CrawlJobs Logo

Security Analyst / Security Coordinator

arthurlawrence.net Logo

Arthur Lawrence

Location Icon

Location:
United States , Orlando, FL

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

Arthur Lawrence is looking for a Security Analyst / Security Coordinator one of our clients in Orlando, FL.

Requirements:

  • 4+ years of IT experience in systems analysis, application support, or database administration
  • Knowledge of information security concepts, risks, and access control
  • experience with identity/access management platforms a plus
  • Bachelor’s degree in computer science, Information Systems, or related field, or equivalent experience

Nice to have:

  • 1-2 years of dedicated information security experience
  • Familiarity with AARF or similar access request platforms

Additional Information:

Job Posted:
January 11, 2026

Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Security Analyst / Security Coordinator

Expert Security Analyst – Incident Coordinator

As an Expert Security Analyst – Incident Coordinator, you will take a leadership...
Location
Location
Netherlands , Veldhoven
Salary
Salary:
Not provided
asml.com Logo
ASML
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s or Master’s in Computer Science, Cybersecurity, or related field
  • 7+ years experience in advanced cybersecurity roles
  • Experience working with stakeholders in a complex organization
  • Proven record of influencing upper management towards security best practices
  • Expertise in Security Monitoring, Log Analysis, and Threat Hunting
  • Deep knowledge of a wide range of domains such as Endpoint, Network, OT, Information and Cloud Security
  • Certifications – CISSP, GCIH, GCFA, CISM preferred
  • A Certificate of Good Conduct “Verklaring Omtrent het Gedrag (VOG)” is required
  • Possess a valid work permit for the Netherlands (preferred)
  • Legally authorized to access controlled technology as defined in the United States Export Administration Regulations
Job Responsibility
Job Responsibility
  • Security Monitoring – Actively monitor security alerts for malicious activity or anomalies, ensuring swift response
  • Incident Handling – Lead investigations into high-profile, complex, or advanced persistent threats (APTs)
  • Threat Hunting – Proactively search for hidden threats and improve detection capabilities
  • Incident Analysis – Correlate data across multiple sources to detect sophisticated attack patterns
  • Detection & Response Optimization – Develop advanced detection techniques and security automation strategies
  • Technology Leadership – Act as an SME for SecOps tools and threat domains
  • Mentorship & Training – Provide guidance and mentorship to analysts at all levels
  • Fulltime
Read More
Arrow Right

Senior Cyber Security Analyst

In the Bosch Cyber Security Organization, we coordinate the vulnerability manage...
Location
Location
Poland , Warszawa
Salary
Salary:
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Completed university degree (Master/Diploma/PhD) in Information Security, Computer Science, Software Development, Electrical Engineering, Mathematics, or comparable field
  • Team player familiar with cooperation and delegation
  • Versatile and communicative individual who enjoys preparing and sharing information tailored to target audience
  • Strong technical background in security and several years of professional experience in multiple fields: IT Security, Cloud Security, Embedded Security, Industrial Control Systems (ICS), Industrial IoT (IIoT), Consumer IoT, Software Security and Security Research, Vulnerability Management process design and execution
  • Ideally basic knowledge in operational management of CSIRT, CERT, or Product-CERT
  • Love challenges while defining and implementing processes in new, effective, and user-oriented manner
  • Very good English written and spoken
  • German would be an important asset
Job Responsibility
Job Responsibility
  • Investigate and assess vulnerabilities within operational environment
  • Provide basis for prioritizing vulnerability remediation follow-up
  • Work closely with development and operations teams in Poland and tracking teams in India
  • Support further development of Enterprise Security Advisory Services
  • Track risks through vulnerabilities
  • Continuously identify process improvements for enhanced tool support
  • Coordinate implementation of improvements with international teams
  • Actively work as team to network with external stakeholders
What we offer
What we offer
  • Competitive salary + annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Professional support and knowledge sharing
  • Ongoing development opportunities in multinational environment
  • Broad access to professional trainings including language courses, conferences and webinars
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits including MultiSport, shopping vouchers, cinema tickets
  • Prepaid Lunch Card
  • Fulltime
Read More
Arrow Right

Senior Cyber Security Analyst

In the Bosch Cyber Security Organization, we coordinate the vulnerability manage...
Location
Location
Poland , Warszawa
Salary
Salary:
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Completed university degree (Master/Diploma/PhD) in Information Security, Computer Science, Software Development, Electrical Engineering, Mathematics, or a comparable field of study
  • Team player who is familiar with both cooperation and delegation
  • Versatile and communicative individual who enjoys preparing and sharing information tailored to the target audience
  • Strong technical background in security and several years of professional experience in multiple of the following fields: IT Security, Cloud Security, Embedded Security, Industrial Control Systems (ICS), Industrial IoT (IIoT), Consumer IoT, Software Security and Security Research, Vulnerability Management process design and execution
  • ideally basic knowledge in the operational management of a CSIRT, CERT, or Product-CERT
  • Love challenges, while defining and implementing processes in a new, effective, and user-oriented manner
  • Very good English, written and spoken
  • German would be an important asset
Job Responsibility
Job Responsibility
  • Investigate and assess vulnerabilities within their operational environment, providing the basis for prioritizing the follow-up of vulnerability remediation
  • Work closely with development and operations teams in Poland, as well as tracking teams in India, supporting the further development of our Enterprise Security Advisory Services and the tracking of risks through vulnerabilities
  • Continuously identify process improvements for enhanced tool support and coordinate their implementation with the respective international teams
  • Actively work as a team to network with external stakeholders
What we offer
What we offer
  • Competitive salary + annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits (incl. MultiSport, shopping vouchers, cinema tickets, etc.)
  • Prepaid Lunch Card
  • Number of benefits for families (for instance summer camps for kids)
  • Non-working day on the 31st of December
  • Fulltime
Read More
Arrow Right

Security Analyst

WiseTech Global is a world-leading software company building software for the gl...
Location
Location
United States , Chicago
Salary
Salary:
75000.00 - 95000.00 USD / Year
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Min 6 years' experience in a similar Cyber Security role
  • Working knowledge of security frameworks, policies and standards such as ISO27001, PCI DSS, Essential Eight, NIST CSF, and MITRE ATT&CK and applying them into operational context
  • Experience with cloud-based services and technologies
  • Ability to detect and defend against commonly-used attack tactics, techniques and procedures (TTPs) against known attack surfaces such as identity, email, endpoint, network and cloud
  • Passionate about growth and learning
  • A background prior to security in IT support/infrastructure would be advantageous (e.g. servers, networking protocols, security controls, O365/Azure)
  • First-hand experience with SIEM platforms, enterprise intrusion prevention systems, endpoint detection and response tools, and other security products
  • Able to communicate effectively in verbal and written format with technical and non-technical audiences
  • Ability to effectively plan, schedule and adapt to changing priorities, tasks and requirements to meet deadlines
  • Ability to work under pressure and at times with limited supervision
Job Responsibility
Job Responsibility
  • Analyze, review and respond to security alerts, events including triaging and advising on mitigation activities
  • Investigate security incidents and breaches to identify root causes and recommend improvements
  • Engage in testing and monitoring the performance of systems and services, making sure that security requirements are met
  • Maintain strong working relationships, work collaboratively, and share ideas, knowledge and experience with team members as required
  • Assist in continuously updating the company’s security incident, data breach response and disaster recovery plans
  • Undertake threat detection practices
  • Undertake security hardening support practices with teams
  • Vulnerability management to analyze findings from vulnerability reports, assist with risk assessments on the vulnerabilities and coordinate remediation and patching activities with system owners
  • Taking on a wide variety of security operations tasks on an as needed basis
Read More
Arrow Right

Security Analyst

As a Security Analyst focused on Governance, Risk, and Compliance (GRC), your co...
Location
Location
Australia , Melbourne
Salary
Salary:
Not provided
cultureamp.com Logo
Culture Amp
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 1-3 years of operational experience in a role focused on Security Assurance, Third-Party Risk (TPR) Management, or GRC
  • Practical experience assisting with the management of security compliance programs (e.g., SOC 2, ISO 27001, or similar), including coordinating evidence collection from control owners and documenting attestations
  • Proven ability to manage and update content within a Security Trust Center platform (like SafeBase or similar), including document organization, access controls, and questionnaire response management
  • Practical understanding of the vendor security review lifecycle, including the ability to triage, assess, and document risk findings for internal and external suppliers
  • Excellent organization and prioritization skills with a proven track record of strong follow-through and working effectively toward defined service level agreements (SLAs) in a fast-paced environment
  • Clear and concise written communication, with the skill to translate complex security concepts (e.g., policy, controls) into practical, action-oriented guidance suitable for technical and non-technical internal teams
  • Familiarity with common security frameworks (e.g., SOC 2, ISO 27001, or similar) is a plus, and a high degree of curiosity, a learning mindset, and a positive, security-first attitude are essential
Job Responsibility
Job Responsibility
  • Complete security third-party vendor risk reviews for new and existing suppliers, gathering inputs, logging outcomes, and ensuring alignment with the Third-Party Security Management Standard in partnership with Procurement and Legal
  • Assist where required the timely completion of high-quality responses to customer and prospect security requests, due diligence questionnaires (DDQs), and information requests
  • Proactively assist and help maintain all security and compliance documentation, artifacts, policies, and certifications within our Security Trust Centre (e.g., SafeBase) to enable a self-service experience for customers
  • Partner with Sales and Legal to triage requests and ensure security communications are consistent and accelerate the sales cycle
  • Collect and track key performance indicators (KPIs) related to customer security review SLAs, document engagement, and overall security assurance efforts for leadership visibility
  • Assist with the design, coordination, and delivery of our hybrid cybersecurity awareness program
  • Draft and schedule compelling security insights for internal newsletters, Slack, and email, translating complex policy and control requirements into clear, action-oriented guidance for all employees ("Campers")
  • Support the operationalisation of the security champions program across business units to extend program reach and reinforce secure-by-default behaviours across the organization
  • Assist the GRC team with the ongoing management and maintenance of our key security compliance programs (e.g., ISO 27001, SOC 2), which includes coordinating evidence collection, documentation updates, and control attestations
What we offer
What we offer
  • Employee Share Options Program
  • Programs, coaching, and budgets to help you thrive personally and professionally
  • Access to external providers for mental wellbeing and coaching support
  • Monthly Camper Life Allowance
  • Team budgets dedicated to team building activities and connection
  • Intentional quarterly wellbeing pauses
  • Extended year-end breaks
  • Excellent parental leave and in work support program available from day 1
  • 5 Social Impact Days a year
  • MacBooks for you to do your best & a work from home office budget to spend on setting up your home office
Read More
Arrow Right

Security Analyst

The Security Analyst plays a key role in protecting our organization by detectin...
Location
Location
United States , St. Louis
Salary
Salary:
Not provided
cyera.io Logo
Cyera
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2–4 years of experience in security operations, incident response, or threat detection
  • Familiarity with SIEM, EDR, and related security tools (e.g., Splunk, Sentinel, CrowdStrike, etc.)
  • Understanding of IAM, cloud platforms (AWS, GCP, Azure), and basic network security principles
  • Strong analytical and problem-solving skills, with attention to detail and documentation
  • Excellent communication and teamwork skills
Job Responsibility
Job Responsibility
  • Triage incoming security alerts and requests, ensuring timely communication and resolution in coordination with internal stakeholders
  • Conduct first-line investigations using data from SIEM queries, IAM logs, and endpoint/cloud telemetry
  • Execute approved containment and remediation actions (e.g., disabling user accounts, revoking tokens, quarantining assets)
  • Collaborate closely with IT, Security Engineering, and MSSP partners to escalate and resolve complex incidents
  • Document investigation steps, outcomes, and lessons learned for future reference and process improvement
  • Utilize security tools such as SIEM, DLP, EDR, and DSPM platforms to validate alerts, uncover misconfigurations, and identify potential threats
  • Tune detection rules and contribute to continuous improvement of alert quality, reducing false positives
  • Monitor threat intelligence feeds to identify new vulnerabilities and recommend practical mitigation strategies
  • Partner with engineering teams to enhance visibility and strengthen detection coverage across systems and environments
  • Draft, maintain, and refine SOPs and runbooks for recurring alerts and incident types
What we offer
What we offer
  • Ability to work remotely, with office setup reimbursement
  • Competitive salary
  • Unlimited PTO
  • Paid holidays and sick time
  • Health, vision, and dental insurance
  • Life, short and long-term disability insurance
  • Fulltime
Read More
Arrow Right

Information Security Lead Analyst

As part of Citi Infrastructure Defense team, the analyst position will participa...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 8+ years of experience with multiple security disciplines and strong understanding of layered defense concepts
  • Deep understanding of TCP/IP technologies and knowledge of network routing protocols
  • Experience defining enterprise security strategy and ecosystem across diverse products
  • Strong hands on experience with firewall and proxy technologies (Bluecoat, Squid, NGINX)
  • Large Scale Network and Security design experience is essential
  • Work with and understand regulatory and risk management requirements
  • Strong unix / linux experience
  • Scripting (Python/Perl/Bash)
  • University / College degree in any STEM area or equivalent industry/technology knowledge
Job Responsibility
Job Responsibility
  • Identify opportunities to automate and standardize information security controls
  • Resolve any vulnerabilities or issues detected in an application or infrastructure
  • Analyze source code to mitigate identified weaknesses and vulnerabilities within the system
  • Review and validate automated testing results and prioritize actions that resolve issues based on overall risk
  • Scan and analyze applications with automated tools, and perform manual testing if necessary
  • Reduce risk by analyzing the root cause of issues, their impact, and required corrective actions
  • Direct the development and delivery of secure solutions by coordinating with business and technical contacts
  • Assess risk when business decisions are made, demonstrating particular consideration for the firm's reputation and safeguarding Citigroup
What we offer
What we offer
  • Opportunity to work on the internal security posture for a large financial and thus shaping the industry overall
  • Exposure to a broad range of investment technology businesses and products
  • Access to our word class testing lab with physical hands on using hundreds of devices in the IT security ecosystem
  • Fulltime
Read More
Arrow Right

Information Security Analyst

The Information Security Analyst will play a key role in safeguarding the organi...
Location
Location
United States , Atlanta
Salary
Salary:
Not provided
oceanbluecorp.com Logo
Ocean Blue Solutions
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in information security, Cybersecurity, IT, or related field
  • or equivalent 1 year
  • or Preference will be given to candidates with relevant State of Georgia Experience
  • Hands-on experience with Splunk, CrowdStrike Falcon, and Tenable Nessus/Tenable.sc.
  • Strong understanding of CUI protection requirements and compliance frameworks (NIST, FISMA, IRS Pub 1075, CMS, SSA)
  • Experience with incident response, vulnerability management, and risk assessments
  • Strong analytical, documentation, and communication skills
Job Responsibility
Job Responsibility
  • Conduct continuous monitoring of enterprise systems using CrowdStrike (EDR), Splunk (SIEM), and Tenable (Vulnerability Management)
  • Detect, investigate, and respond to potential threats and incidents impacting CUI and overall system security
  • Maintain dashboards, alerts, and reports to ensure proactive detection and escalation of risks
  • Perform ongoing vulnerability assessments with Tenable, track remediation efforts, and validate closure of findings
  • Support patch management and configuration management processes to reduce the attack surface
  • Deliver metrics and risk posture updates to leadership
  • Maintain and update System Security Plans (SSPs) to document the implementation of security controls
  • Support external and internal audits (IRS, CMS, SSA, NIST, FISMA) by providing required evidence, documentation, and remediation tracking
  • Assist in compliance with evolving frameworks (e.g., NIST SP 800-53 Rev. 5)
  • Triage, analyze, and document security incidents across enterprise systems
Read More
Arrow Right