We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Cyber Security Analyst

Global Power Components
United States, Wisconsin, Milwaukee
2300 South 51st Street (Show on map)
Oct 09, 2025
View all jobs Cyber Security Analyst Milwaukee, WI * Information Technology
Global Power Components is a privately held, financially sound, growing manufacturer of UL heavy gauge steel fuel tanks, trailers, large generator enclosures and modular metal enclosures for housing fully-equipped electrical distribution and control equipment. As a result of our continuing expansion and continued organization growth, we are looking for a motivated Maintenance Supervisor to join our team.

Position Overview

We are seeking a technically skilled and growth-oriented Security Engineer to join our growing manufacturing company as we build and mature our security operations program. You will work directly with our Security Team Lead to establish monitoring capabilities, strengthen our security posture, and contribute to our ISO 27001 certification efforts. This is a unique opportunity to help build a SOC from the ground up while gaining hands-on experience across multiple security domains.

Key Responsibilities

Security Operations & Monitoring (50%)

  • Monitor and respond to security alerts in Microsoft Sentinel and Defender suite
  • Investigate security incidents and coordinate response activities
  • Perform threat hunting and security event analysis
  • Manage and tune security alerts to reduce false positives
  • Conduct vulnerability assessments and coordinate remediation efforts
  • Monitor endpoint security through ThreatDown and Microsoft Defender for Endpoint
  • Document security incidents and maintain incident response playbooks
  • Analyze security logs and identify potential threats or anomalies
  • Develop and deliver security awareness training and phishing simulation campaigns


Identity & Access Management (30%)

  • Implement and maintain Entra ID security controls and configurations
  • Design and deploy conditional access policies for zero-trust architecture
  • Manage privileged access controls and monitor privileged account activity
  • Implement MFA strategies and authentication policies
  • Monitor identity-related security events and investigate anomalous activity
  • Optimize role-based access controls across Microsoft 365 environment
  • Review and audit access permissions and entitlements


Security Program Growth & Compliance (20%)

  • Assist with ISO 27001 certification through technical control implementation and documentation
  • Contribute to security policy development and procedure documentation
  • Learn and apply security frameworks and best practices (NIST, CIS Controls)
  • Participate in security awareness initiatives
  • Help establish security metrics and reporting dashboards


Required Qualifications

  • 5-10 years overall IT experience with at least 2 years in security-focused roles
  • Strong hands-on experience with Microsoft Security stack (Defender, Sentinel, Entra ID)
  • Proven experience with Entra ID, conditional access policies, and identity security
  • Understanding of security incident response processes and methodologies
  • Ability to analyze logs, identify threats, and investigate security events
  • Strong communication skills and ability to work independently
  • Excellent documentation and technical writing abilities
  • Self-directed problem-solver with a continuous improvement mindset
  • Willingness to learn and grow with an evolving security program


Preferred Qualifications

  • Experience with SIEM platforms (Sentinel, Splunk, QRadar, etc.)
  • Familiarity with ThreatDown or similar EDR/EPP solutions
  • Knowledge of compliance frameworks (ISO 27001, SOX, PCI, NIST)
  • Experience in manufacturing or industrial environments
  • Scripting or automation experience (PowerShell, Python, KQL)
  • Understanding of zero-trust architecture principles
  • Experience with threat intelligence platforms and threat hunting
  • Knowledge of MITRE ATT&CK framework
  • Familiarity with endpoint management tools (Intune, SCCM, or similar MDM platforms)


What We Offer

  • Ground-floor opportunity to help build and shape our SOC operations
  • Direct mentorship and hands-on experience across multiple security domains
  • Ownership of critical security infrastructure and processes
  • Career growth path as our security program matures
  • Stable manufacturing environment with strong commitment to security modernization
  • Work with modern Microsoft E5 security stack


Work Environment

This is a full-time, 100% on-site position in Milwaukee, WI. You'll work closely with our Security Team Lead and collaborate with teams across the organization to implement security controls, respond to incidents, and drive our security maturity forward.

Equal Opportunity Employer/Minorities/Women/Veterans/Disabled

Global Power Components is an Equal Opportunity and Affirmative Action Employer. Global Power Components is committed to ensuring equal employment opportunities for all job applicants and employees. Employment decisions are based upon job-related reasons regardless of an applicant's race, color, religion, sex, sexual orientation, gender identity, age, national origin, disability, marital status, genetic information, protected veteran status, or any other status protected by law.
Applied = 0

(web-759df7d4f5-mz8pj)