Senior Cyber Security Analyst - Tempe, AZ On-Site potential for hybrid later

IES Communications

Job Description

Cybersecurity Analyst Location: Onsite – Tempe, Arizona (with potential for a hybrid model after acclimation)

Reports To: Director of IT

Job Summary: Help protect critical infrastructure at a growing technology-focused division of IES Holdings. Under the direction of the IT Manager, the Cybersecurity Analyst will be a key member of our divisional IT team, responsible for proactively protecting our organization's information assets, systems, infrastructure, and people from evolving cyber threats. This individual will lead efforts in proactively monitoring and strengthening the company’s information security posture across a broad range of domains—including endpoint, infrastructure, application, and cloud security. The role requires independent execution, strong technical competency, hands-on technical engagement, a commitment to process improvement, and adherence to SOC 2, NIST, and ISO 27001 frameworks. You will collaborate closely with other IT professionals and the broader IES Holdings Cybersecurity teams. This role primarily operates during standard business hours, with occasional requirements for on-call support to address critical security incidents.

Job Duties and Responsibilities:

  • Continuously monitor and investigate security alerts using SIEM (e.g., Microsoft Sentinel), EDR (e.g., SentinelOne, Microsoft Defender for Endpoint), IDS/IPS, and firewall systems across on-premises and cloud environments, escalating when necessary.
  • Own identity and access management (IAM) workflows across Active Directory, Entra ID, Microsoft 365, and Azure.
  • Manage, optimize, and support the implementation and maintenance of endpoint protection tools (such as SentinelOne, Microsoft Defender for Endpoint, and Defender for Identity) and other cybersecurity controls.
  • Perform vulnerability scans and analyze vulnerabilities across infrastructure, endpoints, and applications; coordinate and track remediation plans with internal IT teams and vendors.
  • Conduct thorough root-cause analysis for security incidents; lead or support containment, eradication, and recovery actions, ensuring appropriate urgency and documentation.
  • Develop scripts (PowerShell preferred, Python also valuable) to automate common security tasks, log analysis, reporting, and incident response.
  • Enforce and maintain compliance with company security policies and industry standards such as SOC 2, NIST 800-53, and ISO 27001, by assisting with documentation, audits, and training.
  • Conduct proactive risk assessments, assist with third-party security reviews, and support the enforcement of IT security policies.
  • Collaborate with internal IT teams to ensure secure configurations of systems, networks, and applications.
  • Support the IT Manager in developing security roadmaps, maintaining incident response playbooks, and contributing to security policy development.
  • Contribute to enterprise security initiatives, including phishing simulations and coordination of penetration tests.
  • Train end-users on security awareness topics and phishing simulation results, as needed.
  • Assist with the configuration and maintenance of Intune-based security policies for endpoint compliance.
  • Perform other security-related responsibilities as assigned.

Min

USD $80,000.00/Yr.

Max

USD $120,000.00/Yr.

Qualifications

Required Qualifications:

  • Must possess at least a High School Diploma or GED equivalency.
  • 3+ years of hands-on experience in cybersecurity operations, incident response, or vulnerability management.
  • Solid knowledge of network, server, endpoint, and cloud security fundamentals.
  • Deep understanding of security principles across identity, endpoint, and cloud platforms.
  • Experience with SIEM platforms (e.g., Microsoft Sentinel), EDR tools (e.g., SentinelOne, Microsoft Defender for Endpoint, Defender for Identity), and vulnerability scanners.
  • Demonstrable experience with regulatory compliance frameworks (e.g., SOC 2, NIST 800-53, ISO 27001).
  • Familiarity with Active Directory, Entra ID, Microsoft 365, Azure, and Intune.
  • Ability to work independently with minimal supervision and collaboratively within a team.

Preferred Qualifications:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or a related field.
  • Industry certifications such as CompTIA Security+, SSCP, GSEC, CEH, Microsoft SC-200/SC-300, or CISSP.
  • Strong scripting capabilities (e.g., PowerShell, Python) for task automation, log analysis, and incident response.
  • Experience with Microsoft 365 and Azure security features in depth.
  • Knowledge of additional compliance requirements such as HIPAA, PCI DSS, or CMMC.

Our Ideal Candidate Will Be:

  • Based in the Tempe, Arizona area and comfortable with full-time onsite work, with potential for a hybrid model after an initial acclimation period.
  • Self-motivated, professional, and proactive in their approach to cybersecurity.
  • A curious, adaptable, and analytical problem-solver who enjoys wearing multiple hats and tackling diverse challenges.
  • Able to communicate clearly and effectively with both technical and non-technical stakeholders, verbally and in writing.
  • Possess strong critical thinking skills and the ability to manage multiple priorities in a fast-paced environment.
  • Interested in growing their cybersecurity expertise and potentially advancing into a senior-level role.
  • Committed to proactive defense, team collaboration, continuous learning, and promoting the Company culture and mission.

Growth Potential: This role offers the opportunity to advance into senior cybersecurity or IT leadership roles over time.

Minimum Years of Experience

4-6

License Required

No

Minimum Education

College

Overview

IES is a national provider of industrial products and infrastructure services to a variety of end markets, including electrical, mechanical and communications contracting solutions for the commercial, industrial, residential and renewable energy markets. IES is publicly traded on NASDAQ under the symbol IESC. As of the end of IES’s 2024 fiscal year ending September 30, 2024, IES produced over $2.8 billion in revenue and employed over 9,400 employees at over 131 domestic locations across the United States. IES is an Equal Employment Opportunity Employer: Minorities, Females, Gender Identity, Sexual Orientation, Individuals with Disabilities, Protected Veterans Encouraged to Apply.

From office buildings to wind farms, industrial complexes to housing developments, our employees and design professionals design, build, and maintain the systems that empower lives.

Our commitment to our employees is reflected by our actions:

  • Safety is Priority One – and our record shows it
  • Competitive Pay
  • Company 401K plan with Employer Contribution Match
  • Company Paid Time Off
  • Company Paid Life Insurance
  • Choice of Medical Coverage including Prescription and Short Term Disability Plans
  • Choice of Dental and Vision Coverage
  • Optional Long-term Disability, Critical Illness, Accident, Legal and Pet Coverage
  • Auto and Home Insurance Discount Programs
Read Full Description
Confirmed 14 hours ago. Posted 23 days ago.

Discover Similar Jobs

Suggested Articles