Security Analyst

2 weeks ago


Phoenix, United States Emcor Inc Full time
About Us:

EMCOR Group, Inc. (NYSE: EME) is a Fortune 500 company and a leader in mechanical and electrical construction, industrial and energy infrastructure, and building services.

A provider of critical infrastructure systems. EMCOR gives life to new structures and sustains life in existing ones by it planning, installing, operating, maintaining, and protecting the sophisticated and dynamic systems that create facility environments. This includes electrical, mechanical, lighting, air conditioning, heating, security, fire protection, and power generation systems--in virtually every sector of the economy and for a diverse range of businesses, organizations and government. EMCOR represents a rare combination of broad reach with local execution, combining the strength of an industry leader with the knowledge and care of 170 locations.

Job Title: -- Security Analyst - Vulnerability Management

Job Summary: --The Vulnerability Management Security Analyst will assist in identifying, prioritizing, acquiring, installing, and verifying the installation of patches, updates, and upgrades throughout EMCOR. This role performs assessments and identifies weaknesses in an information system, system security procedures, internal controls, or implementation that could be exploited or triggered by a threat source. This includes enhancing the information security management framework, supporting the user lifecycle management process, and monitoring for internal and external threats.

Essential Duties and Responsibilities: --

      • Implement, at management direction, and monitor a strategic, comprehensive enterprise information security management program to ensure the integrity, confidentiality and availability of information owned, controlled, or processed by the organization
      • Assess and mitigate system security vulnerabilities and risks
      • Create and maintain documentation for processes and procedures for vulnerability findings and their mitigations and remediations
      • Assist in remediation and identifying mitigations of findings discovered during vulnerability assessments
      • Collaborate closely with IT administrators, networking, and operations teams to implement effective security controls
      • Cultivate close working relationships with IT administrators and management across a diverse organization
      • Support authorized penetration testing on enterprise network assets
      • Recommend the selection of cost-effective security controls to mitigate risk
      • Maintain knowledge of system, OS, and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code)
      • Utilize manual testing techniques and methods, at management direction, to gain a better understanding of the environment and identify false negatives
      • Ensure scan results are presented in appropriate dashboards, reports, and forwarded to external data systems
      • Support the management of device, user, and application certificates (SSH, SSL Keys)
Qualifications: --
  • Minimum three years hands on working experience with vulnerability scanning systems.
  • Minimum three years hands on working experience with patch management systems for Windows and Linux systems
  • Must be capable of delivering a very high level of customer service
  • Experience with Microsoft Intune, SCCM, or other device management systems preferred but not required
  • Experience working with Microsoft Active Directory and Entra ID
  • Experience and/or thorough understanding in one or more of the following technologies/languages: Excel, SQL, PowerShell, Bash, and JSON
  • Possess industry standard certifications (e.g., GIAC, CISSP, CISM) preferred but not required
  • Experience in IT controls monitoring for regulatory and compliance requirements like CIS, NIST, CMMC, ISO 27001 & ISO 27002 preferred but not required
  • Ability to effectively communicate, and professionally interact with personnel at all levels
  • Must be capable of delivering a very high level of customer service
  • Understanding of a variety of technical concepts with focus on hybrid computing architecture, automation, networking, systems administration, application security, and information security best practices
Accountability and Measurement
  • Support and maintain EMCOR’s Security Program.


Notice to prospective employees: There have been fraudulent postings and emails regarding job openings. EMCOR Group and its companies list open positions here. Please check our available positions to confirm that a post or email is genuine.

EMCOR Group and its companies do not reach out to individuals to help with marketing or other similar services. If an individual is contacted for services outside of EMCOR’s normal application process – it is probably fraudulent.

We offer our employees a competitive salary and comprehensive benefits package and are always looking for individuals with the talent and skills required to contribute to our continued growth and success. Equal Opportunity Employer/Veterans/Disabled.

#emcor

#LI-MJ1

#LI-Remote
  • Security Analyst

    3 days ago


    Phoenix, United States GTN Technical Staffing Full time

    Security Analyst Attack Simulation HIGHLIGHTS Location:Phoenix, AZ Position Type: Direct Hire Hourly / Salary:Based on experience Residency Status:US Citizen or Green Card Holder ONLY Job Summary: Responsible for supporting the maintenance of clients Security Program, protecting clients information assets and technologies. This includes enhancing the...

  • Security Analyst

    5 days ago


    Phoenix, United States GTN Technical Staffing and Consulting Full time

    Security Analyst – Attack SimulationHIGHLIGHTSLocation: Phoenix, AZPosition Type: Direct HireHourly / Salary: Based on experienceResidency Status: US Citizen or Green Card Holder ONLYJob Summary:​​​​​​​Responsible for supporting the maintenance of clients’ Security Program, protecting clients’ information assets and technologies. This...

  • Security Analyst

    6 days ago


    Phoenix, United States GTN Technical Staffing and Consulting Full time

    Security Analyst – Attack SimulationHIGHLIGHTSLocation: Phoenix, AZPosition Type: Direct HireHourly / Salary: Based on experienceResidency Status: US Citizen or Green Card Holder ONLYJob Summary:​​​​​​​Responsible for supporting the maintenance of clients’ Security Program, protecting clients’ information assets and technologies. This...

  • Security Analyst

    6 days ago


    Phoenix, United States GTN Technical Staffing and Consulting Full time

    Security Analyst – Attack SimulationHIGHLIGHTSLocation: Phoenix, AZPosition Type: Direct HireHourly / Salary: Based on experienceResidency Status: US Citizen or Green Card Holder ONLYJob Summary:​​​​​​​Responsible for supporting the maintenance of clients’ Security Program, protecting clients’ information assets and technologies. This...


  • Phoenix, United States TSMC Full time

    TSMC Arizona is looking for a Security Control Center Analyst to join our 5-nanometer Fab, located in Phoenix, Arizona. As a Security Operations Analyst, you will demonstrate a keen sense of reliability and enthusiasm and will possess an attitude that embodies our core values - Integrity, Commitment, Innovation and Customer Trust. Responsibilities include...


  • Phoenix, United States Diverse Lynx Full time

    Role : Cyber Security Analyst Onsite : Phoenix, Arizona Location FTE JD: Ensure incident identification, assessment, quantification, reporting, communication, mitigation and monitoring Co-ordination with stakeholders, build and maintain positive working relationships with them Handling Escalated L2 cases and guiding team to remediate Provide...


  • Phoenix, United States Diverse Lynx Full time

    Role : Cyber Security Analyst Onsite : Phoenix, Arizona Location FTE JD: Ensure incident identification, assessment, quantification, reporting, communication, mitigation and monitoring Co-ordination with stakeholders, build and maintain positive working relationships with them Handling Escalated L2 cases and guiding team to remediate Provide...

  • Security Analyst

    4 weeks ago


    Phoenix, United States Motion Recruitment Full time

    An MSP with a local government client is currently looking for a Security Analyst to add to their growing team. This team is responsible for managing the backend infrastructure of a major application and making sure it stays in consistent uptime. The app is deployed in Azure, and this Security Analyst will be responsible for digesting the information from...


  • Phoenix, United States DEEM, LLC Full time

    Overview Our mission is simple. We make business travel less complicated for travelers, less costly for employers and more profitable for service providers. Using our industry-leading software solutions, employees book travel and car service and report those expenses faster and more easily than ever before. Corporations control costs more effectively. Travel...

  • Security Analyst

    2 weeks ago


    Phoenix, United States Motion Recruitment Full time

    An MSP with a local government client is currently looking for a Security Analyst to add to their growing team. This team is responsible for managing the backend infrastructure of a major application and making sure it stays in consistent uptime. The app is deployed in Azure, and this Security Analyst will be responsible for digesting the information from...

  • Gsoc Analyst

    7 days ago


    Phoenix, United States Allied Universal® Full time

    GSOC Analyst **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical,...

  • SOC Analyst

    1 month ago


    Phoenix, United States Motion Recruitment Full time

    A leading managed service provider is looking to hire a few SOC Analysts to support security operations for a government client located in downtown Phoenix, Arizona. As a Tier 1 SOC Analyst, you'll have the opportunity to work with cutting-edge technology and collaborate with a team of talented professionals to safeguard critical government...


  • Phoenix, United States GTN Technical Staffing Full time

    Azure Sentinel Security Analyst Location:Phoenix, Arizona Position Type: Direct Hire Hourly / Salary:BOE Residency Status:US Citizen or Green Card Holder ONLY Our client is looking for a Security Analyst Azure Sentinel to join their team! Job Summary: Responsible for supporting the maintenance of clients Security Program, protecting information assets and...

  • SOC Analyst

    2 weeks ago


    Phoenix, United States Motion Recruitment Partners LLC Full time

    SOC Analyst Phoenix, AZ Onsite Contract $35/hr - $55/hr A leading managed service provider is looking to hire a few SOC Analysts to support security operations for a government client located in downtown Phoenix, Arizona. As a Tier 1 SOC Analyst, you'll have the opportunity to work with cutting-edge technology and collaborate with a team of talented...


  • Phoenix, United States GTN Technical Staffing and Consulting Full time

    Azure Sentinel Security Analyst Location: Phoenix, ArizonaPosition Type: Direct HireHourly / Salary: BOEResidency Status: US Citizen or Green Card Holder ONLYOur client is looking for a ​​​​​​​​​​​​​​​​​​​​​Security Analyst – Azure Sentinel to join their team!Job Summary:​​​​​​​Responsible for...


  • Phoenix, United States GTN Technical Staffing and Consulting Full time

    Azure Sentinel Security Analyst Location: Phoenix, ArizonaPosition Type: Direct HireHourly / Salary: BOEResidency Status: US Citizen or Green Card Holder ONLYOur client is looking for a ​​​​​​​​​​​​​​​​​​​​​Security Analyst – Azure Sentinel to join their team!Job Summary:​​​​​​​Responsible for...

  • IT Security Analyst

    2 weeks ago


    Phoenix, United States KP Recruiting Group Full time

    Job Description KP Recruiting Group is a consulting firm that provides leadership and exceptional talent to some of the world's leading companies. Headquartered in the Midwest, KP Recruiting Group has successfully completed countless engagements across the United States. We represent clients in all industries and all sizes. Our mission is to provide...

  • IT Security Analyst

    5 days ago


    Phoenix, United States KP Recruiting Group Full time

    Job Description KP Recruiting Group is a consulting firm that provides leadership and exceptional talent to some of the world's leading companies. Headquartered in the Midwest, KP Recruiting Group has successfully completed countless engagements across the United States. We represent clients in all industries and all sizes. Our mission is to provide...

  • Senior SOC Analyst

    4 weeks ago


    Phoenix, Arizona, United States The Judge Group Inc. Full time

    Location: Phoenix, AZSalary: NegotiableDescription: Our client is currently seeking a Senior SOC Analyst Job Type: Direct Hire Location: Hybrid in Phoenix, AZ Pay Rate: Negotiable Contact: Responsibilities: Expert-level incident analysis and guidance provision for SOC analystsConduct threat hunting and investigations, presenting findings to...


  • Phoenix, United States Diverse Lynx Full time

    Job summary AI Data security for PII and proprietary information, usage policies, definitions Establish auditing and compliance mechanism Align Gen AI security needs with enterprise security framework Experience in design, build and maintain security frameworks for an enterprise with relevant tools set A. App & Cyber Security Engineer with Info sec...