Cybersecurity Analyst

2 weeks ago


Seattle, Washington, United States TEKsystems Full time
Job Overview

We are seeking a skilled Cybersecurity Analyst to join our newly established Digital Security division at TEKsystems. In this pivotal role, you will collaborate closely with both the Enterprise Security Team and the Digital Team to implement transformative security measures across our e-commerce platform.

Your responsibilities will include working alongside engineers and architects to evaluate potential threats, conduct threat modeling sessions, validate existing vulnerabilities, and proactively seek out new ones.

The Cybersecurity Analyst will be responsible for monitoring the Security Information and Event Management (SIEM) system and responding to alerts, notifications, and security threats.

This position entails identifying, investigating, escalating, and mitigating security incidents, as well as preparing comprehensive reports and documentation for the security team.


Key Responsibilities:
  • Monitor SIEM, providing timely responses and reports as necessary.
  • Generate daily, weekly, and monthly security reports for management review.
  • Oversee and evaluate security and system administration protocols.
  • Advise on enhanced controls or procedures to reduce or eliminate risks.
  • Ensure that projects, programs, and initiatives comply with established security requirements.
  • Conduct security assessments for upcoming IT initiatives.
  • Assess third-party vendors for potential collaboration.

Qualifications:
  • Minimum of 3 years of experience as a Cybersecurity Analyst, particularly in application, web, and e-commerce security, with a focus on security reporting and assessments.
  • Proven understanding of the NIST Cybersecurity Framework, along with familiarity with PCI-DSS and SOX compliance.
  • Experience in e-commerce security is highly desirable.
  • A degree in Computer Science, Management Information Systems, or a related technology field is preferred.

We are looking for a candidate with a strong development background and proficiency in coding languages, as this expertise is essential for addressing web application security challenges.

The ideal candidate will be able to articulate their understanding of the NIST Cybersecurity Framework and provide concrete examples of its application in previous roles.

Familiarity with e-commerce and retail-specific security compliance and procedures will be an advantage.



  • Seattle, Washington, United States Expeditors Full time

    Company Overview "We're not in the shipping business; we're in the information business" -Peter Rose, Expeditors Founder At Expeditors, we specialize in global supply chain management, but our core values are rooted in professionalism, leadership, and a collaborative atmosphere that promotes innovation and exceptional customer service. 18,000 skilled...


  • Seattle, Washington, United States Abnormal Security Full time

    Job OverviewAbout the PositionAbnormal Security is seeking a dedicated Security Analyst to become an integral part of the Behavioral Security Product (BESP) team. In this role, you will serve as a critical line of defense, playing a vital role in our cybersecurity efforts. The ideal candidate will possess strong problem-solving abilities, effective...


  • Seattle, Washington, United States ZHH Staffing Full time

    ABOUT THE TEAMThe Cybersecurity Portfolio division plays a crucial role in aligning Cybersecurity initiatives with our strategic goals, facilitating ongoing capabilities that safeguard the organization while promoting sustainable growth. To achieve this, enhanced visibility into the diverse Cybersecurity services across the global enterprise is essential. We...


  • Seattle, Washington, United States Insight Global Full time

    Position Overview:Insight Global is seeking a Senior Cybersecurity Portfolio Analyst to join our team. This role is pivotal in ensuring the strategic alignment and financial management of the Cybersecurity Portfolio. The ideal candidate will possess strong analytical skills, be adept with financial tools, and thrive in dynamic environments while navigating...


  • Seattle, Washington, United States Protect AI Full time

    About Protect AI Protect AI is at the forefront of creating and advancing a new domain within cybersecurity focused on the risks and security of AI/ML technologies. Our ML Security Platform empowers clients to identify, understand, and manage security vulnerabilities, enabling them to counteract distinct AI security challenges and adopt MLSecOps for a more...


  • Seattle, Washington, United States Expeditors Full time

    Join the Expeditors Cybersecurity TeamWe are seeking a dedicated Cybersecurity Operations Expert to become a vital part of our international team, focusing on safeguarding our sensitive data and ensuring the security of our clients' information. If you possess a robust background in cybersecurity and a keen analytical perspective, we encourage you to explore...


  • Seattle, Washington, United States Expeditors Full time

    About ExpeditorsExpeditors is a leading global logistics company that provides innovative supply chain management solutions to its customers. Our company is built on a foundation of professionalism, leadership, and a friendly environment, which fosters an innovative and customer service-based approach to logistics.Job DescriptionThe Expeditors Cybersecurity...

  • Program Manager

    4 days ago


    Seattle, Washington, United States Lululemon Athletica Full time

    About this roleWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Lululemon Athletica. As a key member of our Cybersecurity team, you will be responsible for managing the implementation, operationalization, and ongoing capabilities enhancements for the ServiceNow security related modules.Key responsibilitiesResponsible for...

  • Program Manager

    13 hours ago


    Seattle, Washington, United States Lululemon Athletica Full time

    About This RoleLululemon Athletica is seeking a highly skilled Program Manager to join our Cybersecurity team. As a Program Manager, you will be responsible for the overall delivery of our Cybersecurity Cyber Enablement Services program.Key ResponsibilitiesOversee the delivery of multiple projects and programs across various functions within the...


  • Seattle, Washington, United States Expeditors Full time

    About ExpeditorsExpeditors is a leading global logistics company that provides innovative solutions for supply chain management. Our company culture is built on professionalism, leadership, and a friendly environment, fostering an innovative and customer service-based approach to logistics.Job DescriptionThe Expeditors Cybersecurity Team is responsible for...

  • IT Business Analyst

    2 weeks ago


    Seattle, Washington, United States ExtraHop Networks Full time

    At ExtraHop Networks, we are dedicated to safeguarding and fostering trust by uncovering the cybertruth: the reality of the threats lurking within an organization's network, their actions, and the strategies to counter them swiftly. We collaborate with every client daily to reveal these insights. Are you prepared to be part of our mission? As an IT Business...


  • Seattle, Washington, United States ATR International Full time

    Position OverviewATR International is seeking a dedicated Technical Support Analyst to join our team. This role involves providing assistance both remotely and in-person at various client sites to facilitate the deployment of cloud-based solutions and conduct software enhancements.Key ResponsibilitiesAssist in the installation and configuration of cloud...


  • Seattle, Washington, United States Moderna Therapeutics Full time

    Position Overview: In the capacity of a Principal Incident Response Analyst, you will act as a key technical authority and leader within our Incident Response division, with operational bases in prominent locations. Your leadership will be crucial as you take on the role of incident commander, directing the response to intricate security challenges while...


  • Seattle, Washington, United States Moderna Therapeutics Full time

    The Role: As a Principal Incident Response Analyst, you will act as a key technical authority and leader within our Incident Response team, operating from a flexible location. Your primary responsibility will be to lead as an incident commander, orchestrating responses to intricate security threats while enhancing our incident management framework. You will...


  • Seattle, Washington, United States Moderna Therapeutics Full time

    Position Overview: In the capacity of a Principal Incident Response Analyst, you will function as a key technical authority and guide within our Incident Response team, with the option to operate from either Cambridge or Seattle. Your leadership will be crucial as you take on the role of incident commander, directing the response to intricate security...


  • Seattle, Washington, United States Moderna Therapeutics Full time

    Position Overview: As a Lead Incident Response Strategist, you will act as a technical authority and guide within our Incident Response division, working remotely. Your primary responsibility will be to lead as the incident commander, coordinating responses to intricate security challenges while improving our incident management protocols. You will oversee...


  • Seattle, Washington, United States Cybersecurity And Infrastructure Security Agency Full time

    Typical work assignments include:Plans and conducts a variety of comprehensive, complex and sensitive/classified projects and studies that encompass the analysis and evaluation of critical infrastructure protection and resilience efforts. Receives information and materials requests from regional field leadership and regional security advisor cadre and...


  • Seattle, Washington, United States Expedia Group Full time

    About the Role:As a Senior Security Governance Manager at Expedia Group, you will play a pivotal role in enhancing our security framework and fostering trust across the organization. Your expertise will be crucial in driving enterprise-wide security risk and compliance initiatives.Your Responsibilities:- Serve as the primary liaison for all matters related...


  • Seattle, Washington, United States Moderna Therapeutics Full time

    Position Overview: In the capacity of a Principal Incident Response Analyst, you will act as a technical authority and leader within our Incident Response division, with the option to operate from either Cambridge or Seattle. Your primary responsibility will be to lead as the incident commander, managing responses to intricate security threats while...


  • Seattle, Washington, United States Moderna Therapeutics Full time

    The Role: In the capacity of a Principal Incident Response Analyst, you will act as a technical authority and guide within our Incident Response division, operating remotely. Your leadership will be crucial as you take on the role of incident commander, directing the response to intricate security challenges and refining our incident management protocols....