We're seeking a talented Cloud Security Solutions Architect to join our team and help shape the future of cloud security.Key...


  • Roseland, Nebraska, United States ADP Full time

    Unlock Your Career Potential as a Sr. Security Analyst at ADPADP is a global leader in HR technology, offering the latest AI and machine learning-enhanced payroll, tax, HR, benefits, and more. We're seeking a highly skilled Sr. Security Analyst to join our Global Security Organization (GSO) in Roseland, NJ.About the RoleAs a key member of our Critical...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Senior Application Security AnalystADP is seeking a highly skilled Senior Application Security Analyst to join our Global Security Organization. As a key member of our team, you will be responsible for assessing the security of ADP applications by performing dynamic and static application security assessments.Responsibilities:Design and implement...


  • Roseland, Nebraska, United States ADP Full time

    Senior Application Security AnalystADP is seeking an experienced Application Security Analyst to join our Global Security Organization. As a key member of our team, you will be responsible for assessing the security of ADP applications by performing dynamic and static application security assessments.Key Responsibilities:Design and implement advanced testing...


  • Roseland, Nebraska, United States ADP Full time

    Job DescriptionADP is seeking a highly skilled Container Security Analyst to join our team. As a key member of our Global Security Organization, you will be responsible for providing world-class infrastructure and network security assessments and security consultation.This role is part of our Compliance and Vulnerability Management Program, which aims to...


  • Roseland, Nebraska, United States CoreWeave Full time

    About the Role:As a Senior Detection and Response Engineer at CoreWeave, you will play a critical role in safeguarding our organization's information assets and ensuring the integrity, confidentiality, and availability of our systems and data.You will be responsible for designing, implementing, and maintaining advanced threat detection systems to safeguard...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a Lead Cyber Threat Intelligence Analyst, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.In this role, you will work alongside intelligence...


  • Roseland, United States ADP Full time

    ADP is hiring a Lead Cyber Threat Intelligence Analyst (Operation/Tactical) In this role, the Lead Cyber Threat Intelligence Analyst will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP. The Cyber Threat Intelligence Analyst will demonstrate technical expertise and leadership in threat...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...

  • Data Security Analyst

    3 weeks ago


    Roseland, New Jersey, United States ADP Full time

    About the RoleADP is seeking a highly skilled Data Security Analyst to join our team. As a Data Security Analyst, you will play a critical role in protecting our company's sensitive data and ensuring the security of our systems and infrastructure.Key ResponsibilitiesDesign and implement data security solutions to protect against cyber threatsConduct risk...

  • Sr. Security Analyst

    3 months ago


    Roseland, United States ADP Full time

    ADP is Hiring a Sr Security Analyst - Hybrid role in Roseland, NJUnlock Your Career Potential: Global Security Organization at ADP.Do you have a passion for going on the offensive to safeguard critical information? As ADP's Global Security Organization (GSO), we know that our clients rely on us for human capital management solutions, but beyond that, they...


  • Roseland, New Jersey, United States ADP Full time

    ADP is Seeking a Senior Cybersecurity Analyst - Hybrid OpportunityElevate Your Career: Join the Global Security Team at ADP.Are you driven by the challenge of proactively protecting vital information? At ADP's Global Security Organization (GSO), we understand that our clients depend on us for comprehensive human capital management solutions, and they trust...


  • Roseland, New Jersey, United States ADP Full time

    Unlock Your Career Potential as a Cybersecurity ExpertADP is seeking a highly skilled Sr. Security Analyst to join our Global Security Organization (GSO) in Roseland, NJ. As a key member of our Critical Incident Response Center (CIRC), you will play a critical role in protecting ADP's global network of applications and data from cyber threats.We are a global...

  • Data Security Analyst

    3 weeks ago


    Roseland, New Jersey, United States ADP Full time

    Job Title: Data Security AnalystADP is seeking a highly skilled Data Security Analyst to join our team. As a Data Security Analyst, you will play a critical role in designing and implementing data security solutions to protect our clients' sensitive information.Key Responsibilities:Design and implement data security solutions to protect against unauthorized...

  • Data Security Analyst

    1 month ago


    Roseland, United States ADP Full time

    ADP is hiring a Global Data Security Analyst! Are you ready to help us design the future-state to secure and govern our Data? It’s the Wild West, in terms of Data Security… sure there are some claims of those who’ve struck it rich, and have their data gold squirreled away in an impenetrable vault that’s still easy to use; but if you’ve been in or...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Senior Application Security AnalystADP is seeking an experienced Senior Application Security Analyst to join our Global Security Organization. As a key member of our team, you will be responsible for assessing the security of ADP applications by performing dynamic and static application security assessments.Key Responsibilities:Design and...


  • Roseland, United States ADP Full time

    Senior Application Security AnalystADP is hiring an Application Security Analyst. In this position, you'll be responsible for assessing the security of ADP applications by performing dynamic and static application security assessments.Lead comprehensive security assessments across a variety of platforms, including Gen AI, web, mobile, and server-based...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Principal Cloud Cybersecurity ArchitectADP is seeking a highly skilled Principal Cloud Cybersecurity Architect to join our team.This role can be based in Roseland, NJ or Alpharetta, GA.About the RoleThe Cyber Security Architecture (CSA) team within ADP's Global Security Organization (GSO) is responsible for the research, design, and...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Principal Cloud Cybersecurity ArchitectADP is seeking a highly skilled Principal Cloud Cybersecurity Architect to join our team.This role can be based in Roseland, NJ or Alpharetta, GA.About the RoleThe Cyber Security Architecture (CSA) team within ADP's Global Security Organization (GSO) is responsible for the research, design, and...


  • Roseland, New Jersey, United States ADP Full time

    About the RoleWe are seeking a highly skilled Director - Converged Security Transformation Program Manager to join our team at ADP. As a key member of our Global Security Organization, you will be responsible for leading the design, implementation, and oversight of our information security program.Key ResponsibilitiesLead cross-functional teams to define...


  • Roseland, New Jersey, United States ADP Full time

    Senior Application Security AnalystADP is seeking a highly skilled Senior Application Security Analyst to join our Global Security Organization. As a key member of our team, you will be responsible for assessing the security of ADP applications by performing dynamic and static application security assessments.Key Responsibilities:Design and implement...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Cloud Cybersecurity ArchitectADP is seeking a highly skilled Cloud Cybersecurity Architect to join our team. As a Cloud Cybersecurity Architect, you will be responsible for designing and implementing secure cloud-based solutions to protect our organization's data and systems.Key Responsibilities:Design and implement secure cloud-based...


  • Roseland, United States ADP Full time

    ADP is hiring a Director – Converged Security Transformation Program Manager. Are you excited about the opportunities and challenges that new technologies bring to the table in the fields of Security, Investigations, and Technology?Are you looking to join a dynamic, inclusive team environment with a culture of collaboration and belonging?Well, this may be...


  • Roseland, United States ADP Full time

    ADP is hiring a Principal Cloud Cybersecurity ArchitectThis position can sit in Roseland, NJ or Alpharetta, GAPosition Summary:The Cyber Security Architecture (CSA) team within ADP’s Global Security Organization (GSO) is responsible for the research, design, and standardization of ADP's integrated global protection and security infrastructure.The CSA team...


  • Roseland, New Jersey, United States testsd1681 Full time

    Job Title: Database AnalystAt testsd1681, we are seeking a skilled Database Analyst to join our team. As a Database Analyst, you will play a critical role in maintaining our data storage and access systems.Key Responsibilities:Collaborate with cross-functional teams to understand project requirements and develop data solutions.Design and implement physical...