Jobs
>
Salt Lake City

    Security Analyst - Salt Lake City, United States - ASSA ABLOY

    Default job background
    Description

    Career Opportunities: Security Analyst

    Requisition ID Posted - IdenTrust Services, LLC - IAMS - PKI and IoT Management - Salt Lake City, UT (Wiley Post Way) - IT, Telecom & Internet - Posting Country (1) - Yes - Associate - Travel Required: 0%-10%

    ? Job Description Print Preview

    An Amazing Career Opportunity for a Security Analyst

    Location: Salt Lake City, UT (Hybrid)

    Job ID: 26309

    Do you have working knowledge of enterprise firewall management and vulnerability assessments? Do you have a strong desire for continuous learning and improvement? If so, we want to hear from you

    Who are we?

    HID powers the trusted identities of the worlds people, places, and things, allowing people to transact safely, work productively and travel freely. We are a high-tech software company headquartered in Austin, TX, with over 4,000 worldwide employees. Check us out here: and

    Joining IdenTrusts Security Operations team:

    IdenTrust, part of HID Global, is a public key certificate authority that provides digital certificates to financial institutions, healthcare providers, government agencies and enterprises. The Security Operations team works with company network systems and provides data analysis to protect company data, maintain and improve security. This role will assist in the development, implementation, and maintenance of security processes, policies and procedures related to both physical and logical security within IdenTrust.

    As our Security Analyst, youll support HIDs success by:

    + Performing daily monitoring of security logs and alerts, and internal audits of logical and physical access controls

    + Assisting with planning and improvement of the corporate security program.

    + Maintaining process documentation of an effective information security program.

    + Working closely with peer teams, including Business, Systems, System and Network Operations to ensure privileged access rights are controlled and maintained.

    + Supporting regular audits of the companys firewalls, network and web application vulnerability assessments and vulnerability remediation tracking activities.

    + Participating in periodic after-hours support by responding to critical system alerts requiring immediate response and investigation.

    + Supporting an effective Security Awareness program throughout all of IdenTrust.

    What we will love about your background:

    + Working knowledge of intrusion detection and forensic applications, and penetration testing methodology and applications.

    + Hands on experience assessing any security breaches and identifying vulnerabilities.

    + Experience updating data and security systems and enabling security software integration.

    + Ability to work independently and exercise independent judgment.

    + Proven planning and project management skills.

    Your Experience and Education include:

    + Bachelors degree in computer science, or related discipline. Candidates with equivalent education plus relevant work experience may also be considered.

    + Additional security-related training or certifications is also preferred.

    + 3 to 5 years working experience with Linux, MS Windows and Networking desired.

    + Programming and/or scripting experience.

    + Physical access control experience a big plus.

    + Strong technical foundation in cryptography/PKI, enterprise firewall management and vulnerability assessments.

    Who you are as a Team Member:

    + Exceptional communication skills, both written and verbal.

    + Willingness to roll up sleeves and dive deep into tactical work when necessary.

    + Good interpersonal skills, willingness to learn and continue to grow professionally.

    + Strong team player and ability to work well with others.

    + You welcome opportunities to incorporate diversity into your work, including valuing different backgrounds, experiences and opinions. You also embrace creating and nurturing a culture of diversity, inclusion, and belonging.

    Work Requirements:

    + Must be a U.S. Citizen

    + Must be legally eligible to work in the United States.

    + As a Trusted Role, the candidate must agree to, and successfully pass a comprehensive background check to include:

    + Financial review (credit worthiness);

    + Civil review (public records, judgments, liens, etc.);

    + Criminal background check; and

    + Drug screening, where applicable

    Why apply?

    + Empowerment: Youll work as part of a global team in a flexible work environment, learning and enhancing your expertise. We welcome an opportunity to meet you and learn about your unique talents, skills, and experiences. You dont need to check all the boxes. If you have most of the skills and experience, we want you to apply.

    + Innovation: You embrace challenges and want to drive change. We are open to ideas, including flexible work arrangements, job sharing or part-time job seekers.

    + Integrity: You are results-orientated, reliable, and straightforward and value being treated accordingly. We want all our employees to be themselves, to feel appreciated and accepted.

    HID is an Equal Opportunity/Affirmative Action Employer Minority/Female/Disability/Veteran/Gender Identity/Sexual Orientation.

    We make it easier for people to get where they want to go

    On an average day, think of how many times you tap, twist, tag, push or swipe to get access, find information, connect with others or track something. HID technology is behind billions of interactions, in more than 100 countries. We help you create a verified, trusted identity that can get you where you need to go without having to think about it.

    When you join our HID team, youll also be part of the ASSA ABLOY Group, the global leader in access solutions. Youll have 52,000 colleagues in more than 70 different countries. We empower our people to build their career around their aspirations and our ambitions supporting them with regular feedback, training, and development opportunities. Our colleagues think broadly about where they can make the most impact, and we encourage them to grow their role locally, regionally, or even internationally. As we welcome new people on board, its important to us to have diverse, inclusive teams, and we value different perspectives and experiences.

    #LI-HIDGlobal #LI-GJ1


  • IdenTrust

    Security Analyst

    1 week ago


    IdenTrust Salt Lake City, United States

    An Amazing Career Opportunity foraSecurity Analyst Location: Salt Lake City, UT (Hybrid) Job ID: 26309 · Do you have working knowledge of enterprise firewall management and vulnerability assessments? Do you have a strong desire for continuous learning and improvement? If so, we w ...


  • FEDERAL RESERVE OF SAN FRANCISCO Salt Lake City, United States

    CompanyFederal Reserve Bank of San Francisco · We are the Federal Reserve Bank of San Francisco-public servants with a mission to advance the nation's monetary, financial, and payment systems to build a stronger economy for all Americans. We are a community-engaged bank, and are ...


  • Packsize Salt Lake City, United States

    About Packsize · Packsize is redefining the way businesses and their customers use and experience · packaging around the world. We build the technology, design the right solutions, and automate the processes that propel the industry forward. To us, packaging is much more than a ...


  • Packsize, LLC Salt Lake City, United States

    Job Description · Job DescriptionAbout Packsize · Packsize is redefining the way businesses and their customers use and experience · packaging around the world. We build the technology, design the right solutions, and automate the processes that propel the industry forward. To us ...

  • CapB InfoteK

    Data Security Analyst

    3 weeks ago


    CapB InfoteK Salt Lake City, United States

    We are looking for a Data Security Analyst for our long-term multiyear project out of Salt Lake City, Utah. · Build software libraries and services to provide secure-by-default services to software engineering teams, including authentication systems, secure service architectures, ...


  • University of Utah Salt Lake City, United States

    Details · Open Date 04/15/2024 · Requisition Number PRN38251B · Job Title Data Security Analyst Sr · Working Title Data Security Analyst Sr · Job Grade G · FLSA Code Computer Employee · Patient Sensitive Job Code? No · Standard Hours per Week 40 · Full Time or Part Time? Full Tim ...


  • Packsize Salt Lake City, United States

    About Packsize · Packsize is redefining the way businesses and their customers use and experience · packaging around the world. We build the technology, design the right solutions, and automate the processes that propel the industry forward. To us, packaging is much more than a ...


  • University of Utah Salt Lake City, United States

    Announcement · Details · Open Date · 04/15/2024 · Requisition Number · PRN38251B · Job Title · Data Security Analyst Sr · Working Title · Data Security Analyst Sr · Job Grade · G · FLSA Code · Computer Employee · Patient Sensitive Job Code? · No · Standard Hours per Week · 40 · ...


  • CareOregon Salt Lake City, United States

    Career Opportunities: Information Security Analyst II · Requisition ID Posted 05/24/2024 - CareOregon - Full Time - Permanent - Portland - Multi Location (9) Job Description Print Preview · Candidates hired for remote positions must reside in Oregon, Washington, Utah, Idaho, Ari ...


  • University of Utah Salt Lake City, United States

    Details · Open Date 04/15/2024 · Requisition Number PRN38251B · Job Title Data Security Analyst Sr · Working Title Data Security Analyst Sr · Job Grade G · FLSA Code Computer Employee · Patient Sensitive Job Code? No · Standard Hours per Week 40 · Full Time or Part Time? ...

  • Cyprus Credit Union

    Security Analyst

    1 week ago


    Cyprus Credit Union West Jordan, United States

    Job Description · Job DescriptionCyprus Credit Union of Salt Lake City, UT is seeking to hire a full-time Security Analyst. Are you a passionate about security? Do you have a strong work ethic and embody what credit unions stand for? Are you interested in starting a career with a ...


  • Acclaim Technical Services San Francisco, United States Permanent

    The Operational Language Analyst performs tasks required to process voice and/or graphic language materials in support of SIGINT Operations. Namely: · • Recovering essential elements of information · • Rendering translations and/or transcripts based on straightforward, factual w ...


  • PCF Insurance Services Lehi, United States

    PCF Insurance Services is a premier risk management, benefits design, and insurance brokerage services firm ranked #20 on Business Insurance's 2023 Top 100 Brokers and #12 on Insurance Journal's 2023 Top Property/Casualty Agencies. With 3,100 professionals across the U.S., PCF In ...

  • PacifiCorp

    System Analyst

    2 weeks ago


    PacifiCorp Salt Lake City, United States

    General Purpose · Responsible for maintaining systems and their associated operating systems for computer applications. Conduct analysis, create system specifications, develop, test and implement operating systems. Utilize existing or new technology in the automation of processe ...

  • SEARCH Group Partners

    Financial Analyst

    2 weeks ago


    SEARCH Group Partners Salt Lake City, United States

    Entry-Level Financial AnalystSEARCH Group Partners is seeking an Entry-Level Financial Analyst for a large investment banking firm in Salt Lake City. We are seeking new college grads for multiple analyst roles. This is a great opportunity to join a global team with ample opportun ...


  • ConsultNet, LLC Roy, United States

    Security Risk Analyst I · Remote (Utah, Idaho, Arizona, Nevada) · 6- month contract to hire · $40.00 to $47.00 per hour · Salary Expectation $78k to $95k · Job Description · This position will assist the InfoSec in their mission to protect the information assets of the company. T ...


  • National Archives and Records Administration Salt Lake City, United States

    Summary · This position is part of the National Archives and Records Administration. This position provides administrative and analytical services that cover and support a broad range of activities and initiatives throughout the organization. · For possible duty locations, refe ...

  • FlexCare Medical Staffing

    Travel Nurse

    3 weeks ago


    FlexCare Medical Staffing Salt Lake City, United States

    FlexCare Medical Staffing is seeking an experienced Intensive Care Unit Registered Nurse for an exciting Travel Nursing job in Salt Lake City, UT. Shift: 3x12 hr nights Start Date: 06/17/2024 Duration: 13 weeks Pay: $ / Week NOTE: THIS IS A TRAVEL STAFFING ASSIGNMENT. INQUIRE TO ...

  • FlexCare Medical Staffing

    Travel Nurse

    3 weeks ago


    FlexCare Medical Staffing Salt Lake City, United States

    FlexCare Medical Staffing is seeking an experienced Medical Surgical Registered Nurse for an exciting Travel Nursing job in Salt Lake City, UT. Shift: 3x12 hr nights Start Date: 06/10/2024 Duration: 13 weeks Pay: $1777.4 / Week NOTE: THIS IS A TRAVEL STAFFING ASSIGNMENT. INQUIRE ...


  • Adobe Lehi, United States

    Our Company · Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences We're passionate about empowering people to create beautiful ...