Cyber Security Analyst

1 day ago


Chicago, Illinois, United States RKON Full time
About RKON

RKON is an ISO27001 and AICPA SOC 2 Type II certified company that specializes in providing IT migration and transformation services for the Mergers and Acquisitions market.

Job Description

As a Cyber Security Analyst at RKON, you will be responsible for identifying, analyzing, and remediating potential threats to the environment. You will work closely with clients' key contacts and stakeholders to support detection, triage, incident analysis, containment, remediation, and reporting of vulnerabilities, events, and escalated incidents.

Key Responsibilities
  • Establish a mature and optimized Security Operations Center discipline to support managed security services focused on client-facing vulnerability and security information event management engagements.
  • Identify and remediate infrastructure and application vulnerabilities identified in continuous scanning and regular penetration testing exercises and assist with risk prioritization.
  • Analyze and respond to security threats from Firewall (FW), Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV), Endpoint Detection and Response (EDR), Network Detection and Response (NDR), Email Security, Cloud Security, and other security threat data sources.
  • Respond to clients in a timely manner (within documented SLA) with thorough and concise analysis and recommended actions.
  • Document actions in cases to effectively communicate information to internal and external stakeholders as well as for historical retrieval.
  • Adhere to RKON company and client policies, procedures, and security practices.
  • Resolve problems independently and understand escalation procedures.
  • Conduct scanning and monitoring activities to provide in-depth visibility into potential known and unknown vulnerabilities and threats that may pose risk to the RKON and client environments.
  • Participate in security incidents and act as the technical Subject Matter Expert during significant security incidents.
  • Utilize analytics to identify potential vulnerabilities and threats to the environment.
  • Detect, respond, mitigate, and report on cyber threats/incidents that may impact the environment.
  • Collaborate with RKON and client technical leads and Subject Matter Experts including Engineering, Operations, Service Desk, Applications, and client key stakeholders on matters related to security scanning and monitoring across a global footprint.
  • Collaborate and serve as liaison to key security vendor solution partners.
  • Conduct operations surrounding cyber security incident response technologies including network logging and forensics, security information and event management tools, security analytics platforms, log search technologies, and host-based forensics as applicable.
  • Act as an internal information security consultant to the business and technology units, advising on risks, threats, and control practices related to SOC - Assurance and Response.
  • Assist in development and knowledge sharing within the team.
  • Assist in security console tuning.
  • Perform threat hunts that target known vulnerabilities, threats, and other attack vectors.
Requirements
  • Desire to work in SOC, Vulnerability Management, Security Information Event Management, Threat Hunt, or Threat Intel team on a long-term basis.
  • Critical thinking and problem-solving skills.
  • Passion for information security.
  • Strong business acumen including written and verbal communication skills.
  • Strong interpersonal and organization skills.
Preferred Requirements
  • Experience with Vulnerability Management technologies.
  • Experience with Security Information Event Management technologies.
  • Practical experience with TCP/IP networking.
  • Working knowledge of Routing and Access Control Devices.
  • Experience with Linux, Windows, iOS, and Network Operating Systems.
  • Experience with Endpoint and Network Detection Response technologies.
  • Experience with Cloud Security configuration best practices.
  • Desire to pursue industry-related certifications: Security+, C|EH, GSEC, etc.


  • Chicago, Illinois, United States Wilson Sporting Goods Full time

    OverviewAmer Sports is a dynamic, global sports company offering passionate achievement-oriented professionals the chance to succeed and flourish in an international environment.We are a company where ambitious, competent, and motivated people can make their mark. All our team members are ready to strive for the best of the company and to win together. Just...


  • Chicago, Illinois, United States Chicago White Sox Full time

    We are seeking a highly skilled and certified Cyber Security Analyst to join our Chicago White Sox technology team. The ideal candidate will hold a Certified Information Security Manager (CISM) certification and have extensive experience safeguarding digital assets and protecting sensitive information.This role is crucial to maintaining the integrity and...


  • Chicago, Illinois, United States Bank of America Full time

    Job Title: Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to creating a culture of innovation and excellence. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve our goal of being a leader in the financial services industry.Job Summary:We are seeking a highly skilled and experienced...


  • Chicago, Illinois, United States The AZEK Company Full time

    Cyber Security Operations ManagerThe AZEK Company is seeking a highly skilled Cyber Security Operations Manager to lead all aspects of cyber security operations for the enterprise. This role will be responsible for managing the day-to-day cyber security operations, including incident response, network security, endpoint security, email security, OT security,...


  • Chicago, Illinois, United States The AZEK Company Full time

    Cyber Security Operations ManagerThe AZEK Company is seeking a highly skilled Cyber Security Operations Manager to lead all aspects of cyber security operations for the enterprise. This role will be responsible for managing the day-to-day cyber security operations, including incident response, network security, endpoint security, email security, OT security,...


  • Chicago, Illinois, United States S&C Full time

    Job DescriptionWe are seeking a highly skilled Cyber Security Architect to champion information security for S&C's cyber security vision for product development, including embedded IOT devices and cloud-based applications.The ideal candidate will have a technical understanding of cyber security best practices, implementation, and the ability to clearly...

  • Cyber Security Expert

    3 weeks ago


    Chicago, Illinois, United States The Bank of America Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Crime Specialist to join our team at The Bank of America Corporation.Key ResponsibilitiesSupport the development and implementation of cybersecurity strategies and policies.Collaborate with cross-functional teams to identify and mitigate cyber threats.Analyze and investigate security incidents to determine...

  • Cyber Security Lead

    3 weeks ago


    Chicago, Illinois, United States Premier Solutions Hi, LLC Full time

    Job Title: Lead Cyber Security EngineerJob Summary:Premier Solutions HI, LLC is seeking a highly skilled Lead Cyber Security Engineer to join our team. The successful candidate will serve as the principal technical advisor and subject matter expert for system categorization, security controls, and ATO for approved cybersecurity tools.Key...


  • Chicago, Illinois, United States S&C Electric Company Full time

    Job Title: Product Cyber Security ArchitectWe are seeking a highly skilled Product Cyber Security Architect to champion information security for S&C Electric Company's cyber security vision for product development. This includes embedded IOT devices, cloud-based, desktop, and mobile applications.Key Responsibilities:Champion cyber security best practices and...


  • Chicago, Illinois, United States Atlantic Partners Corporation Full time

    Job Title: Cyber Security EngineerWe are seeking a highly skilled Cyber Security Engineer to join our team at Atlantic Partners Corporation. As a Cyber Security Engineer, you will be responsible for planning, designing, and executing security-related projects, processes, and procedures in a Microsoft-oriented environment.Key Responsibilities:Manage the...


  • Chicago, Illinois, United States Bank of America Full time

    Job Description:Bank of America is seeking a skilled cyber security professional to join our Purple Team function within the Cyber Threat Hunt, Intelligence and Defense organization.As a member of the Purple Team, you will assist in the review, development, testing, and implementation of security initiatives across a large and complex environment.You will...


  • Chicago, Illinois, United States Collabera Full time

    Cyber Security SpecialistCollabera is seeking a highly skilled Cyber Security Specialist to join our team. The ideal candidate will have a strong background in network security, with expertise in firewalls, access control lists, and intrusion detection prevention technologies. Proficiency in Python, Java, JavaScript, C#, C++, R, Ruby, Perl, PHP, and other...

  • Senior Security Analyst

    41 minutes ago


    Chicago, Illinois, United States United Airlines Full time

    Unlock the Future of Cybersecurity with United AirlinesAt United Airlines, we're on a mission to become the leading cyber-safe airline in the industry. As a Senior Security Analyst, you'll play a critical role in analyzing, strengthening, and securing our Identity and Access Management (IAM) systems.Key Responsibilities:Analyze and strengthen IAM systems to...


  • Chicago, Illinois, United States Trident Search Full time

    Cyber Security Relationship ManagerWe are seeking a highly skilled Cyber Security Relationship Manager to join our team at Trident Search. As a key member of our team, you will be responsible for managing and improving existing relationships with our clients, as well as selling into and winning new customers for our firm.About the Role:This is a dynamic,...


  • Chicago, Illinois, United States Darktrace Limited Full time

    Unlock Your Potential as a Cyber Security Sales Professional at Darktrace LimitedDarktrace Limited, a global leader in cyber security AI, is seeking a highly motivated and results-driven Cyber Security Sales Professional to join our team. As a key member of our sales team, you will be responsible for managing a full sales cycle, prospecting new business, and...


  • Chicago, Illinois, United States AON Full time

    Job DescriptionAon is seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will be responsible for evaluating and analyzing actions that lead to more effective risk management of cyber risks, and more effective cyber risk transfer solutions.This is a hybrid-remote role based out of our Chicago, IL; Dallas,...


  • Chicago, Illinois, United States Blue Cross and Blue Shield Association Full time

    Cyber Threat Intelligence DirectorJoin the Blue Cross and Blue Shield Association as a Cyber Threat Intelligence Director and lead the development and execution of a comprehensive cyber threat intelligence strategy. This role requires a strong technical background and leadership skills to drive the creation of actionable intelligence and inform cybersecurity...


  • Chicago, Illinois, United States Darktrace Limited Full time

    About Darktrace LimitedFounded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in AI-powered cyber security solutions. Our mission is to protect organizations from the world's most complex threats, including ransomware, cloud, and SaaS attacks.Job DescriptionWe are seeking a highly motivated and experienced sales...


  • Chicago, Illinois, United States Dexian Full time

    Cyber Security Ops EngineerDexian is seeking a highly skilled Cyber Security Ops Engineer to join our team in Chicago, IL.Key Responsibilities:Design and implement secure solutions to meet customer needs while protecting the Bank's assetsExercising judgment within broadly defined practices in selecting methods, techniques, and evaluation criterion for...


  • Chicago, Illinois, United States RSM Full time

    Job DescriptionWe are seeking a highly motivated and detail-oriented Cyber Security Intern to join our team at RSM. As a Cyber Security Intern, you will have the opportunity to work with our experienced security professionals to identify and mitigate potential security risks within our clients' systems.Key Responsibilities:Conduct security assessments and...