IT Security Analyst (Hybrid)
Globe Life
Date: 16 hours ago
City: McKinney, TX
Contract type: Full time

Job Description
IT Security Analyst (Hybrid)
Primary Duties & Responsibilities
At Globe Life, we are committed to empowering our employees with the support and opportunities they need to succeed at every stage of their career. Our thriving and dynamic community offers ample room for professional development, increased earning potential, and a secure work environment.
We take pride in fostering a caring and innovative culture that enables us to collectively grow and overcome challenges in a connected, collaborative, and mutually respectful environment that calls us to help Make Tomorrow Better.
Role Overview
Could you be our next IT Security Analyst? Globe Life is looking for an IT Security Analyst to join the team!
In this role, you will be responsible for safeguarding the organization’s systems and data by detecting, analyzing, and responding to security threats in real time. This role focuses on leveraging SIEM and EDR technologies to investigate suspicious activity, perform proactive threat hunting, and support incident response efforts. The analyst plays a key role in maintaining a strong security posture by identifying vulnerabilities, monitoring emerging threats, and collaborating with IT and business teams to implement effective security controls.
This is a Hybrid role- Mondays and Fridays- Work from home & Tuesday, Wednesday, & Thursday- Work onsite in office
What You Will Do
Monitor and analyze security alerts and events generated by SIEM, EDR, and other security platforms to identify and triage potential threats.
Perform proactive threat hunting across endpoint, network, and cloud environments to detect signs of compromise or malicious activity.
Investigate security incidents, determine root cause, assess impact, and assist with containment and remediation.
Collaborate with IT, engineering, and business teams to validate findings and apply corrective actions.
Develop and fine-tune detection rules, threat indicators, and automated response workflows within the SIEM and EDR platforms.
Maintain documentation for detection use cases, incident response procedures, and threat hunting playbooks.
Participate in the continuous improvement of monitoring capabilities, logging coverage, and alert fidelity.
Stay informed on emerging threats, vulnerabilities, and tactics, techniques, and procedures (TTPs) relevant to the organization.
Provide coaching and mentoring to junior analysts, helping develop their technical and investigative skills.
Support broader security initiatives as needed, including red/purple team engagements, tabletop exercises, and post-incident reviews.
What You Can Bring
Bachelor’s or Master’s degree in Information Technology, Information Systems, or Information Assurance or equivalent work experience.
Certifications such as Security+, CySA+, GCIA, GCIH, or similar.
Minimum of 3+ years of experience in IT Security, Identity and Access Management or various other skills required.
CISSP, CRISC, CISA, or CISM certification are strongly preferred.
Familiarity with third-party risk assessments, cloud security risk (AWS/Azure), or enterprise GRC tools.
Experience in financial services, insurance, or similarly regulated industries.
Experience in multiple Information Security disciplines in support of the insurance, healthcare, or finance industries strongly preferred.
Familiarity with cloud security monitoring (AWS GuardDuty, CloudTrail, Azure Defender, etc.).
Experience with security automation or scripting (e.g., Python, PowerShell).
Exposure to FAIR risk analysis or other quantitative/qualitative risk frameworks.
Prior experience in a SOC or threat detection environment.
Hands-on experience analyzing events in a SIEM (e.g., LogRhythm, Splunk, QRadar) and EDR platforms (e.g., CrowdStrike, SentinelOne).
Proficient in detecting and responding to security incidents, including log analysis, endpoint investigations, and network threat identification.
Strong understanding of cyber threat tactics, techniques, and procedures (TTPs) and experience using frameworks such as MITRE ATT&CK.
Experience performing threat hunting across endpoint, cloud, or hybrid environments.
Familiarity with key information security domains such as access control, vulnerability management, incident response, and business continuity.
Working knowledge of security and privacy regulations and frameworks such as HIPAA, PCI-DSS, and NYDFS.
Foundational understanding of ISO 27001/27002 and NIST Cybersecurity Framework (CSF); familiarity with NIST 800-30 and 800-39 is a plus.
Knowledge of threat and vulnerability concepts, including CVEs, IOCs, IOAs, malware behavior, lateral movement, and persistence mechanisms.
Strong verbal and written communication skills; ability to present complex information clearly and concisely to both technical and non-technical audiences.
Collaborative mindset with the ability to work in cross-functional teams and mentor junior staff.
Proactive learner who stays informed on emerging threats, vulnerabilities, and best practices in cybersecurity.
Applicable To All Employees of Globe Life Family of Companies:
Looking to continue your career in an environment that values your contribution and invests in your growth? We've curated a benefits package that helps to ensure that you don’t just work, but thrive at Globe Life:
Competitive compensation designed to reflect your expertise and contribution.
#DICE #Hybrid #DFWjobs # SCA #SAST #DAST #.NET #C #SIEM #Endpoint #Metasploit, #SQLMap
IT Security Analyst (Hybrid)
Primary Duties & Responsibilities
At Globe Life, we are committed to empowering our employees with the support and opportunities they need to succeed at every stage of their career. Our thriving and dynamic community offers ample room for professional development, increased earning potential, and a secure work environment.
We take pride in fostering a caring and innovative culture that enables us to collectively grow and overcome challenges in a connected, collaborative, and mutually respectful environment that calls us to help Make Tomorrow Better.
Role Overview
Could you be our next IT Security Analyst? Globe Life is looking for an IT Security Analyst to join the team!
In this role, you will be responsible for safeguarding the organization’s systems and data by detecting, analyzing, and responding to security threats in real time. This role focuses on leveraging SIEM and EDR technologies to investigate suspicious activity, perform proactive threat hunting, and support incident response efforts. The analyst plays a key role in maintaining a strong security posture by identifying vulnerabilities, monitoring emerging threats, and collaborating with IT and business teams to implement effective security controls.
This is a Hybrid role- Mondays and Fridays- Work from home & Tuesday, Wednesday, & Thursday- Work onsite in office
What You Will Do
Monitor and analyze security alerts and events generated by SIEM, EDR, and other security platforms to identify and triage potential threats.
Perform proactive threat hunting across endpoint, network, and cloud environments to detect signs of compromise or malicious activity.
Investigate security incidents, determine root cause, assess impact, and assist with containment and remediation.
Collaborate with IT, engineering, and business teams to validate findings and apply corrective actions.
Develop and fine-tune detection rules, threat indicators, and automated response workflows within the SIEM and EDR platforms.
Maintain documentation for detection use cases, incident response procedures, and threat hunting playbooks.
Participate in the continuous improvement of monitoring capabilities, logging coverage, and alert fidelity.
Stay informed on emerging threats, vulnerabilities, and tactics, techniques, and procedures (TTPs) relevant to the organization.
Provide coaching and mentoring to junior analysts, helping develop their technical and investigative skills.
Support broader security initiatives as needed, including red/purple team engagements, tabletop exercises, and post-incident reviews.
What You Can Bring
Bachelor’s or Master’s degree in Information Technology, Information Systems, or Information Assurance or equivalent work experience.
Certifications such as Security+, CySA+, GCIA, GCIH, or similar.
Minimum of 3+ years of experience in IT Security, Identity and Access Management or various other skills required.
CISSP, CRISC, CISA, or CISM certification are strongly preferred.
Familiarity with third-party risk assessments, cloud security risk (AWS/Azure), or enterprise GRC tools.
Experience in financial services, insurance, or similarly regulated industries.
Experience in multiple Information Security disciplines in support of the insurance, healthcare, or finance industries strongly preferred.
Familiarity with cloud security monitoring (AWS GuardDuty, CloudTrail, Azure Defender, etc.).
Experience with security automation or scripting (e.g., Python, PowerShell).
Exposure to FAIR risk analysis or other quantitative/qualitative risk frameworks.
Prior experience in a SOC or threat detection environment.
Hands-on experience analyzing events in a SIEM (e.g., LogRhythm, Splunk, QRadar) and EDR platforms (e.g., CrowdStrike, SentinelOne).
Proficient in detecting and responding to security incidents, including log analysis, endpoint investigations, and network threat identification.
Strong understanding of cyber threat tactics, techniques, and procedures (TTPs) and experience using frameworks such as MITRE ATT&CK.
Experience performing threat hunting across endpoint, cloud, or hybrid environments.
Familiarity with key information security domains such as access control, vulnerability management, incident response, and business continuity.
Working knowledge of security and privacy regulations and frameworks such as HIPAA, PCI-DSS, and NYDFS.
Foundational understanding of ISO 27001/27002 and NIST Cybersecurity Framework (CSF); familiarity with NIST 800-30 and 800-39 is a plus.
Knowledge of threat and vulnerability concepts, including CVEs, IOCs, IOAs, malware behavior, lateral movement, and persistence mechanisms.
Strong verbal and written communication skills; ability to present complex information clearly and concisely to both technical and non-technical audiences.
Collaborative mindset with the ability to work in cross-functional teams and mentor junior staff.
Proactive learner who stays informed on emerging threats, vulnerabilities, and best practices in cybersecurity.
Applicable To All Employees of Globe Life Family of Companies:
- Reliable and predictable attendance of your assigned shift.
- Ability to work full time and/or part time based on the position specifications.
Looking to continue your career in an environment that values your contribution and invests in your growth? We've curated a benefits package that helps to ensure that you don’t just work, but thrive at Globe Life:
Competitive compensation designed to reflect your expertise and contribution.
- Comprehensive health, dental, and vision insurance plans because we believe that taking care of your well-being is fundamental to your performance.
- Robust life insurance benefits and retirement plans, including company-matched 401k and pension plan.
- Wellness club reimbursements and gym discounts to help you stay on top of your health.
- Paid holidays and time off to support a healthy work-life balance.
- Development training programs to enhance your skills and career progression and unlock your full potential.
#DICE #Hybrid #DFWjobs # SCA #SAST #DAST #.NET #C #SIEM #Endpoint #Metasploit, #SQLMap
How to apply
To apply for this job you need to authorize on our website. If you don't have an account yet, please register.
Post a resumeSimilar jobs
Industrial Equipment Maintenance Technician
Metro Linen,
McKinney, TX
$50,000
-
$100,000
per year
1 week ago
We are an independently owned Textile Rental Company based in McKinney Texas servicing DFW, Houston, San Antonio and Austin .We provide linen rental and related services for Hospitality, Food & Beverage, Healthcare, Uniform and Event customers throughout Texas and Oklahoma.Salary Range - $50,000.00 - $100,000.00Flexible HoursBenefits - Paid time off, select paid holidays, group healthDuties And RequirementsAssist in overall responsibility...

Locum Psychiatrist - Inpatient & Outpatient ($210-$260/Hour)
Health Jeanie,
McKinney, TX
2 weeks ago
We are recruiting Psychiatry physicians for flexible contracts offering $210-$260/hour.Responsibilities include conducting psychiatric evaluations, prescribing treatment, monitoring mental health progress, and adjusting interventions.Work settings may include inpatient, outpatient, or telehealth environments.Participate in care planning and maintain thorough documentation of patient care.Qualifications include MD or DO with board certification in Psychiatry and eligibility for licensure in the assignment state.Skills required are...

Receptionist
Dreamscape Hospitality,
McKinney, TX
4 weeks ago
DescriptionJob Title: ReceptionistDepartment: Administrative & GeneralReports To: Executive AssistantStatus: Non-exemptOverviewWe are seeking a professional and organized Receptionist to serve as the first point of contact for our corporate office, ensuring smooth operations and a welcoming environment.Job SummaryThe Receptionist will be responsible for managing front desk operations, answering and directing phone calls, ordering office supplies, and overseeing general office management tasks....
