Security Operations Center Staff

Glendale, AZ, US

Requisition ID: 276252 

  •  Relocation Authorized: None 
  • Telework Type: Full-Time Telework 
  • Work Location: Glendale, AZ 

Extraordinary teams building inspiring projects:

Since 1898, we have helped customers complete more than 25,000 projects in 160 countries on all seven continents that have created jobs, grown economies, improved the resiliency of the world's infrastructure, increased access to energy, resources, and vital services, and made the world a safer, cleaner place. 

Differentiated by the quality of our people and our relentless drive to deliver the most successful outcomes, we align our capabilities to our customers' objectives to create a lasting positive impact. We serve the Infrastructure; Nuclear, Security & Environmental; Energy; Mining & Metals, and the Manufacturing and Technology markets. Our services span from initial planning and investment, through start-up and operations. 

Core to Bechtel is our Vision, Values and Commitments. They are what we believe, what customers can expect, and how we deliver. Learn more about our extraordinary teams building inspiring projects in our Impact Report

Job Summary:

As a member of an incident response team, you will defend Bechtel's network against cyberthreats, counteracting network security issues and apply computer science methodologies to perform root cause analysis to mitigate threats and vulnerabilities.  In this role, you will recognize and respond to potential security issues and report incidents to supervision. You will assist with monitoring, testing, and troubleshooting hardware and software cyber security problems, applying security controls, implementing safeguards, and performing audits. By proactively addressing issues, you will contribute to the resilience and security of the organization. #LI-TN1 

Major Responsibilities:

Level 1

  • Assures that all work processes are properly tracked to support cybersecurity programs  
  • Recognizes a potential security issue and takes appropriate action to respond to the incident, documents the actions and reports the incident to supervision  
  • Assists in supporting, monitoring, testing, and troubleshooting hardware and software cybersecurity problems pertaining to systems under purview  
  • Assists in applying appropriate security controls and assessing the performance of those controls as identified by supervision  
  • Conducts tests of cybersecurity safeguards in accordance with test plans and procedures  
  • Assists in implementing and monitoring cybersecurity safeguards for system(s) under purview in accordance with implementation plans and standard operating procedures  
  • Assists in performing system audits to assess security related factors within the systems under purview and development of mitigation strategies  
  • Participates in the computer incident response team efforts and investigates cybersecurity related incidents  

Level 2

  • Performs system audits to assess security related factors within the systems under purview 
  • Performs Security Test and Evaluations to support system authorizations 
  • Develops and maintains cyber security documentation necessary to support authorization status of the system(s) under purview 

Education and Experience Requirements:

Level 1 

  • Requires a University Hire with less than 1 year of experience or 4-5 years of relevant work experience

Level 2

  • Requires a University Hire with 1-2 years of experience or 5-6 years of relevant work experience​​

Required Knowledge and Skills:

Level 1

  • Entry-level position within field​
  • Learning to use professional concepts​
  • Applies company policies & procedures to resolve routine issues

Level 2

  • Career development position within field​
  • Continues to learn and apply professional concepts​
  • Applies company policies & procedures to resolve mostly routine issues​​

Total Rewards/Benefits

For decades, Bechtel has worked to inspire the next generation of engineers and beyond! Because our teams face some of the world's toughest challenges, we offer robust benefits to ensure our people thrive. Whether it is advancing careers, delivering programs to enhance our culture, or providing time to recharge, Bechtel has the benefits to build a legacy of sustainable growth. Learn more at bechtel.com/total-rewards.

Diverse teams build the extraordinary:

As a global company, Bechtel has long been home to a vibrant multitude of nationalities, cultures, ethnicities, and life experiences. This diversity has made us a more trusted partner, more effective problem solvers and innovators, and a more attractive destination for leading talent.

We are committed to being a company where every colleague feels that they belong-where colleagues feel part of "One Team," respected and rewarded for what they bring, supported in pursuing their goals, invested in our values and purpose, and treated equitably. Click here to learn more about the people who power our legacy.

Shaping tomorrow together

Bechtel is one of the most respected global engineering, construction, and project management companies. Together with our customers, we deliver landmark projects that foster long-term progress and economic growth. Since 1898, we’ve completed more than 25,000 extraordinary projects across 160 countries on all seven continents. We operate through five global businesses: Infrastructure; Nuclear, Security & Environmental; Energy; Mining & Metals; and Manufacturing & Technology. Our company and our culture are built on more than a century of leadership and a relentless adherence to our values, the core of which are safety, quality, ethics, and integrity. These values are what we believe, what we expect, what we deliver, and what we live.  
www.bechtel.com

Bechtel is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity and expression, age, national origin, disability, citizenship status (except as authorized by law), protected veteran status, genetic information, and any other characteristic protected by federal, state or local law.

Bechtel employees are required to be vaccinated for COVID-19 or show proof of a negative test result prior to accessing Bechtel sites/facilities to the extent required by applicable law or by customer requirements.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Computer Science Incident response Monitoring Network security Nuclear SOC Vulnerabilities

Perks/benefits: Career development Relocation support

Region: North America
Country: United States
Job stats:  3  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.