Recent Searches

You haven't searched anything yet.

3 IT Security Analyst I - III Jobs in Tucson, AZ

SET JOB ALERT
Details...
UNS Energy
Tucson, AZ | Full Time
$80k-97k (estimate)
3 Weeks Ago
TUCSON ELECTRIC POWER
Tucson, AZ | Full Time
$80k-97k (estimate)
3 Weeks Ago
UNS Energy
Tucson, AZ | Full Time
$94k-115k (estimate)
2 Months Ago
IT Security Analyst I - III
UNS Energy Tucson, AZ
$80k-97k (estimate)
Full Time | Utilities 3 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

UNS Energy is Hiring an IT Security Analyst I - III Near Tucson, AZ

Position Description

Responsible for the design, planning, testing, implementation, and administration of regulatory requirements and industry-wide accepted information security principles, practices, and information systems to ensure the protection of information assets processed, stored, or transmitted at UniSource.Evaluate the effectiveness of information security solutions and processes in place, keeping in mind the state of world events.Monitor for and identify security risks and exposures, determine the causes of security violations, assess, and implement procedures to halt future incidents.Understand and provide assistance to system users relative to information systems security matters.Participates in a team environment that provides cost-effective IT security services to the various business units. Works closely with other areas to insure optimum reliability and cohesiveness.

Position-Related Responsibilities

  • Responsible for day-to-day security administration of company databases (e.g. Oracle and MSSQL), e-mail applications, key business applications and networks
  • Responsible for provisioning and de-provisioning users
  • Performs security incident response and forensic investigations.
  • Evaluates new and emerging security technologies, features, and products to determine their application in the protection of company information assets.
  • Performs security analysis, including architecture review, baselines, vulnerability assessments, and risk assessments to proactively identify security risks and exposures.
  • Monitors security events across the network and ensures alerting and resolution of security issues and threats.
  • Provides anti-virus, spam, and malware administration and management.
  • Provides second-level support for the IT Help Desk.Performs 24 x7 support on a rotating basis.
  • Ensures change control processes are followed and service levels affected by those changes are maintained.
  • Works with internal and external project managers to complete projects and efforts on time.
  • Leads or participates in IT projects to provide information security expertise, guidance, or training.
  • Works with internal and external auditors to implement technical aspects of regulatory/compliance/privacy controls, such as Sarbanes-Oxley, NERC CIP, HIPAA, and PCI DSS.
  • Works with Human Resources or Legal to provide sensitive investigative or litigation hold support.
  • This position may provide services to affiliates of the Company subject to the UNS Energy Code of Conduct and the related Policies and Procedures.
  • Knowledge is expected in the following disciplines:
    • Authentication and Access Control Tools, Management and Administration
    • Anti-Virus, Spam and Malware Tools, Management and Administration
    • Application Security Architecture & Cloud Computing Concepts
    • Change & Security Configuration Audit and Control
    • Encryption Processes, Management and Administration
    • Firewall Management and Administration
    • Hardware/software Security Testing and Evaluation
    • Intrusion Detection/Prevention
    • Incident Response Practices and Procedures
    • Computer Forensic Practices and Procedures
    • Layer 2 and 3 routing and switching protocols (TCP/UDP, IPv4, IPv6, OSPF, etc.)
    • Security Information & Event Management (SIEM) and Logging
    • Scripting Languages, such as PowerShell
    • VOIP Technology Security
    • VPN’s (Virtual Private Networks) and SSL
    • Vulnerability Assessment Practices/Technology (i.e. Operating Systems, Network, Application, Database, and Web)
    • Wireless Security Infrastructure
    • Security Industry Standards, such as ISO, NIST & FISMA
    • Regulatory Requirements of NERC CIP, SOX, HIPAA, PCI DSS and other applicable regulations
    • Information Security Awareness Programs and Communications
    • Information Security Policy and Standards
    • Information Security Risk Assessment

Knowledge, Skills & Abilities

(Equivalent combination of education and experience will be considered.) 

Level I

Minimum Qualifications:

  • High school diploma or GED.
  • Effective written and oral communication skills are required plus a willingness to learn in a rapidly changing environment.
  • Demonstrated ability to work both independently and as part of a team.

Preferred Qualifications:

  • Bachelor’s degree in management information systems, Computer Science or related discipline is preferred.
  • Two or more years in an IT related discipline is preferred.

Level II

Minimum Qualifications:

  • Requires the qualifications for an IT Security I plus experience with day-to-day security administration.
  • Requires self-direction and the ability to work with vendors on creating statements of work and completing that work.
  • Requires Industry certifications (i.e. GSEC or CISSP) or equivalent experience of 3-5 years in an information security or network discipline.

Preferred Qualifications:

  • Assists more experienced administrators on projects and deals with day-to-day support.

Level III

Minimum Qualifications:

  • Requires the qualifications for an IT Security II plus leadership abilities.
  • Provide mentoring and guidance to junior members of the team.
  • Requires industry certifications (i.e. GSEC or CISSP) or equivalent experience of five or more years in an information security or network discipline.

Preferred Qualifications:

  • Individual is considered at full proficiency in the information security field and a leader on the security team.
  • Works with other IS groups to ensure the understanding and coordination of effective results.
  • Ensures that IS Standards and practices are understood and consistently applied.
  • Demonstrates basic project planning & project management skills for leading individual or small team efforts.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Utilities

SALARY

$80k-97k (estimate)

POST DATE

05/23/2024

EXPIRATION DATE

06/08/2024

WEBSITE

uns.com

HEADQUARTERS

TUCSON, AZ

SIZE

1,000 - 3,000

FOUNDED

1902

TYPE

Private

CEO

DAVID G HUTCHENS

REVENUE

$1B - $3B

INDUSTRY

Utilities

Related Companies
About UNS Energy

UNS Energy is a holding company that owns and operates natural gas and electric utility companies.

Show more

UNS Energy
Full Time
$148k-193k (estimate)
Just Posted
UNS Energy
Full Time
$128k-172k (estimate)
Just Posted
UNS Energy
Intern
$54k-71k (estimate)
1 Day Ago