Current jobs related to Security Analyst - Chicago - AXIS Capital


  • Chicago, United States Wilson Sporting Goods Full time

    This role will support the successful execution of the cyber security strategy for Amer Sports in America, and be the main point of contact for cyber security topics in America. Specific responsibilities include, but are not limited to: Gain a thorou Security Analyst, Network Security, Security, Cyber, Analyst, Monitoring, Manufacturing, Technology

  • IT Security Analyst

    5 months ago


    Chicago, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    General Statement Under direction, participates in the administration and support of the District-wide Information Technology security plan. Essential Job Functions Essential job functions are fundamental, core functions common to positions in a classification. They are not intended to be an exhaustive list of all job duties for any one position...


  • Chicago, United States Stardom Employment Consultants Full time

    About the job Cyber Security Analyst About Us: We are seeking a skilled Cyber Security Analyst to join our security team. This role is critical in protecting our systems and data from cyber threats, ensuring the integrity, confidentiality, and availability of our IT infrastructure. Key Responsibilities: Threat Monitoring and Analysis: Continuously monitor...


  • Chicago, Illinois, United States KTek Resourcing Full time

    Position: Security Systems Technical Analyst (KTek Resourcing)We are seeking a highly skilled professional with extensive experience in the domain of physical and building security systems. The ideal candidate will possess a robust background in the following areas:Technical Analysis: Proven experience as a technical analyst specializing in physical and...


  • Chicago, United States TALENT Software Services Full time

    Are you an experienced Information Security Sr Analyst with a desire to excel? If so, then Talent Software Services may have the job for you! Our client is seeking an experienced Information Security Sr Analyst to work in Overland Park, Kansas.Position Summary: The Information Security Analyst will support the Cyber Defense and Operations (CDO) programs...


  • Chicago, United States Newly Weds Foods Full time

    Job Summary: The Cyber Security Analyst will assess, plan, and implement proactive security measures to protect the confidentiality, integrity, and availability of the company's networks, applications, and computer systems. Benefits: Medical Insurance Prescription Drug Plan Dental/Vision Insurance Employee Incentive Plan Flexible Spending Account Cash...


  • Chicago, United States Wilson Sporting Goods Full time

    Overview: Amer Sports is a dynamic, global sports company offering passionate achievement-oriented professionals the chance to succeed and flourish in an international environment. Our globally recognized brands include Salomon, Wilson, Atomic, Arcteryx, and Peak Performance. We are a company where ambitious, competent, and motivated people can make their...


  • Chicago, Illinois, United States PEAK6 Full time

    WHO WE AREHeadquartered in the historic Chicago Board of Trade, PEAK6 Capital Management is a proprietary options trading firm that has been defining the industry for more than 25 years. While many firms have come and gone, PEAK6 Capital Management has consistently delivered liquidity to the options market. We thrive due to our firm's special blend of...


  • Chicago, United States Taft Stettinius & Hollister LLP Full time

    Taft is seeking a Security and Risk Analyst to support our Information Technology team in our Chicago, Cincinnati, Cleveland, Columbus, Dayton, Detroit, Indianapolis or Minneapolis office. Job Summary: The Security and Risk Analyst is responsible for ensuring Taft's digital assets and those of our clients are protected from unauthorized access through a...


  • Chicago, United States Newly Weds Foods- Corporate Full time

    Job DescriptionJob DescriptionJob Summary: The Cyber Security Analyst will assess, plan, and implement proactive security measures to protect the confidentiality, integrity, and availability of the company's networks, applications, and computer systems. Benefits:Medical InsurancePrescription Drug PlanDental/Vision InsuranceEmployee Incentive...


  • Chicago, United States Northwestern Memorial Healthcare Full time

    Northwestern Memorial Healthcare seeks Senior Cloud Security Analysts for various & unanticipated worksites in the U.S (HQ: Chicago, IL) to be responsible for providing security for cloud-based digital platforms. Bachelors in Computer Science/IT/related field 5 years experience required. Required skills: 3 years with network protocols & topologies; proxies,...


  • Chicago, United States The United Center Full time

    Job DescriptionJob DescriptionThe United Center, a premiere sports and entertainment facility and home of the Chicago Blackhawks and the Chicago Bulls, is looking for someone with a passion for IT security and technology to fill a key role as the Information Security Analyst I.General ResponsibilitiesWe are seeking a skilled Information Security Analyst who...


  • Chicago, Illinois, United States Interactive Broker, LLC Full time

    Job OverviewInteractive Broker, LLC is seeking a dedicated and detail-oriented Security and Fraud Prevention Analyst. This role is ideal for individuals who possess strong analytical skills and a methodical approach to problem-solving within the financial services sector.Key ResponsibilitiesConduct thorough investigations into potential fraud cases.Analyze...


  • Chicago, Illinois, United States Interactive Broker, LLC Full time

    Job OverviewInteractive Broker, LLC is seeking a dedicated and detail-oriented Security and Fraud Prevention Analyst. This role is ideal for individuals who possess strong analytical skills and a methodical approach to problem-solving within the financial services sector.Key ResponsibilitiesConduct thorough investigations into potential fraud cases.Analyze...


  • Chicago, United States The United Center Full time

    Job DescriptionJob DescriptionThe United Center, a premiere sports and entertainment facility and home of the Chicago Blackhawks and the Chicago Bulls, is looking for someone with a passion for IT Security and technology to fill a key role as the Information Security Analyst III.General Responsibilities:The responsibility of the Information Security Analyst...


  • Chicago, Illinois, United States Northern Trust Corporation Full time

    About Northern Trust Corporation:Northern Trust Corporation is a prestigious financial services firm with a legacy spanning over 130 years. We are dedicated to delivering innovative financial solutions to a diverse clientele, including individuals, families, and institutions, with a strong emphasis on service excellence, expertise, and ethical...


  • Chicago, Illinois, United States Trace3 Full time

    About Trace3:Trace3 stands as a premier Transformative IT Authority, delivering exceptional technology solutions and consulting services to our clientele. With a team of elite engineers and a culture of dynamic innovation, we empower IT leaders and their organizations to secure a competitive edge through our core principles of Integrate, Automate,...


  • Chicago, Illinois, United States Secure Community Network Full time

    Position OverviewWe are Secure Community Network (SCN), a nonprofit organization dedicated to enhancing the safety and security of the Jewish community across North America. We are currently seeking a motivated and detail-oriented Intelligence Analyst to join our team. This role is ideal for individuals who are passionate about identifying and addressing...


  • Chicago, Illinois, United States InRule Technology, Inc. Full time

    Senior Security GRC Analyst at InRule Technology, Inc.InRule Technology, a prominent innovator in delivering cutting-edge solutions for diverse industries globally, is seeking a dedicated Senior Security GRC Analyst. This role is essential in advancing our sophisticated AI Decisioning platform, which seamlessly combines declarative logic, non-declarative...


  • Chicago, Illinois, United States Supernova Technology™ Full time

    ABOUT SUPERnova TECHNOLOGY™Established in 2014, Supernova Technology™ provides the pioneering cloud-based, fully-customizable software solution designed to automate the entire lifecycle of securities-based lending. By merging innovative thought leadership in suitability and risk management with top-tier education and cutting-edge technology, we empower...

Security Analyst

2 months ago


Chicago, United States AXIS Capital Full time

This is your opportunity to join AXIS Capital – a trusted global provider of specialty lines insurance and reinsurance. We stand apart for our outstanding client service, intelligent risk taking and superior risk adjusted returns for our shareholders. We also proudly maintain an entrepreneurial, disciplined and ethical corporate culture. As a member of AXIS, you join a team that is among the best in the industry.

At AXIS, we believe that we are only as strong as our people. We strive to create an inclusive and welcoming culture where employees of all backgrounds and from all walks of life feel comfortable and empowered to be themselves. This means that we bring our whole selves to work. 

All qualified applicants will receive consideration for employment without regard to race, color, religion or creed, sex, pregnancy, sexual orientation, gender identity or expression, national origin or ancestry, citizenship, physical or mental disability, age, marital status, civil union status, family or parental status, or any other characteristic protected by law. Accommodation is available upon request for candidates taking part in the selection process.

****PLEASE NOTE WE ARE OPEN TO A REMOTE or HYBRID CANDIDATE*****

How does this role contribute to our collective success?

The Security Analyst plays a critical role in enterprise monitoring within the AXIS SOC. The candidate is part of a larger team which is responsible for 24X7X365 Monitoring, Detection, Response, and Remediation in a highly dynamic, fast paced and rewarding environment. The successful candidate will work within the security spectrum of the SOC actioning alerts, performing content development, tuning recommendations, proactive hunting, and applying security intelligence to the technology stack.

What will you do in this role?

Able to analyze security events from multiple sources and prioritize alerting. Understand detection tools and methods for correlating events following established procedures. Dispositions events with a high degree of confidence, flags opportunities for tuning, escalation, and communication of high severity events to leadership. 

The SOC analyst is essential in execution of mission critical projects. Interfaces with stakeholders, and prepares plans, including but not limited to, quality, risk, and communications. Maintains documentation of activities against the project schedule and provides deliverables to SOC leadership.

Works in close coordination with Senior SOC and Security Operations Leadership for security solutioning selection and content development (tuning and use case development). Designs and builds dashboards and reporting as needed for SOC and other lines of business.

Understand company culture and business processes; is empowered to identify alternative solutions and recommends new approaches. Assists in the requirements for the implementation of changes in the business process. The SOC Analyst is a driver for security awareness. 

Receives and addresses requests for support. Contributes to creation of support documentation.

You may also be required to take on additional duties, responsibilities and activities appropriate to the nature of this role.

About You:

We encourage you to bring your own experience and expertise to the table, so while there are some qualifications and experiences we need you to have, we are open to discussing how your individual knowledge might lend itself to fulfilling this role and help us achieve our goals.

What you need to have:

Bachelor’s degree in:

Cybersecurity, Computer Science, Information Technology, or a related field.

1-3+ years of cyber security experience in security tools including but not limited to: 

SIEM, EDR, Web Proxy, Firewall, IDS/IPS, Email Gateways, Microsoft Security Tools Suite, Vulnerability Assessment, and more. 

CompTIA Security+ Certification

Strong competency and skills in the entire Microsoft Office Suite including cloud products such as OneDrive and SharePoint. 

Ability to leverage security tools to perform daily monitoring of the entire company network.

Ability to triage security alerts and produce investigation reports. 

Ability to perform investigations by reviewing logs from multiple security tools and detect anomalies. 

Ability to manage security alerting in any of the security tools suite as defined by the business or project requirements. 

Ability to support new security related projects by ensuring security controls are implemented, functional and efficient. 

Experience with targeted cyber-attack analysis.

Experience reviewing and hardening OS and network configuration.

Experience with PowerShell, Batch, Python, and other scripting languages.

Knowledge of UNIX/LINUX systems.

Strong desire and aptitude to learn new technologies and motivated to continually provideinput to enhance the Security Program.

Strong team player with ability to work with IT teams beyond the Security Tower.

Demonstrates decision making, problem solving and analytical skills with attention given to detail and accuracy.

Excellent communication skills.

Able to adapt to rapidly changing technologies and apply them to evolving business needs.

Able to prioritize events and provide guidance in alert management priority.

Ability to work with a large degree of autonomy and minimal supervision. 

On call support is required 24X7 in rotational schedule.

Minimal travel required (training/conferences).

What we prefer you to have:

Experience in working in a Security Operations Center (SOC)

Relevant cyber experience in the insurance industry

GIAC, OSCP, CEH, CCNA/IE Security, Microsoft, or Azure Certifications

Ability to perform both static and dynamic malware analysis at a basic level preferred. 

IDS monitoring/analysis and content creation with tools including Snort, Regex and Yara signatures at an intermediate/advanced level.

Ability to read and interpret PCAP data both in a GUI and in hexdump format.

Understanding of networking knowledge such as BGP, MPLS, OSPF,Routing and switching.

In-depth knowledge of HTTP and headers, SMTP and headers and FTP, SSH and, TLS.

Role Factors:

In this role, you are expected to:

Be available for incident responseduring your on-call rotation 24x7.

What we offer:

For this position, we currently expect to offer a base salary in the range of $70,000 to $80,000 (FL).Your salary offer will be based on an assessment of a variety of factors including your specific experience and work location. 

In addition, you will be offered competitive target incentive compensation, with awards based on overall corporate and individual performance. On top of this, you will be eligible for a comprehensive and competitive benefits package which includes medical plans for you and your family, health and wellness programs, retirement plans, tuition reimbursement, paid vacation, and much more.

Where this role is based in the United States of America, this role is exempt for FLSA purposes.