3,589 Security Analysis jobs in the United States

Vulnerability Assessment Analyst

30309 Midtown Atlanta, Georgia TEKsystems

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Job Title: Vulnerability Assessment Analysts
Workplace Type: 4 days One-Site
Location: Atlanta, GA or Birmingham, AL
Top Skills:
+ power bi
+ pivot table
+ vulnerability management
+ vulnerability assessment
+ tenable
+ splunk
Top Skills' Details
1. Advanced Vulnerability & Threat Analysis
This role is deeply embedded in vulnerability management, requiring not just operational support but strategic insight into threat modeling and risk prioritization. The ability to identify vulnerabilities across IT and OT environments, including embedded systems and firmware, is a standout requirement.
Key capabilities:
+ Deep understanding of CVEs, OWASP, and threat vectors (e.g., buffer overflow, code injection).
+ Experience with Tenable, Qualys, or similar scanners.
+ Familiarity with IT/OT systems and architecture-level risk analysis.
2. Security Data Analysis & Visualization
The role demands tracking remediation, building dashboards, and communicating risk exposure to both technical and non-technical stakeholders. Power BI and Excel proficiency are explicitly called out, along with SIEM experience.
Key capabilities:
+ Power BI dashboards for remediation tracking and exposure metrics.
+ Excel (PivotTables, VLOOKUP) for data manipulation.
+ Splunk or other SIEM tools for log analysis and exposure monitoring.
3. Vulnerability Operations & Stakeholder Coordination
This role isn't just technical, it's operational and collaborative. Coordinating remediation, escalating risks, and aligning with business units are central to success.
Key capabilities:
+ Experience executing emergency vulnerability workflows.
+ Ability to map vulnerabilities to asset inventory and stakeholders.
+ Strong communication and stakeholder engagement skills.
+ Familiarity with enterprise policies and secure configuration standards
Job Description:
Seeking a passionate and experienced Exposure Management Analyst to join our Cybersecurity organization. This is a technical, hands-on role that requires the ability to assess exposures, analyze risks, and advise strategies to mitigate exposure. This role will support day-to-day continuous threat and exposure management operations focused on identifying and escalating exposed risks. Work outputs will support implementation of security technologies and controls to improve defensive posture, implementation of processes in support of investigations, and development of detection capabilities.
Job Responsibilities:
-Support day-to-day operations of the exposure management program, including reviewing data, processing reports, escalating findings to key stakeholders, tracking remediation of identified risks and mitigation strategies, assessing mitigation plan dependences, and analyzing trends
-Support execution of emergency vulnerability workflows and procedures
-Maintain awareness of publicly disclosed vulnerabilities (CVEs) and potential vulnerabilities (rumors, blogs, partial public analysis).
-Map vulnerability assessment results to asset inventory and key stakeholders
-Calculate prioritization based on assessment of risk
-Identify and recommend appropriate compensating controls to manage and remediate vulnerability risk with the focus on reducing potential impacts
-Support development of vulnerability metrics and remediation-related dashboards and reports
-Understand enterprise policies and advise policies and technical standards with specific regard to vulnerability management, scanning procedures and secure configuration
-Coordinate with key business partners to understand, prioritize, and coordinate vulnerability remediation activities
-Collaborate with peers from across the organization and maintain excellent working relationships with key partners across Technology Organization functions and business partners
-Understand business requirements and work with business partners to define appropriate solutions, meeting both security mandates and business needs
-Demonstrate Company values of Safety First, Unquestionable Trust, Superior Performance, and Total Commitment
Additional Skills & Qualifications
-Bachelor's degree in computer science, technology, engineering or security-related field or equivalent experience
-Minimum 5 years IT or security experience
-Previous experience supporting vulnerability or patch management programs
-Experience working with vulnerability scanning tools
-Understanding of OWASP common vulnerabilities and testing methodologies
-Understanding of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, code injection, race conditions, covert channel, replay, return-oriented attacks)
-Understanding and familiarity with different operating systems (e.g., Windows and LINUX/UNIX systems)
-Knowledge of IT security / hardening best practices, including but not limited to operating systems, web applications, and network devices.
-Experience building interactive dashboards and reports in Power BI to visualize security metrics and exposure management data, including remediation progress, risk exposure, etc.
-Proficient in Microsoft Excel, including advanced functions such as PivotTables, VLOOKUP, and data analysis tools to organize, summarize, and interpret complex datasets.
-Experience using Splunk to run search queries, perform log analysis, and build dashboards to monitor potential exposures
-Ability to effectively organize tasks, manage multiple priorities/details, meet schedules, and deliver on commitments
-Experience driving discussions and consensus across a broad group of stakeholders and cross-functional teams regarding patching, security recommendations, and mitigation strategies
-Solid verbal and written communication skills required
-Strong interpersonal skills and experience interacting with technical and non-technical stakeholders
-Ability to work independently and with a team
Experience Level
Expert Level
Pay and Benefits
The pay range for this position is $45.00 - $65.00/hr.
Eligibility requirements apply to some benefits and may depend on your job classification and length of employment. Benefits are subject to change and may be subject to specific elections, plan, or program terms. If eligible, the benefits available for this temporary role may include the following:
- Medical, dental & vision - Critical Illness, Accident, and Hospital - 401(k) Retirement Plan - Pre-tax and Roth post-tax contributions available - Life Insurance (Voluntary Life & AD&D for the employee and dependents) - Short and long-term disability - Health Spending Account (HSA) - Transportation benefits - Employee Assistance Program - Time Off/Leave (PTO, Vacation or Sick Leave)
Workplace Type
This is a fully onsite position in Atlanta,GA.
Application Deadline
This position is anticipated to close on Oct 21, 2025.
h4>About TEKsystems:
We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company.
The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
About TEKsystems and TEKsystems Global Services
We're a leading provider of business and technology services. We accelerate business transformation for our customers. Our expertise in strategy, design, execution and operations unlocks business value through a range of solutions. We're a team of 80,000 strong, working with over 6,000 customers, including 80% of the Fortune 500 across North America, Europe and Asia, who partner with us for our scale, full-stack capabilities and speed. We're strategic thinkers, hands-on collaborators, helping customers capitalize on change and master the momentum of technology. We're building tomorrow by delivering business outcomes and making positive impacts in our global communities. TEKsystems and TEKsystems Global Services are Allegis Group companies. Learn more at TEKsystems.com.
The company is an equal opportunity employer and will consider all applications without regard to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
View Now

Senior Vulnerability Assessment Specialist

14211 Buffalo, New York M&T Bank

Posted 16 days ago

Job Viewed

Tap Again To Close

Job Description

_This role offers a hybrid work schedule at our Buffalo, NY Tech Hub_
**Overview:**
Responsible for conducting detailed analysis of vulnerabilities and recommendations on remediation plans to ensure the integrity and resilience of organization's security and information systems. Serves as senior experienced vulnerability analyst by auditing analysis and reports, serving as an escalation point, and training newer/less-experienced analysts.
**Primary Responsibilities:**
+ Refine testing methodologies for vulnerability scanning to provide comprehensive risk-based view of potential vulnerabilities and may lead implementation of new methodologies within team.
+ Create configuration scanning plans that ensure compliance with internal policies and best practices; lead configuration scanning of most systems and networks and build remediation plan for identified vulnerabilities.
+ Organize monitoring techniques to monitor database activities and performance and manage responses to detected issues with cross-functional team.
+ Lead analysis of active and network vulnerability scans to identify potential exploits, misconfigurations, and attacks; partner with cross-functional team to execute remediation plans.
+ In partnership with technology and risk, develop vulnerability management policies and standards and educate technology teams on how integrate into to developing, deploying, and monitoring infrastructure.
+ Design infrastructure testing frameworks that ensure technology teams are developing and deploying infrastructure in alignment with policies and standards.
+ Formulate and recommend advanced best practices to technology teams on how to improve or implement new security practices, tools, and techniques based on industry standards and latest vulnerabilities to protect the bank from vulnerabilities.
+ Produce and interpret advanced reporting with recommendations for cybersecurity and technology leadership, including but not limited to audit reports identifying technical and procedural findings, common vulnerability score, and datasets for regulatory reporting.
+ Understand and adhere to the Company's risk and regulatory standards, policies, and controls in accordance with the Company's Risk Appetite. Design, implement, maintain, and enhance internal controls to mitigate risk on an ongoing basis. Identify risk-related issues needing escalation to management.
+ Promote an environment that supports belonging and reflects the M&T Bank brand.
+ Maintain M&T internal control standards, including timely implementation of internal and external audit points together with any issues raised by external regulators as applicable.
+ Complete other related duties as assigned.
**Scope of Responsibilities:**
+ Partners with peers, manager, cybersecurity organization, technology teams, people leaders, and line of business teams
+ Determines and develops approach to solutions. Work is accomplished with periodic check-ins for alignment and limited direction. Work is evaluated upon completion to ensure objectives have been met.
+ Advanced knowledge of all vulnerability scanning and assessment tools
+ Advanced understanding of multiple vulnerability scanning and assessment tools
+ Subject matter expert understanding of industry best practices related to vulnerability and patch management.
+ Trains analyst to advanced level knowledge of vulnerability scanning and assessment tools, and industry best practices.
+ Second highest individual contributor escalation point in team
**Manager Responsibilities:**
No supervisory responsibilities.
**Education and Experience Required:**
+ Bachelor's degree and a minimum of 3 years' relevant work experience, or in lieu of a degree, a combined minimum of 7 years' higher education and/or work experience
+ Excellent written and verbal communication skills
+ Strong ability to effectively communicate technical information to both non-technical and technical stakeholders, including up to senior leadership in Cybersecurity.
+ Experience effectively collaborating with leadership and with peers across the organization.
+ Prior experience with and demonstrable aptitude for quickly learning new technical skills.
**Education and Experience Preferred:**
+ Advanced certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Global Information Assurance Certification (GIAC), OffSec Certified Professional (OSCP), or Cybersecurity domain-related industry-recognized certification (DoD Level II)
+ Demonstrated experience working in a highly regulated industry (e.g., finance, healthcare, government)
+ Experience evaluating, analyzing, and synthesizing large quantities of data (which may be fragmented and contradictory) and accurately determining the potential range and scope of threats and contributing towards intelligence reporting.
+ Proficient level of thinking critically and solving problems
+ Intermediate understanding of advanced vulnerability concepts and practices, such as vulnerability management solutions, asset identification and management, and mitigation management
+ Experience training analysts to ensure they have intermediate knowledge of and how to use security monitoring systems.
#LI-JB3 #Hybrid
M&T Bank is committed to fair, competitive, and market-informed pay for our employees. The pay range for this position is $93,581.10 - $155,968.51 Annual (USD). The successful candidate's particular combination of knowledge, skills, and experience will inform their specific compensation.
**Location**
Buffalo, New York, United States of America
M&T Bank Corporation is an Equal Opportunity/Affirmative Action Employer, including disabilities and veterans.
View Now

Vulnerability Assessment (VA) Team Lead

20147 Ashburn, Virginia TekSynap

Posted 16 days ago

Job Viewed

Tap Again To Close

Job Description

**Responsibilities & Qualifications**
**ACTIVITIES & RESPONSIBILITIES**
Assist the Government in managing Enterprise Information System Vulnerability Management (ISVM) compliance validation; briefing leadership on current and future vulnerabilities, security policies and industry standards; briefing leadership on most impactful vulnerabilities, configurations, and penetration testing efforts; creating and managing all scans in accordance with the scan standardization documentation; performing regularly scheduled (monthly and ad hoc) vulnerability assessments using a master schedule as directed; managing, customizing, and maintaining scan policies, zones, and repositories as they relate to the network; performing scan functions and review scan results to ensure accurate findings; and creating and customizing scan reports and data feeds to be imported / integrated into third party assessment tools. Assist the Government in employing ad hoc or emergency VA scanning to support targeted incident investigation, escalation, and emergency response to security events in accordance with documented procedures. Assist the Government in performing Penetration Testing Support.
**SKILLS**
+ Analyzing vulnerabilities and providing assessments and remediation instructions
+ Knowledgeable to maintain a repository of VA application issues and report application issues to Government VAT Team Lead and SSD Director in applying Information Systems Security principles and methods
+ Experience with Application Security implementation
+ Understanding of Firewall Management and Advanced Threat Protection
+ Familiarity with Access Control, Authorization, Intrusion Prevention and Intrusion Detection
+ Familiar with Protocol Analysis and requirements when handling sensitive and classified Information
+ Familiar with FISMA compliance and Risk Management Framework
+ Support Cyber Briefs for all vulnerability assessment team activities.
+ Assist the Government in providing Vulnerability Assessment, Compliance, and Reporting support to ISSO / ISSM interpreting scan results and recommend remediation plans.
+ Experience with cloud- based security technologies, architecture, and computing and searching, monitoring, and analyzing machine-generated big data is preferred.
**REQUIRED QUALIFICATIONS**
+ Clearance requirement: Secret
+ Experience: Minimum of 5 years' experience performing vulnerability assessments for an enterprise network
+ Education: Bachelor's of Science in computer engineering, computer science, IT or cyber security preferred (or 5 years of relevant work experience in lieu of a degree)
+ Certifications: one of the following certifications: Certified Information Security Manager (CISM) or Certified Information Systems Security Professional (CISSP)
**Overview**
We are seeking an experienced **Vulnerability Assessment (VA) Team Lead** in support of a government customer to join our team to provide Security Operations Support (SOC) Services to a government agency whose mission is to protect our Nation's borders from terrorist attacks, to provide law enforcement for over forty (40) Federal agencies, and to protect the revenue of the United States while facilitating trade. The SOC is a single point of management and reporting for information security incidents. The SOC exists to prevent, identify, contain, and eradicate cyber threats to networks through monitoring, intrusion detection, and protective security services to information systems, including local area networks / wide area networks (LAN / WAN), commercial Internet connection, public facing websites, wireless, mobile / cellular, cloud, security devices, servers, and workstations. The SOC is responsible for the overall security of Enterprise-wide information systems and collects, investigates, and reports any suspected and confirmed security violations.
TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. "Technology moving at the speed of thought" embodies these principles - the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers.
We offer our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays.
Visit us at .
Apply now to explore jobs with us!
The safety and health of our employees is of the utmost importance. Employees are required to comply with any contractually mandated Federal COVID-19 requirements. More information can be foundhere ( .
By applying to a role at TekSynap you are providing consent to receive text messages regarding your interview and employment status. If at any time you would like to opt out of text messaging, respond "STOP".
"As part of the application process, you agree that TekSynap Corporation may retain and use your name, e-mail, and contact information for purposes related to employment consideration".
**Additional Job Information**
**WORK ENVIRONMENT AND PHYSICAL DEMANDS**
The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.
+ Location: Ashburn Virginia
+ Remote or In-Person: 100% On site. Remote/Telework not available.
+ Type of environment: Office
+ Noise level: Medium
+ Work schedule: Schedule is day shift Monday - Friday.
+ Amount of Travel: Some travel may be required
**PHYSICAL DEMANDS**
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
**WORK AUTHORIZATION/SECURITY CLEARANCE**
Top Secret (SCI eligible)
**OTHER INFORMATION**
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.
TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.
**EQUAL EMPLOYMENT OPPORTUNITY**
In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
**Job Locations** _US-VA-Ashburn_
**ID** _ _
**Category** _Technical Support/Help Desk_
**Type** _Regular Full-Time_
View Now

Cybersecurity Consultant, Application Vulnerability Assessment - Tenable & AppSec

78683 McNeil, Texas Dell Technologies

Posted 15 days ago

Job Viewed

Tap Again To Close

Job Description

**Cybersecurity Consultant, Application Vulnerability Assessment - Tenable & AppSec**
The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.
Join us as a Cybersecurity Consultant, Application Vulnerability Assessment Subject Matter Expert (SME) on our Cybersecurity Engineering and Operations team in Round Rock, Texas, to do the best work of your career and make a profound social impact.
**What you'll achieve**
In this role, you'll lead efforts to identify and assess vulnerabilities across Dell Technologies' systems before they can be exploited. You'll design and implement security assessment tools for networks, applications, and infrastructure, both on-premises and in the cloud, using modern technologies like containers and infrastructure as code. Acting as a technical expert and coordinator, you'll mentor team members and collaborate across functions to enhance Dell's Application Security discovery and detection capabilities, helping shape the company's security culture and drive continuous improvement.
**You will:**
+ Lead and expand the AppSec Vulnerability Assessment program, driving cross-functional engagement and aligning with enterprise security goals and industry best practices.
+ Architect and implement scalable solutions and automation for identifying and remediating web and API vulnerabilities across diverse environments.
+ Act as the strategic SME and liaison for engineering and business teams, providing technical leadership and mentoring junior staff.
+ Integrate Tenable and DAST capabilities into CI/CD pipelines to enable automated, continuous security validation within DevSecOps workflows.
+ Drive adoption of DAST and related technologies, delivering risk-based vulnerability insights for executive decision-making.
+ Establish and maintain security testing capabilities within Federal environments to meet regulatory and compliance requirements.
**Take the first step towards your dream career**
**Every Dell Technologies team member brings something unique to the table. Here's what we are looking for with this role:**
**Essential Requirements**
+ 8+ years of experience in Vulnerability Management, Application Security, or related security engineering roles, with proven leadership in multi-domain security initiatives.
+ Expert in the entire Tenable platform and suite with hands-on expertise with leading vulnerability scanning tools (e.g., Burp Suite, AppScan, Tenable, Prisma Cloud) and strong understanding of OWASP Top 10, secure coding practices, and threat modelling.
+ Proficiency in scripting and automation (Python, Bash, or similar) to enhance scanning capabilities and streamline workflows.
+ Experience engaging senior leadership and cross-functional teams, with strong communication, presentation, and data visualization skills to deliver actionable insights and executive dashboards.
+ Proven ability to thrive in a fast-paced, dynamic environment, balancing strategic planning with hands-on execution.
**Desirable Requirements**
+ Experience securing cloud and containerized environments, with knowledge of best practices and relevant tools.
+ Strategic and abstract thinking skills, including Design Thinking and business acumen, to influence security strategy and risk management decisions.
+ Familiarity with Agile methodologies and IT Service Management workflows, including JIRA and related tools.
**Compensation**
Dell is committed to fair and equitable compensation practices. The salary range for this position is $170,000 - $220,000.
**Benefits and Perks of working at Dell Technologies**
Your life. Your health. Supported by your benefits. You can explore the overall benefits experience that awaits you as a Dell Technologies team member - right now at MyWellatDell.com
**Who we are**
We believe that each of us has the power to make an impact. That's why we put our team members at the center of everything we do. If you're looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we're looking for you.
Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.
Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here ( .
#LI - Onsite
**Job ID:** R
View Now

Senior Security Engineer - Security Event Analysis Team (SEAT)

92108 Mission Valley, California Intuit

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

**Overview**
We are seeking an experienced Senior Security Engineer to join our Security Event Analysis Team (SEAT) within the broader Security Incident Response Team (SIRT), to help our organization respond to cyber-attacks. The ideal candidate will have a deep understanding of the security incident response and incident management process, attacker kill chains / methodologies, be able to respond quickly to attacks, restore services, and forensically investigate the root cause. As a member of our SIRT, you will closely collaborate with other engineers to design and implement solutions, improve incident response readiness, and provide guidance and training to external teams.
**What you'll bring**
+ A Bachelor's degree or higher in Technology, Computer Science, Cybersecurity, or a related field is preferred.
+ Possession of industry-recognized professional level certifications such as AWS Security Specialty, GCIH, GCFA, GFCE, CISSP is advantageous.
+ 3-5 years of experience in a dedicated cybersecurity role, with a strong emphasis on digital forensics and incident response.
+ 1-3 years experience using scripting languages such as bash, powershell, and python.
+ Experience performing analysis and detection engineering using Endpoint Detection and Response or Cloud Security Posture Management tools such as CrowdStrike Falcon, SentinelOne, and Wiz
+ Comprehensive understanding of cybersecurity and networking principles, including protocols, ports, and frameworks such as OWASP, MITRE ATT&CK, NIST, and CIS.
+ Experience using and defending Public Cloud services such as AWS, Azure, and GCP. (IAM, CI/CD Pipelines, Network Security, DLP)
+ Deep understanding of Security Information, and Event Management (SIEM) solutions such as Splunk, LogScale.
+ Strong analytical and problem-solving abilities, with a focus on identifying root causes and assessing risk exposure.
+ Exceptional communication skills, both verbal and written, capable of explaining technical details to non-technical audiences and fostering strong stakeholder relationships.
+ Self-motivated with the ability to work autonomously, managing tasks effectively and seeking assistance when necessary.
+ Proficient in working under pressure in a dynamic environment, prioritizing tasks to meet tight deadlines while maintaining procedural discipline.
+ Profound knowledge of digital forensics technologies and methodologies, as well as expertise in the Security Incident Response Lifecycle according to frameworks like NIST or SANS.
+ Adaptable and proactive attitude, willing to take on various responsibilities and eager to continuously learn and upgrade skills.
+ Proficient understanding of AI technologies and their application in enhancing security operations, threat detection, and incident response.
**How you will lead**
+ Oversee and promptly respond to escalated security events or investigations, and activate the Security Incident Response Plan as required.
+ Provide on-call support for critical severity issues, manage communications, and report incident status to the appropriate stakeholders.
+ Lead forensic analysis and conduct investigations to ascertain the root cause, scope, and impact of security incidents.
+ Develop, maintain, and improve incident response plans, procedures, and playbooks to ensure swift action and regulatory compliance.
+ Present guidance and training on security best practices and incident response to organizational partners, while ensuring alignment with business objectives and compliance requirements.
+ Mentor and train incident responders on incident handling techniques, forensic analysis, and cloud security forensics and best practices.
+ Collaborate with Compliance, Legal, and Risk teams to integrate incident response operations with business and regulatory needs.
+ Assess vulnerabilities, propose remediation strategies, and keep up-to-date on current and emerging security trends, threats, and countermeasures.
_Intuit provides a competitive compensation package with a strong pay for performance rewards approach. The expected base pay range for this position is:_
_Southern California_ _$146,000-$197,500_
_This position will be eligible for a cash bonus, equity rewards and benefits, in accordance with our applicable plans and programs (see more about our compensation and benefits at Intuit®: Careers | Benefits ( )._
Pay offered is based on factors such as job-related knowledge, skills, experience, and work location. To drive ongoing fair pay for employees, Intuit conducts regular comparisons across categories of ethnicity and gender.
EOE AA M/F/Vet/Disability. Intuit will consider for employment qualified applicants with criminal histories in a manner consistent with requirements of local law.
View Now

Senior Security Engineer - Security Event Analysis Team (SEAT)

28230 Charlotte, North Carolina Intuit

Posted 15 days ago

Job Viewed

Tap Again To Close

Job Description

**Overview**
We are seeking an experienced Senior Security Engineer to join our Security Event Analysis Team (SEAT) within the broader Security Incident Response Team (SIRT), to help our organization respond to cyber-attacks. The ideal candidate will have a deep understanding of the security incident response and incident management process, attacker kill chains / methodologies, be able to respond quickly to attacks, restore services, and forensically investigate the root cause. As a member of our SIRT, you will closely collaborate with other engineers to design and implement solutions, improve incident response readiness, and provide guidance and training to external teams.
**What you'll bring**
+ A Bachelor's degree or higher in Technology, Computer Science, Cybersecurity, or a related field is preferred.
+ Possession of industry-recognized professional level certifications such as AWS Security Specialty, GCIH, GCFA, GFCE, CISSP is advantageous.
+ 3-5 years of experience in a dedicated cybersecurity role, with a strong emphasis on digital forensics and incident response.
+ 1-3 years experience using scripting languages such as bash, powershell, and python.
+ Experience performing analysis and detection engineering using Endpoint Detection and Response or Cloud Security Posture Management tools such as CrowdStrike Falcon, SentinelOne, and Wiz
+ Comprehensive understanding of cybersecurity and networking principles, including protocols, ports, and frameworks such as OWASP, MITRE ATT&CK, NIST, and CIS.
+ Experience using and defending Public Cloud services such as AWS, Azure, and GCP. (IAM, CI/CD Pipelines, Network Security, DLP)
+ Deep understanding of Security Information, and Event Management (SIEM) solutions such as Splunk, LogScale.
+ Strong analytical and problem-solving abilities, with a focus on identifying root causes and assessing risk exposure.
+ Exceptional communication skills, both verbal and written, capable of explaining technical details to non-technical audiences and fostering strong stakeholder relationships.
+ Self-motivated with the ability to work autonomously, managing tasks effectively and seeking assistance when necessary.
+ Proficient in working under pressure in a dynamic environment, prioritizing tasks to meet tight deadlines while maintaining procedural discipline.
+ Profound knowledge of digital forensics technologies and methodologies, as well as expertise in the Security Incident Response Lifecycle according to frameworks like NIST or SANS.
+ Adaptable and proactive attitude, willing to take on various responsibilities and eager to continuously learn and upgrade skills.
+ Proficient understanding of AI technologies and their application in enhancing security operations, threat detection, and incident response.
**How you will lead**
+ Oversee and promptly respond to escalated security events or investigations, and activate the Security Incident Response Plan as required.
+ Provide on-call support for critical severity issues, manage communications, and report incident status to the appropriate stakeholders.
+ Lead forensic analysis and conduct investigations to ascertain the root cause, scope, and impact of security incidents.
+ Develop, maintain, and improve incident response plans, procedures, and playbooks to ensure swift action and regulatory compliance.
+ Present guidance and training on security best practices and incident response to organizational partners, while ensuring alignment with business objectives and compliance requirements.
+ Mentor and train incident responders on incident handling techniques, forensic analysis, and cloud security forensics and best practices.
+ Collaborate with Compliance, Legal, and Risk teams to integrate incident response operations with business and regulatory needs.
+ Assess vulnerabilities, propose remediation strategies, and keep up-to-date on current and emerging security trends, threats, and countermeasures.
_Intuit provides a competitive compensation package with a strong pay for performance rewards approach. The expected base pay range for this position is:_
_Southern California_ _$146,000-$197,500_
_This position will be eligible for a cash bonus, equity rewards and benefits, in accordance with our applicable plans and programs (see more about our compensation and benefits at Intuit®: Careers | Benefits ( )._
Pay offered is based on factors such as job-related knowledge, skills, experience, and work location. To drive ongoing fair pay for employees, Intuit conducts regular comparisons across categories of ethnicity and gender.
EOE AA M/F/Vet/Disability. Intuit will consider for employment qualified applicants with criminal histories in a manner consistent with requirements of local law.
View Now

Cyber Security Specialist - Data Analysis

33929 Estero, Florida The Hertz Corporation

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

A Day in the Life:
The Cyber Security Specialist is a key member of the Security team that helps to assemble key performance metrics to demonstrate the effectiveness of the Cybersecurity organization.
The starting salary for this role is $90K; commensurate with experience.
What You'll Do:
+ Design, develop, and maintain various interactive data visualizations and reports. These in-depth insights will empower organizations to streamline the decision-making process.
+ Analyzes and researches known indicators of compromise, key metrics and can correlates events.
+ Collaborates with IT and business leaders to ensure the reports are meeting the defined metrics.
+ Experience in analytical thinking to analyze data and provide relevant narratives.
+ Work with threat intelligence data from multiple sources and databases.
+ Familiar with Cybersecurity trends.
+ Drive optimal cyber security services to complete resolution according to security SLA's.
+ Handle all private information with discretion and keep sensitive information private.
+ Excellent teamwork competencies, seeks out opportunities to partner with all stakeholders.
What We're Looking For:
+ Bachelor degree in Computer Science, MIS, or related field.
+ 1 - 5 years of Information Security experience required. Security certification(s) preferred.
+ Experience with PowerBi.
+ Capable of working under pressure in a continually changing fast paced environment.
+ Ability to effectively collaborate with stakeholders across a global environment.
+ Strong written and verbal communication skills.
+ Strong analytical and problem-solving skills.
What You'll Get:
+ Up to 40% off any standard Hertz Rental  
+ Paid Time Off
+ Medical, Dental & Vision plan options
+ Retirement programs, including 401(k) employer matching
+ Paid Parental Leave & Adoption Assistance
+ Employee Assistance Program for employees & family
+ Educational Reimbursement & Discounts
+ Voluntary Insurance Programs - Pet, Legal/Identity Theft, Critical Illness
+ Perks & Discounts -Theme Park Tickets, Gym Discounts & more
The Hertz Corporation operates the Hertz, Dollar Car Rental, Thrifty Car Rental brands in approximately 9,700 corporate and franchisee locations throughout North America, Europe, The Caribbean, Latin America, Africa, the Middle East, Asia, Australia and New Zealand. The Hertz Corporation is one of the largest worldwide airport general use vehicle rental companies, and the Hertz brand is one of the most recognized in the world.
**US EEO STATEMENT**
At Hertz, we champion and celebrate a culture of diversity and inclusion. We take affirmative steps to promote employment and advancement opportunities. The endless variety of perspectives, experiences, skills and talents that our employees invest in their work every day represent a significant part of our culture - and our success and reputation as a company.
Individuals are encouraged to apply for positions because of the characteristics that make them unique.
EOE, including disability/veteran
View Now
Be The First To Know

About the latest Security analysis Jobs in United States !

Cyber Security Specialist - Data Analysis

30309 Midtown Atlanta, Georgia The Hertz Corporation

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

A Day in the Life:
The Cyber Security Specialist is a key member of the Security team that helps to assemble key performance metrics to demonstrate the effectiveness of the Cybersecurity organization.
The starting salary for this role is $90K; commensurate with experience.
What You'll Do:
+ Design, develop, and maintain various interactive data visualizations and reports. These in-depth insights will empower organizations to streamline the decision-making process.
+ Analyzes and researches known indicators of compromise, key metrics and can correlates events.
+ Collaborates with IT and business leaders to ensure the reports are meeting the defined metrics.
+ Experience in analytical thinking to analyze data and provide relevant narratives.
+ Work with threat intelligence data from multiple sources and databases.
+ Familiar with Cybersecurity trends.
+ Drive optimal cyber security services to complete resolution according to security SLA's.
+ Handle all private information with discretion and keep sensitive information private.
+ Excellent teamwork competencies, seeks out opportunities to partner with all stakeholders.
What We're Looking For:
+ Bachelor degree in Computer Science, MIS, or related field.
+ 1 - 5 years of Information Security experience required. Security certification(s) preferred.
+ Experience with PowerBi.
+ Capable of working under pressure in a continually changing fast paced environment.
+ Ability to effectively collaborate with stakeholders across a global environment.
+ Strong written and verbal communication skills.
+ Strong analytical and problem-solving skills.
What You'll Get:
+ Up to 40% off any standard Hertz Rental  
+ Paid Time Off
+ Medical, Dental & Vision plan options
+ Retirement programs, including 401(k) employer matching
+ Paid Parental Leave & Adoption Assistance
+ Employee Assistance Program for employees & family
+ Educational Reimbursement & Discounts
+ Voluntary Insurance Programs - Pet, Legal/Identity Theft, Critical Illness
+ Perks & Discounts -Theme Park Tickets, Gym Discounts & more
The Hertz Corporation operates the Hertz, Dollar Car Rental, Thrifty Car Rental brands in approximately 9,700 corporate and franchisee locations throughout North America, Europe, The Caribbean, Latin America, Africa, the Middle East, Asia, Australia and New Zealand. The Hertz Corporation is one of the largest worldwide airport general use vehicle rental companies, and the Hertz brand is one of the most recognized in the world.
**US EEO STATEMENT**
At Hertz, we champion and celebrate a culture of diversity and inclusion. We take affirmative steps to promote employment and advancement opportunities. The endless variety of perspectives, experiences, skills and talents that our employees invest in their work every day represent a significant part of our culture - and our success and reputation as a company.
Individuals are encouraged to apply for positions because of the characteristics that make them unique.
EOE, including disability/veteran
View Now

Business Analysis Advisor - IT Security

75215 Park Cities, Texas PNC

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

Position Overview

At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our employees feel respected, valued and have an opportunity to contribute to the company's success. As a Business Analysis Advisor within PNC's Technology organization, you will be based in Pittsburgh, PA; Cleveland, OH; Birmingham, AL or Dallas, TX. The position is primarily based in a PNC location. Responsibilities require time in the office or in the field on a regular basis. Some responsibilities may be performed remotely, at the manager's discretion.

PNC will not provide sponsorship for employment visas or participate in STEM OPT for this position

· 3+ years of experience in program/project management, preferably within cybersecurity, information technology, or risk management.

· Familiarity with cybersecurity frameworks (e.g., NIST Cybersecurity Framework (CSF), FedRAMP, PCI-DSS).

· Experience supporting M&A integration or due diligence activities is a plus.

· PMP, CSM, or similar certification preferred.

· Excellent organizational, communication, and interpersonal skills.

· Demonstrated ability to manage multiple concurrent initiatives in a complex and ambiguous environment.

PNC will not provide sponsorship for employment visas or participate in STEM OPT for this position.

Job Description

  • Directs the research, discovery, collection and interpretation of business requirements. Participates in the development and review of complex processes and procedures, workflow analytics and reporting. May provide senior level consultation and communicates with clients and technology teams on business designs, problem solving and business analysis to support project goals and objectives.

  • Consults and recommends the frameworks, methodologies and processes involved in business requirements traceability for business analysis teams. Independently mentors, leads, and coaches other associates to affect knowledge transfer. Oversees the development and maintenance of all applicable policy and procedure documentation.

  • Translates business needs, processes and/or procedures by partnering with applicable experts and business stakeholders to determine and articulate needs. May communicate with senior level stakeholders and technology teams oncomplex business requirements.

  • Leads multiple business analysis project management processes through planning, quality assurance and effectiveness assessment. Provides direction for the successful deployment of projects. Drives the development, analysis and distribution of complex reporting.

PNC Employees take pride in our reputation and to continue building upon that we expect our employees to be:

  • Customer Focused - Knowledgeable of the values and practices that align customer needs and satisfaction as primary considerations in all business decisions and able to leverage that information in creating customized customer solutions.

  • Managing Risk - Assessing and effectively managing all of the risks associated with their business objectives and activities to ensure they adhere to and support PNC's Enterprise Risk Management Framework.

Qualifications

Successful candidates must demonstrate appropriate knowledge, skills, and abilities for a role. Listed below are skills, competencies, work experience, education, and required certifications/licensures needed to be successful in this position.

Preferred Skills

Business Needs, Business Processes, Data Analytics, Decision Making, Management Reporting, Prioritization, Waterfall Model

Competencies

Analytical Thinking, Business Assessment, Business Process Modeling, Consulting, Effectiveness Measurement, Information Capture, Problem Solving, Process Management, Project Management, Requirements Analysis, Software Product Business Knowledge

Work Experience

Roles at this level typically require a university / college degree, with 3+ years of relevant / direct industry experience. Certifications are often desired. In lieu of a degree, a comparable combination of education, job specific certification(s), and experience (including military service) may be considered.

Education

Bachelors

Certifications

No Required Certification(s)

Licenses

No Required License(s)

Pay Transparency

Base Salary: $55,000.00 - $119,600.00

Salaries may vary based on geographic location, market data and on individual skills, experience, and education. This role is incentive eligible with the payment based upon company, business and/or individual performance.

Application Window

Generally, this opening is expected to be posted for two business days from 09/17/2025, although it may be longer with business discretion.

Benefits

PNC offers a comprehensive range of benefits to help meet your needs now and in the future. Depending on your eligibility, options for full-time employees include: medical/prescription drug coverage (with a Health Savings Account feature), dental and vision options; employee and spouse/child life insurance; short and long-term disability protection; 401(k) with PNC match, pension and stock purchase plans; dependent care reimbursement account; back-up child/elder care; adoption, surrogacy, and doula reimbursement; educational assistance, including select programs fully paid; a robust wellness program with financial incentives.

In addition, PNC generally provides the following paid time off, depending on your eligibility: maternity and/or parental leave; up to 11 paid holidays each year; 8 occasional absence days each year, unless otherwise required by law; between 15 to 25 vacation days each year, depending on career level; and years of service.

To learn more about these and other programs, including benefits for full time and part-time employees, visit Your PNC Total Rewards ( .

Disability Accommodations Statement

If an accommodation is required to participate in the application process, please contact us via email at . Please include "accommodation request" in the subject line title and be sure to include your name, the job ID, and your preferred method of contact in the body of the email. Emails not related to accommodation requests will not receive responses. Applicants may also call and say "Workday" for accommodation assistance. All information provided will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.

At PNC we foster an inclusive and accessible workplace. We provide reasonable accommodations to employment applicants and qualified individuals with a disability who need an accommodation to perform the essential functions of their positions.

Equal Employment Opportunity (EEO)

PNC provides equal employment opportunity to qualified persons regardless of race, color, sex, religion, national origin, age, sexual orientation, gender identity, disability, veteran status, or other categories protected by law.

This position is subject to the requirements of Section 19 of the Federal Deposit Insurance Act (FDIA) and, for any registered role, the Secure and Fair Enforcement for Mortgage Licensing Act of 2008 (SAFE Act) and/or the Financial Industry Regulatory Authority (FINRA), which prohibit the hiring of individuals with certain criminal history.

California Residents

Refer to the California Consumer Privacy Act Privacy Notice ( to gain understanding of how PNC may use or disclose your personal information in our hiring practices.

View Now

Business Analysis Advisor - IT Security

35298 Birmingham, Alabama PNC

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

**Position Overview**
At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our employees feel respected, valued and have an opportunity to contribute to the company's success. As a Business Analysis Advisor within PNC's Technology organization, you will be based in Pittsburgh, PA; Cleveland, OH; Birmingham, AL or Dallas, TX. The position is primarily based in a PNC location. Responsibilities require time in the office or in the field on a regular basis. Some responsibilities may be performed remotely, at the manager's discretion.
**PNC will not provide sponsorship for employment visas or participate in STEM OPT for this position**
· 3+ years of experience in program/project management, preferably within cybersecurity, information technology, or risk management.
· Familiarity with cybersecurity frameworks (e.g., NIST Cybersecurity Framework (CSF), FedRAMP, PCI-DSS).
· Experience supporting M&A integration or due diligence activities is a plus.
· PMP, CSM, or similar certification preferred.
· Excellent organizational, communication, and interpersonal skills.
· Demonstrated ability to manage multiple concurrent initiatives in a complex and ambiguous environment.
PNC will not provide sponsorship for employment visas or participate in STEM OPT for this position.
**Job Description**
+ Directs the research, discovery, collection and interpretation of business requirements. Participates in the development and review of complex processes and procedures, workflow analytics and reporting. May provide senior level consultation and communicates with clients and technology teams on business designs, problem solving and business analysis to support project goals and objectives.
+ Consults and recommends the frameworks, methodologies and processes involved in business requirements traceability for business analysis teams. Independently mentors, leads, and coaches other associates to affect knowledge transfer. Oversees the development and maintenance of all applicable policy and procedure documentation.
+ Translates business needs, processes and/or procedures by partnering with applicable experts and business stakeholders to determine and articulate needs. May communicate with senior level stakeholders and technology teams oncomplex business requirements.
+ Leads multiple business analysis project management processes through planning, quality assurance and effectiveness assessment. Provides direction for the successful deployment of projects. Drives the development, analysis and distribution of complex reporting.
PNC Employees take pride in our reputation and to continue building upon that we expect our employees to be:
+ **Customer Focused** - Knowledgeable of the values and practices that align customer needs and satisfaction as primary considerations in all business decisions and able to leverage that information in creating customized customer solutions.
+ **Managing Risk** - Assessing and effectively managing all of the risks associated with their business objectives and activities to ensure they adhere to and support PNC's Enterprise Risk Management Framework.
**Qualifications**
Successful candidates must demonstrate appropriate knowledge, skills, and abilities for a role. Listed below are skills, competencies, work experience, education, and required certifications/licensures needed to be successful in this position.
**Preferred Skills**
Business Needs, Business Processes, Data Analytics, Decision Making, Management Reporting, Prioritization, Waterfall Model
**Competencies**
Analytical Thinking, Business Assessment, Business Process Modeling, Consulting, Effectiveness Measurement, Information Capture, Problem Solving, Process Management, Project Management, Requirements Analysis, Software Product Business Knowledge
**Work Experience**
Roles at this level typically require a university / college degree, with 3+ years of relevant / direct industry experience. Certifications are often desired. In lieu of a degree, a comparable combination of education, job specific certification(s), and experience (including military service) may be considered.
**Education**
Bachelors
**Certifications**
No Required Certification(s)
**Licenses**
No Required License(s)
**Pay Transparency**
Base Salary: $55,000.00 - $119,600.00
Salaries may vary based on geographic location, market data and on individual skills, experience, and education. This role is incentive eligible with the payment based upon company, business and/or individual performance.
**Application Window**
Generally, this opening is expected to be posted for two business days from 09/17/2025, although it may be longer with business discretion.
**Benefits**
PNC offers a comprehensive range of benefits to help meet your needs now and in the future. Depending on your eligibility, options for full-time employees include: medical/prescription drug coverage (with a Health Savings Account feature), dental and vision options; employee and spouse/child life insurance; short and long-term disability protection; 401(k) with PNC match, pension and stock purchase plans; dependent care reimbursement account; back-up child/elder care; adoption, surrogacy, and doula reimbursement; educational assistance, including select programs fully paid; a robust wellness program with financial incentives.
In addition, PNC generally provides the following paid time off, depending on your eligibility: maternity and/or parental leave; up to 11 paid holidays each year; 8 occasional absence days each year, unless otherwise required by law; between 15 to 25 vacation days each year, depending on career level; and years of service.
To learn more about these and other programs, including benefits for full time and part-time employees, visit Your PNC Total Rewards ( .
**Disability Accommodations Statement**
If an accommodation is required to participate in the application process, please contact us via email at . Please include "accommodation request" in the subject line title and be sure to include your name, the job ID, and your preferred method of contact in the body of the email. Emails not related to accommodation requests will not receive responses. Applicants may also call and say "Workday" for accommodation assistance. All information provided will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.
At PNC we foster an inclusive and accessible workplace. We provide reasonable accommodations to employment applicants and qualified individuals with a disability who need an accommodation to perform the essential functions of their positions.
**Equal Employment Opportunity (EEO)**
PNC provides equal employment opportunity to qualified persons regardless of race, color, sex, religion, national origin, age, sexual orientation, gender identity, disability, veteran status, or other categories protected by law.
This position is subject to the requirements of Section 19 of the Federal Deposit Insurance Act (FDIA) and, for any registered role, the Secure and Fair Enforcement for Mortgage Licensing Act of 2008 (SAFE Act) and/or the Financial Industry Regulatory Authority (FINRA), which prohibit the hiring of individuals with certain criminal history.
**California Residents**
Refer to the California Consumer Privacy Act Privacy Notice ( to gain understanding of how PNC may use or disclose your personal information in our hiring practices.
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Security Analysis Jobs