Overview

Security Analyst Jobs in Phoenix, AZ at Maricopa County

Title: Security Analyst

Company: Maricopa County

Location: Phoenix, AZ

Posting Date04/29/24

Application Deadline05/01/24

Pay RangeFull Range: $58,968.00 – $110,552.00

Salary offers are based on the candidate’s equivalent experience and internal equity with other employees within the same job classification. This position is not eligible for overtime compensation.

Job TypeUnclassified

DepartmentEnterprise Technology

About The PositionThe Security Analyst provides expertise for the development and implementation of telecommunications and data network security controls through implementing secure systems design considerations/criteria for the County’s network infrastructure and servers; network and system risk analysis; application of computer forensics methods in investigations of policy violations; and consulting with operational department on approved network security controls to ensure compliance with US, State, and local laws, codes, rules and regulations, and policies.

About UsMaricopa County OET!

We are a team that prides ourselves on leveraging technology to create digital transformations. We look for ways to bring about innovative solutions while providing top-notch customer service. Apply today and become part of the team that makes a lasting impact on the future of technology at Maricopa County.

Proud to Offer

Work with a greater purpose

Tuition reimbursement

Exceptional work-life balance, with hybrid and alternative work schedule options

Opportunities for growth and development within Maricopa County

Low-cost, high-value healthcare for you and your qualifying dependents

Paid vacation, sick time, and parental leave

Extensive wellness program, including healthcare premium discounts

Employee discounts for goods and services

Maricopa County participates in the Arizona State Retirement System. This defined retirement benefit requires a 12.29% monthly contribution rate and includes a 100% employer match on Day 1

Learn more at Work With Us | Maricopa County, AZ

We Require

Two (2) years’ experience with IT/network security in secure system design, of which two (2) years’ experience includes administering and securing Microsoft Active Directory OR two (2) years administering and securing network devices including routers, switches, and firewalls

Bachelor’s degree in Computer Science or other technical/scientific discipline

A combination of post-secondary education and/or job-related experience may substitute for the minimum qualifications on a year-for-year basis

We Also Value

CEH: Certified Ethical Hacker, CompTIA Security+, CISSP: Certified Information Systems Security Professional, GSEC: GIAC Security Essentials, ECSA: EC-Council Certified Security Analyst, GPEN: GIAC Penetration Tester, SSCP: Systems Security Certified Practitioner

Job Contributions

Participates in the County Information Security incident management and response program, including mitigation efforts.

Reviews and analyzes output from network security devices and takes appropriate actions for each analysis per county procedures.

Performs network vulnerability/threat analysis and risk assessments; recommends and implements appropriate security controls or solutions.

Performs forensics evidence acquisition and data analysis techniques to facilitate investigations of violations of County policies.

Interfaces with project teams from other agencies and divisions to communicate information security requirements and ensure they are incorporated into final deliverables.

Effectively communicates informa…

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.

About Maricopa County