Recent Searches

You haven't searched anything yet.

4 Cyber Security Analyst Jobs in Rapids, IA

SET JOB ALERT
Details...
Circle Computer Resources
Rapids, IA | Full Time
$118k-148k (estimate)
2 Weeks Ago
Collins Aerospace
Rapids, IA | Full Time
$120k-142k (estimate)
3 Weeks Ago
Altorfer - CAT
Rapids, IA | Full Time
$84k-101k (estimate)
1 Month Ago
Aya Healthcare
Aya Healthcare
Rapids, IA | Full Time
$68k-82k (estimate)
10 Months Ago
Cyber Security Analyst
$118k-148k (estimate)
Full Time | Sports & Recreation 2 Weeks Ago
Save

Circle Computer Resources is Hiring a Cyber Security Analyst Near Rapids, IA

Cyber Security Analyst

BUSINESS UNIT: PIVOT

FUNCTION: Core Infrastructure

REPORTS TO: Core Infrastructure Engineer

CLASSIFICATION: Exempt

LOCATION: Cedar Rapids, IA - Hybrid with 1-2 days in office expected per week

EDUCATION: Bachelor’s degree in computer science, Information Security or related field

EXPERIENCE: 5 years’ experience

Who We Are Looking For

CCR builds and delivers innovative technology solutions and products for partners local and across the globe.

We are searching for a highly-motivated, dedicated, and experienced team member who understands the importance of business relationships to deliver our vision. Who has the ability to adjust quickly to changing conditions, relishes tackling challenges in a fast paced environment and delivers results with confidence, collaboration and determination.

Our ideal candidate thrives in an innovative and agile environment, is a go-getter who works collaboratively and partners across matrixed teams to plan, implement and support our technology by developing strong relationships. This role will be responsible for proactively monitoring, assessing and mitigating all security risks across our systems and networks. This will require a deep understanding of cyber threats and vulnerabilities to be able to build out strong security measures to protect our organization’s sensitive information and infrastructure.

What You’ll Accomplish and Experience

  • Develop and implement security policies, procedures, and controls to ensure compliance with industry standards and regulations
  • Collaborate with cross-functional teams to create and deploy security solutions that align with business objectives and requirements
  • Investigate security breaches and incidents and provide detailed reports on root cause and remediation steps going forward
  • Monitor security logs, and alerts to detect an respond to security incidents in a timely manner
  • Stay up to date with industry standards, emerging cyber threats, and best practices making recommendations to enhance security
  • Utilize resources to create and conduct security awareness training sessions for all team members
  • Conduct regular assessment and vulnerability scans to identify potential risks and weaknesses
  • Participate in all response, recovery and analysis efforts as needed

Desirable Previous Experience

  • Strong knowledge of security principles, techniques, and technologies, including but not limited to firewalls, intrusion detection/prevention systems, endpoint protection, encryption, and identity/access management
  • Experience with security assessment tools such as Nessus, Qualys, or OpenVAS
  • Familiarity with regulatory requirements such as GDPR, HIPAA, or PCI DSS
  • Strong analytical and problem-solving skills, with the ability to think critically and respond effectively to security incidents
  • Strong communication and interpersonal skills, with the ability to work collaboratively with diverse teams and stakeholders
  • Ability to work independently, prioritize tasks, and manage time effectively in a fast-paced environment

Why CCR

CCR is a privately held corporation that was founded in 1986 that provides technology services to large and small businesses nation-wide from our location in Cedar Rapids, IA. Our achievements include:

  • Top quartile revenue growth for each of the last 5 years as per the worldwide Service Leadership Index® precision benchmark.
  • Nationally recognized as “Great Place to Work” – 8 years in a row
  • 10-years consecutively listed on Inc. 5000 - Fastest Growing Privately Owned Companies in America
  • 7-year consecutive top 100 listing on MSPMentor 501 internationally
  • Nationally awarded Platinum HIRE Vets Medallion (2020, 2021, 2022)
  • Finalist or Winner from Technology Association of Iowa for the following:
    • IT Service Provider of the Year (2021, 2020, 2019, 2018, 2017, 2016, 2014, 2013)
    • Top Growth Company of the Year (2017)
    • Best User of Technology (2015)
    • Technology company of the year (2022,2015, 2014, 2013)

Learn more about CCR and our values: https://ccr.net/about-us/

CCR offers a unique work-life balance and environment. Our competitive benefits package includes free daily lunch for employees, gym membership reimbursement, health, dental, and vision insurance, paid time off and paid holidays, a 401k program, quarterly profit sharing, short & long term disability and life insurance and lots of development opportunities to help you grow your professional career.

Learn about our culture: http://reviews.greatplacetowork.com/circle-computer-resources-inc.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Sports & Recreation

SALARY

$118k-148k (estimate)

POST DATE

04/11/2024

EXPIRATION DATE

06/10/2024

WEBSITE

cramerit.com

HEADQUARTERS

AMES, IA

SIZE

50 - 100

FOUNDED

1987

TYPE

Private

REVENUE

$10M - $50M

INDUSTRY

Sports & Recreation

Show more

Circle Computer Resources
Full Time
$65k-83k (estimate)
2 Days Ago
Circle Computer Resources
Full Time
$68k-89k (estimate)
2 Weeks Ago
Circle Computer Resources
Full Time
$105k-135k (estimate)
1 Month Ago

The job skills required for Cyber Security Analyst include Information Security, Analysis, Leadership, Computer Science, Problem Solving, Encryption, etc. Having related job skills and expertise will give you an advantage when applying to be a Cyber Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cyber Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Robert Half
Other
$92k-111k (estimate)
7 Months Ago
For the skill of  Analysis
Robert Half
Full Time
$139k-183k (estimate)
3 Weeks Ago
For the skill of  Leadership
Hampton Inn
Part Time
$26k-35k (estimate)
4 Days Ago
Show more

The following is the career advancement route for Cyber Security Analyst positions, which can be used as a reference in future career path planning. As a Cyber Security Analyst, it can be promoted into senior positions as a Cyber Security Architect IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Security Analyst. You can explore the career advancement for a Cyber Security Analyst below and select your interested title to get hiring information.

Zenith Services
Full Time
$131k-169k (estimate)
1 Month Ago
Forhyre
Full Time
$143k-179k (estimate)
1 Month Ago
TUS GBT US LLC
Remote | Full Time
$176k-212k (estimate)
2 Days Ago

If you are interested in becoming a Cyber Security Analyst, you need to understand the job requirements and the detailed related responsibilities. Of course, a good educational background and an applicable major will also help in job hunting. Below are some tips on how to become a Cyber Security Analyst for your reference.

Step 1: Understand the job description and responsibilities of an Accountant.

Quotes from people on Cyber Security Analyst job description and responsibilities

A cyber security analyst needs to have a broad range of skills to be able to handle malware and security breaches.

01/24/2022: Newport News, VA

Cyber security analysts need to think like a hacker to understand the hacking process.

02/10/2022: Sioux Falls, SD

As cyber attacks and threats become more frequent, the demand for cyber security analysts continue to grow.

03/15/2022: Montgomery, AL

Cyber security analysts help to protect an organization by employing a range of technologies and processes to prevent, detect and manage cyber threats.

01/19/2022: Burlington, VT

The program also emphasizes the business aspects of cloud security such as cloud uptime, uptime guarantee, availability, fault tolerance, failover policy, and how cloud security strengthens the business case for cloud adoption.

03/24/2022: Los Angeles, CA

Step 2: Knowing the best tips for becoming an Accountant can help you explore the needs of the position and prepare for the job-related knowledge well ahead of time.

Career tips from people on Cyber Security Analyst jobs

Secure systems and ensure business continuity.

01/09/2022: Cleveland, OH

Address legal and regulatory requirements.

01/12/2022: Asheville, NC

General Data Protection Regulation (GDPR).

03/12/2022: Fort Wayne, IN

Aftermath of WannaCry Ransomware.

03/26/2022: Springfield, IL

Threat Response Engineering Consultant.

03/02/2022: Riverside, CA

Step 3: View the best colleges and universities for Cyber Security Analyst.

Butler University
Carroll College
Cooper Union
High Point University
Princeton University
Providence College
Show more