Security Analyst - Remote

  • Kansas City, MO
  • Posted 21 days ago | Updated 7 hours ago

Overview

Remote
On Site
Full Time

Skills

Security operations
Identity management
ISO/IEC 27001:2005
Cloud security
IT service management
Apex
System integration testing
Communication
Network
Regulatory Compliance
HIPAA
Microsoft Azure
Microsoft
Documentation
Policies
SAP BASIS
Law
Innovation
Collaboration
Training
Recruiting

Job Details

Job#: 2027667

Job Description:

Apex Systems is looking for a Security Analyst for a client in Kansas City. For this position, the candidate can sit remote in the United States, but the client would prefer for them to be local and be willing to go onsite at least twice a month.
We are looking for an experienced security operations analyst to play a critical role in protecting the organization's computer networks and systems.
Looking for folks with the following experience:
  • Background in Identity Access Management (IAM)
  • Experience with Delinea Privileged Access Management (PAM)
  • Great communication with a self-starter attitude is very much appreciated.

Qualifications:
  • Looking for a candidate that has at least 2 years of experience in security operations.
  • Strong understanding of server and network architectures, including security best practices.
  • Familiarity with compliance frameworks (ISO 27001, GDPR, HIPAA, etc.).
  • Hands-on experience with Azure cloud security services and tools, such as Microsoft Security Center, Microsoft Sentinel, and Microsoft Defender.
  • Prepare and maintain security documentation, such as policies, procedures, reports, and recommendations.


If you are interested in learning more about this role and would like to apply, please send your resume to Dayna Schroeder ().

EEO Employer

Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico.

About Apex Systems