Post job

Security Engineer jobs at Cardinal Health - 1053 jobs

  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Security engineer job at Cardinal Health

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills. **Responsibilities:** + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Experience with scripting languages (e.g., PowerShell, Python) for automation and integration. + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Understanding of DevOps practices. + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. + Adaptability to stay ahead of evolving IAM technologies and security threats. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 57d ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Senior Security Engineer, Apps

    Hinge-Health 4.4company rating

    San Francisco, CA jobs

    About the role We're looking for a detail oriented, technically skilled engineer to join our Application Security team. This role offers opportunities to influence the group's growth and direction while integrating security within the entire Software Development Life Cycle (SDLC). Security Engineers will collaborate with Product and Engineering teams to embed security into all phases of the SDLC from feature design and implementation to deployment. They also establish and evaluate authentication, authorization, and privacy controls for B2C, B2B and M2M entity types and use cases. They will identify, prioritize, and remediate vulnerabilities identified via internal and third party penetration testing, Software Composition Analysis (SCA), Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST). They will also deploy, maintain and tune the tools used to perform this testing. Security Engineers serve as subject matter experts on authentication and authorization security, partnering with product and engineering teams to implement security and privacy best practices for healthcare applications. The ideal candidate will have experience securing, hardening, and identifying vulnerabilities in web applications, RESTful and GraphQL APIs, and mobile applications (iOS and Android) in a cloud hosted microservice environment. The ideal candidate will also have experience risk assessing the results of automated SCA, SAST and DAST to validate severity before assigning to engineers for remediation. They may also have experience in securing Generative AI LLM services, including, but not limited to security guardrails to prevent jailbreaks, sensitive information disclosure, data/model poisoning, and safety guardrail verification and testing. What You'll Accomplish Implement and maintain automated security scanning tools (SCA, SAST, DAST) and perform manual and AI assisted security assessments including source code review to identify and remediate vulnerabilities in Hinge Health web applications, mobile applications and API endpoints. Enable the product teams to create secure by design product features and services by working alongside product managers and engineers during the design phase of projects including Generative AI projects. Assist with third party security assessments and penetration tests of Hinge Health web applications, API endpoints, and mobile applications, including interpretation of results and verification of remediations. Contribute to the improvement of Software Development Life Cycle management policies, procedures, and standards. Basic Qualifications 3+ years of experience in application security, product security, or related security engineering roles Experience securing web applications, mobile applications (iOS/Android), or API endpoints Experience with automated security testing, including configuring and automating security scans as part of the CI/CD process, and interpreting the results and working directly with engineers on prioritization and remediation. Experience in examining source code in multiple languages to evaluate security controls and identifying common coding and design vulnerabilities. Experience with OWASP Top 10 and other common security flaw patterns. Demonstrated ability to collaborate with engineering and product teams to address security concerns. Preferred Qualifications Experience securing applications in Health Care, securing ePHI and HIPAA/HITECH regulations. Experience with modern authentication and authorization technologies including OAuth 2.0, OIDC, SAML, JWT validation, SSO integrations, MFA/OTP implementations, API tokens, and identity platforms such as Auth0 or Okta. Understanding of session management, refresh tokens, and secure authentication flows for B2C, B2B, and M2M use cases. Experience assessing the security and safety of Generative AI LLM solutions and in evaluating and implementing solutions for their continuous monitoring Familiarity with HITRUST CSF and NIST control frameworks. Experience in Threat Modeling Experience performing security assessments and secure design of hardware and firmware of medical devices communicating over Bluetooth Experience with any of the following, deploying web based services on AWS infrastructure, Kubernetes, Typescript, ReactNative, Python, Go, Ruby on Rails, GraphQL, IaC using Terraform. Incident Handling: Be able to work as a subject matter expert in the security controls, internal communications, and infrastructure of Hinge Health applications during security incidents. Hinge Health Hybrid Model We believe that remote work and in-person work have their own advantages and disadvantages, and we want to be able to leverage the best of both worlds. Employees in hybrid roles are required to be in the office 3 days/week. The San Francisco office has a dog-friendly workplace program. Compensation This position will have an annual salary, plus equity and benefits. Please note the annual salary range is a guideline, and individual total compensation will vary based on factors such as qualifications, skill level, competencies, and work location. The annual salary range for this position is $192,000 - $230,400. About Hinge Health Hinge Health leverages software, including AI, to largely automate care for joint and muscle health, delivering an outstanding member experience, improved member outcomes, and cost reductions for its clients. The company has designed its platform to address a broad spectrum of MSK care-from acute injury, to chronic pain, to post-surgical rehabilitation-and the platform can help to ease members' pain, improve their function, and reduce their need for surgeries, all while driving health equity by allowing members to engage in their exercise therapy sessions from anywhere. The company is headquartered in San Francisco, California. Learn more at ************************** What You'll Love About Us Inclusive healthcare and benefits: On top of comprehensive medical, dental, and vision coverage, we offer employees and their family members help with gender-affirming care, tools for family and fertility planning, and travel reimbursements if healthcare isn't available where you live. Planning for the future: Start saving for the future with our traditional or Roth 401k retirement plan options which include a 2% company match. Modern life stipends: Manage your own learning and development Culture & Engagement Hinge Health is an equal opportunity employer and prohibits discrimination and harassment of any kind. We make employment decisions without regards to race, color, religion, sex, sexual orientation, gender identity, national origin, age, veteran status, disability status, pregnancy, or any other basis protected by federal, state or local law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. We provide reasonable accommodations for candidates with disabilities. If you feel you need assistance or an accommodation due to a disability, let us know by reaching out to your recruiter. By submitting your application you are acknowledging we are using your personal data as outlined in personnel and candidate privacy policy. #J-18808-Ljbffr
    $192k-230.4k yearly 5d ago
  • Senior Security Engineer I

    Aledade 4.1company rating

    Bethesda, MD jobs

    As a Senior Security Engineer I at Aledade, you will play a central role in enhancing the security posture of our enterprise, cloud-native environments, and applications. We are seeking a dedicated professional with in-depth knowledge of security principles, standards, and best practices to help safeguard our systems and support our security compliance initiatives. In this role, you will work to design, implement, and maintain robust security solutions across diverse platforms and technologies. You will collaborate closely with various teams to ensure alignment between security solutions and organizational requirements, enabling secure operations across the enterprise. Your ability to partner cross-functionally will be key to driving impactful security outcomes and strengthening our digital landscape. Your expertise will be crucial as we continue to mature our security capabilities and maintain our commitment to protecting critical systems and data. Primary Duties Working cross-functionally to design, build, and operate solutions that improve and mature our security capabilities Leveraging data to understand trends, metrics, and opportunities to improve our security posture, researching options, and then making recommendations as options to secure those opportunities with stakeholders Leading and enhancing incident / issues response efforts, spearheading analysis, containment, and mitigation strategies in a cross-functional environment to ensure effective resolution and remediation of security incidents / issues Helping craft and refine security documentation pertinent to our Security Program, such as policies, standards, baselines, and standard operating procedures Minimum Qualifications BS / BTech (or higher) in Computer Science, Information Technology, Cybersecurity or a related field, 6 years security domain experience without degree. 4+ years combined experience as a security engineer in an enterprise environment (preferably cloud) across multiple disciplines. 3+ years of relevant work experience in security posture management. 2+ years of experience acting as a trusted technical decision-maker in a team setting, solving for short-term and long term business value. Preferred KSA's Prior experience working in the healthcare industry with health-tech systems, like Electronic Health Records, Clinical data, etc. Experience in scripting languages such as Python and Bash is required. Experience with Cloud Native Software Development environments and practices with a focus on multi-cloud deployments in AWS, Azure and/or GCP is required. Prior experience with a focus on tooling, automation, and distributed systems development is preferred. Experience with continuous integration tools (e.g. Cloud formation, Code deploy, Jenkins, CircleCI, Codefresh, Github Actions etc.). Experience with configuration management platforms (e.g. Ansible, Chef, Salt). Hands-on experience using Terraform, Python and/or other orchestration platforms at scale. Familiarity with Agile and waterfall development methodologies. Familiarity with automated testing methodologies, and continuous integration concepts. Experience in creating, deploying, maintaining, and troubleshooting Docker images. Experience in scoping, deploying, maintaining and troubleshooting Kubernetes clusters. Experience with deploying policies with AWS Control tower, Azure Security hub, Google Resource Manager etc. Experience generating automated metrics to measure service and program effectiveness and consistency Strong communication skills, both written and verbal, with the capability to articulate complex technical issues to a diverse audience Physical Requirements Sitting for prolonged periods of time. Extensive use of computers and keyboard. Occasional walking and lifting may be required. Who We Are: Aledade, a public benefit corporation, exists to empower the most transformational part of our health care landscape - independent primary care. We were founded in 2014, and since then, we've become the largest network of independent primary care in the country - helping practices, health centers and clinics deliver better care to their patients and thrive in value-based care. Additionally, by creating value-based contracts across a wide variety of health plans, we aim to flip the script on the traditional fee-for-service model. Our work strengthens continuity of care, aligns incentives and ensures primary care physicians are paid for what they do best - keeping patients healthy. If you want to help create a health care system that is good for patients, good for practices and good for society - and if you're eager to join a collaborative, inclusive and remote-first culture - you've come to the right place. What Does This Mean for You? At Aledade, you will be part of a creative culture that is driven by a passion for tackling complex issues with respect, open-mindedness and a desire to learn. You will collaborate with team members who bring a wide range of experiences, interests, backgrounds, beliefs and achievements to their work - and who are all united by a shared passion for public health and a commitment to the Aledade mission. In addition to time off to support work-life balance and enjoyment, we offer the following comprehensive benefits package designed for the overall well-being of our team members: Flexible work schedules and the ability to work remotely are available for many roles Health, dental and vision insurance paid up to 80% for employees, dependents and domestic partners Robust time-off plan (21 days of PTO in your first year) Two paid volunteer days and 11 paid holidays 12 weeks paid parental leave for all new parents Six weeks paid sabbatical after six years of service Educational Assistant Program and Clinical Employee Reimbursement Program 401(k) with up to 4% match Stock options And much more! At Aledade, we don't just accept differences, we celebrate them! We strive to attract, develop and retain highly qualified individuals representing the diverse communities where we live and work. Aledade is committed to creating a diverse environment and is proud to be an equal opportunity employer. Employment policies and decisions at Aledade are based on merit, qualifications, performance and business needs. All qualified candidates will receive consideration for employment without regard to age, race, color, national origin, gender (including pregnancy, childbirth or medical conditions related to pregnancy or childbirth), gender identity or expression, religion, physical or mental disability, medical condition, legally protected genetic information, marital status, veteran status, or sexual orientation. Privacy Policy: By applying for this job, you agree to Aledade's Applicant Privacy Policy available at ************************************************* #J-18808-Ljbffr
    $102k-141k yearly est. 4d ago
  • Hybrid Senior Security Engineer: Corporate Security Lead

    Persona 4.3company rating

    San Francisco, CA jobs

    A leading identity platform company in San Francisco is seeking a Corporate Security Lead to fortify defenses against evolving threats. This full-time role involves developing endpoint security solutions and collaborating with cross-functional teams. The ideal candidate has over 3 years of IT security experience, including endpoint hardening and scripting skills. Enjoy competitive benefits like unlimited PTO, mental health days, and professional development stipends in a vibrant work culture. #J-18808-Ljbffr
    $135k-181k yearly est. 4d ago
  • Senior Enterprise Security Engineer - Hybrid SF

    Persona 4.3company rating

    San Francisco, CA jobs

    An innovative technology company in San Francisco seeks a Security Lead to fortify their defenses against evolving threats. In this role, you'll develop and implement security tools, collaborate across teams on best practices, and manage insider threat programs. Candidates should have 3+ years in IT security, experience with endpoint hardening, and strong coding skills in Ruby or Python. The company offers a competitive benefits package, promoting a supportive work culture. #J-18808-Ljbffr
    $135k-181k yearly est. 3d ago
  • Malware Defense Malware Analyst

    Stryker Corporation 4.7company rating

    Denver, CO jobs

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities and shareholders every day. Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to being an inclusive workplace, attracting and developing exceptional talent, supporting our teammates' physical, emotional, and financial wellness, recognizing and rewarding performance, and how we make an impact in the communities we serve. Bank of America is committed to an in-office culture with specific requirements for office-based attendance and which allows for an appropriate level of flexibility for our teammates and businesses based on role-specific considerations. At Bank of America, you can build a successful career with opportunities to learn, grow, and make an impact. Join us! Bank of America is one of the world's leading financial institutions, serving over 66 million consumers and small businesses. Company success is only possible with a strong cyber defense, which enables Bank of America to safely conduct global operations across the United States and in approximately 35 countries. Our primary goal is to safeguard not only the company, but our clients and their trust. The Malware Defense Team is looking for top talent who would like to join one of the most advanced cybersecurity teams in the world. Responsibilities In-depth analysis of malware, including authoring analysis reports. Tracking malware campaigns, malicious actors, and related infrastructure. Creation of tools and scripts to assist in the analysis of malware analysis. Field escalations of potentially malicious files and websites from teams within Malware Defense. Required Qualifications Strong direct experience of analyzing malware. Intermediate to advanced malware analysis skills. Experience creating innovative ways to track progression of malware families, infrastructure, and campaigns conducted by e-crime, and cyber espionage actors. Experience creating tools and scripts to accelerate malware and threat analysis. Background in network traffic analysis - WireShark, Fiddler, proxy logs, etc. Experience analyzing malicious web content such as ClickFix, ClearFake, SocGholish, etc. Experience authoring YARA, Suricata, and EKFiddle detection rules. Experience with penetration testing and/or adversary emulation is a plus. Able to work independently on tasks, but also work well within a team environment. Desired Qualifications Experience analyzing malware targeting Linux, Android, and IOT platforms. Skills Cyber Security Data Privacy and Protection Problem Solving Process Management Threat Analysis Business Acumen Data and Trend Analysis Interpret Relevant Laws, Rules, and Regulations Risk Analytics Stakeholder Management Access and Identity Management Data Governance Encryption Information Systems Management Technology System Assessment Shift 1st shift (United States of America) Hours Per Week 40 Pay Transparency details US - CO - Denver - 1144 15th St - Denver Gis (CO9926), US - DC - Washington - 1800 K St NW - 1800 K Street NW (DC1842), US - IL - Chicago - 540 W Madison St - Bank Of America Plaza (IL4540) Pay and benefits information Pay range: $95,700.00 - $144,900.00 annualized salary, offers to be determined based on experience, education and skill set. Discretionary incentive eligible: This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company. Benefits This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve. #J-18808-Ljbffr
    $95.7k-144.9k yearly 3d ago
  • Malware Defense Analyst: Threat Hunter & Tool Builder

    Stryker Corporation 4.7company rating

    Denver, CO jobs

    A leading financial institution is seeking a motivated professional to join its cybersecurity team focused on malware analysis. The role requires strong experience in malware analysis, creation of innovative tracking methods, and skills in analyzing web content. Work independently and collaborate with a team to enhance security measures. This position offers competitive pay and benefits in Denver, CO, with opportunities for professional growth. #J-18808-Ljbffr
    $74k-94k yearly est. 3d ago
  • Senior Cloud Security Engineer: Incident Response & IAM

    Aledade 4.1company rating

    Bethesda, MD jobs

    A healthcare technology firm located in Maryland is seeking a Senior Security Engineer I to enhance security capabilities within cloud-native environments. The candidate will design and implement security solutions, lead incident response efforts, and collaborate with various teams to strengthen security posture. Applicants should have a degree in Computer Science or related field, extensive experience in security engineering, and proficiency in scripting languages like Python and Bash. This role offers a supportive workplace that values diversity and innovation. #J-18808-Ljbffr
    $102k-141k yearly est. 4d ago
  • Senior Security Software Engineer - Encryption & Auth

    Persona 4.3company rating

    San Francisco, CA jobs

    A leading identity platform company is seeking a Software Engineer to join their Security Team in San Francisco. You will design and maintain security libraries, refine authentication processes, and contribute to the overall protection of customer data. This role offers competitive benefits, including medical, unlimited PTO, and wellness support. Ideal candidates have over 5 years of experience in security software engineering and a passion for proactive problem-solving. #J-18808-Ljbffr
    $135k-181k yearly est. 2d ago
  • Senior Security Engineer, Product San Francisco

    Persona 4.3company rating

    San Francisco, CA jobs

    Persona is the configurable identity platform built for businesses in a digital-first world. Verifying individuals and organizations is harder - but more important - than ever, with AI enabling fraudsters to launch sophisticated accounts at scale and regulations evolving rapidly. We've built Persona to support practically every use case and industry - that's why we're able to serve a wide range of leading companies. For example, Instacart relies on Persona to verify shoppers who onboard onto their platform before delivering groceries to your doorstep. Meanwhile, OpenAI relies on Persona to keep bad actors out, protecting one of the world's most powerful AI platforms from large-scale abuse in a time when AI is reshaping the way we work and live. We're growing rapidly and looking for exceptional people to join us! About the Role We're building something special here at Persona, and our Security Team is a big part of that. Our team is made up of veterans from industry leaders like Square and Dropbox, and we're looking for someone to join us in shipping innovative products quickly and securely. Your job? Work with our engineering teams to make sure we're delivering rock-solid security for our customers and users. As we grow fast (and we mean fast), you'll be key in managing the risks that come with that speed. We're not just looking for someone to play defense - we want you to think ahead and outsmart the bad guys before they even know what hit them. You'll get to work with the latest tech and come up with clever ways to keep our systems locked down tight. What you'll do at Persona Collaborate cross-functionally with our product teams to understand, manage, and mitigate the security risks associated with their work, while supporting their ability to ship quickly Build tools and processes for automating product security controls and monitoring at scale Support product security initiatives across our fast-growing engineering team Participate in the on-call rotation for the Security Team What you'll bring to Persona Communication and Collaboration skills. Ability to explain security topics clearly to non-technical business representatives. Drive to enable other engineers to ship securely. Bias toward shipping. Improving our product quickly and continually is one of Persona's greatest strengths. You should be excited about finding ways to integrate security into our product delivery processes without slowing things down. Proactive approach to solving problems. We're looking for someone that can tell us how to solve our problems, not someone who waits to be told how to solve problems. Passion for security. You should be excited about keeping your skills and knowledge sharp, and sharing that with your peers and the rest of the company. Experience. 2+ years of software engineering, 2+ years of product security at a fast-moving technology company. Nice to have Experience securing a large Ruby on Rails application. Full-time Employee Benefits and Perks For full-time employees (excluding internship and contractor opportunities), Persona offers a wide range of benefits, including medical, dental, and vision, 3% 401(k) contribution, unlimited PTO, quarterly mental health days, family planning benefits, professional development stipend, wellness benefits, among others. While we believe competitive compensation and benefits is a critical aspect of you deciding to join us, we do hope you consider why our core values and culture are right for you. If you'd like to better understand what it's like working at Persona, feel free to check out our reviews on Glassdoor. #J-18808-Ljbffr
    $135k-181k yearly est. 2d ago
  • Senior Security Engineer - Endpoint Defense

    Persona 4.3company rating

    San Francisco, CA jobs

    A forward-thinking technology company in San Francisco seeks a skilled individual to lead their corporate security efforts. In this full-time role, you'll enhance security practices, develop innovative defense strategies, and protect the organization's operations from evolving threats. The ideal candidate has over 3 years of experience in IT security, particularly in endpoint security solutions. The company offers competitive medical, dental, and mental health benefits along with an engaging workplace culture. #J-18808-Ljbffr
    $135k-181k yearly est. 2d ago
  • Senior Security Engineer - Ship Securely at Speed

    Persona 4.3company rating

    San Francisco, CA jobs

    A leading identity platform in San Francisco seeks a Security Engineer to enhance product security while supporting the fast-paced delivery processes of engineering teams. The candidate will collaborate cross-functionally to manage risks, build security automation tools, and participate in on-call rotations. Required skills include communication, collaboration, and a passion for security, with 2+ years in software engineering and product security at a tech company. This full-time role offers competitive benefits and emphasizes a culture of proactive problem-solving. #J-18808-Ljbffr
    $135k-181k yearly est. 2d ago
  • Senior Security Engineer, Enterprise

    Persona 4.3company rating

    San Francisco, CA jobs

    Persona is the configurable identity platform built for businesses in a digital-first world. Verifying individuals and organizations is harder - but more important - than ever, with AI enabling fraudsters to launch sophisticated accounts at scale and regulations evolving rapidly. We've built Persona to support practically every use case and industry - that's why we're able to serve a wide range of leading companies. For example, Instacart relies on Persona to verify shoppers who onboard onto their platform before delivering groceries to your doorstep. Meanwhile, OpenAI relies on Persona to keep bad actors out, protecting one of the world's most powerful AI platforms from large-scale abuse in a time when AI is reshaping the way we work and live. We're growing rapidly and looking for exceptional people to join us! About the Role Persona's Security Team is looking for someone to lead our corporate security efforts. You'll play a pivotal role in fortifying our defenses against evolving threats. Your mission is to protect fellow Personerds and the systems we use to do our work. You'll have the opportunity to employ cutting‑edge technologies, innovative strategies, and your expertise to thwart potential attacks before they disrupt our operations. This is a full-time position based in our headquarters in downtown San Francisco. Our in-office days are Tuesday - Thursday, with the option to work from home on Monday and Friday. What you'll do at Persona Develop, enhance, and implement endpoint detection and response rules and tooling for endpoint devices Collaborate cross-functionally with our TechOps Team in implementing security best practices for SaaS and endpoint environments and support security initiatives like 2-factor authentication, automated encryption of client devices, DLP, etc. Build tools and processes for automating security controls and monitoring at scale Support security initiatives across the organization and harden our corporate infrastructure against attack Recommend endpoint and SaaS mitigations and controls based on generated telemetry Provide recommendations and support for insider threat programs Participate in the on‑call rotation for the Security Team What you'll bring to Persona 3+ years of experience in IT security or building endpoint security solutions, including experience supporting mac OS devices Experience with planning and executing endpoint hardening initiatives Experience with mobile device management (MDM) and endpoint detection and response (EDR) tools and technologies Experience with data loss prevention (DLP) and insider threat concepts and mitigations Experience with email security concepts and protecting a workforce against phishing Ability to explain security topics clearly to non-technical business representatives Ability to write code in Ruby, Python, or similar scripting languages, as well as SQL queries Full-time Employee Benefits and Perks For full-time employees (excluding internship and contractor opportunities), Persona offers a wide range of benefits, including medical, dental, and vision, 3% 401(k) contribution, unlimited PTO, quarterly mental health days, family planning benefits, professional development stipend, wellness benefits, among others. While we believe competitive compensation and benefits are a critical aspect of you deciding to join us, we do hope you consider why our core values and culture are right for you. If you'd like to better understand what it's like working at Persona, feel free to check out our reviews on Glassdoor. #J-18808-Ljbffr
    $135k-181k yearly est. 3d ago
  • Senior Engineer, Secure Mfg Software for Medical Devices

    El Camino Health 4.4company rating

    San Francisco, CA jobs

    A leading digital healthcare company in San Francisco is seeking a Software Developer with strong experience in C#. The role involves designing and developing secure software for manufacturing tools, ensuring compliance with medical cybersecurity standards. Candidates should possess a relevant degree and have at least 2 years of experience in a security-focused role. This full-time position offers competitive compensation and excellent benefits. #J-18808-Ljbffr
    $125k-168k yearly est. 3d ago
  • Cyber Security Engineer - Impact in Cloud & On-Prem

    Leidos 4.7company rating

    Bethesda, MD jobs

    A leading technology solutions provider in Bethesda, MD is seeking a Cyber Security Engineer to deliver expertise and support in cloud and on-premises security infrastructures. The ideal candidate will have a minimum of a BS degree and 8+ years of relevant experience, coupled with strong analytical and problem-solving skills. This position requires an active TS/SCI clearance and at least one IAT Level II certification. Opportunities for additional responsibilities and certifications available. Join a team that values innovation and collaboration. #J-18808-Ljbffr
    $76k-98k yearly est. 2d ago
  • Lead Cyber Fusion Analyst

    Leidos 4.7company rating

    Bethesda, MD jobs

    This position will support GSM-O II Task Number 07 (TN07), which provides support to the DoD Cyber Defense Command (DCDC). DCDC provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support DCDC Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies. Primary Responsibilities Lead the DCDC Fusion Analyst team including employee engagement, training, performance reviews, and all other Leidos employee needs. Includes mentoring, assigning and reviewing work and planning/scheduling to ensure milestones are completed in accordance with the program work statement. Identify problems, determine accuracy and relevance of a broad range of technical information. Use sound judgment to generate, evaluate, and execute alternative courses of action. Produce timely, effective, decision-quality technical recommendations to support senior leadership. Serve as a lead for planning, coordination, implementation, validation, mitigation, and compliance of cyber operations/intel security tasks. Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity. Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy. Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface. Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed. Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment. Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data. Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting. Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations. Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities. Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN. Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends. Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements. Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure. Required Qualifications Active DoD TS/SCI Clearance and eligible for polygraph. DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.). Bachelor's degree in related discipline and 12+ years of related experience. Additional experience may be accepted in lieu of degree. Strong communications and interpersonal skills. Proficient in Microsoft Office applications (Word, Excel, Outlook, PowerPoint). Proficient in Windows 7/8/10/11. Ability to work in a virtual environment like Microsoft Teams. Experience working with members of the Intelligence Community (IC) and knowledge and understanding of Intelligence processes. In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies. Proficiency with datasets, tools and protocols that support analysis (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threatindicators, malware analysis results, Wireshark, Arcsight, etc.). Experience with IC repositories (Pulse, TESTFLIGHT, etc.) Experience with various open-source and commercial vendor portals, services and platform that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise. Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs). Preferred Qualifications Experience with the DODIN and other DoD Networks. Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.) Experience with proprietary OSINT Sources (Mandiant, Recorded Future, Shodan, etc.) Skilled in building extended cyber security analytics (Trends, Dashboards, etc.). Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership. Experience in intelligence driven defense and/or Cyber Kill Chain methodology. IAT Level III or IAM Level II+III Certifications Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws. #J-18808-Ljbffr
    $71k-90k yearly est. 3d ago
  • Lead Cyber Fusion Analyst

    Leidos 4.7company rating

    Odenton, MD jobs

    This position will support GSM-O II Task Number 07 (TN07), which provides support to the DoD Cyber Defense Command (DCDC). DCDC provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support DCDC Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies. Primary Responsibilities Lead the DCDC Fusion Analyst team including employee engagement, training, performance reviews, and all other Leidos employee needs. Includes mentoring, assigning and reviewing work and planning/scheduling to ensure milestones are completed in accordance with the program work statement. Identify problems, determine accuracy and relevance of a broad range of technical information. Use sound judgment to generate, evaluate, and execute alternative courses of action. Produce timely, effective, decision-quality technical recommendations to support senior leadership. Serve as a lead for planning, coordination, implementation, validation, mitigation, and compliance of cyber operations/intel security tasks. Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity. Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy. Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface. Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed. Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment. Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data. Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting. Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations. Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities. Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN. Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends. Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements. Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure. Required Qualifications Active DoD TS/SCI Clearance and eligible for polygraph. DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.). Bachelor's degree in related discipline and 12+ years of related experience. Additional experience may be accepted in lieu of degree. Strong communications and interpersonal skills. Proficient in Microsoft Office applications (Word, Excel, Outlook, PowerPoint). Proficient in Windows 7/8/10/11. Ability to work in a virtual environment like Microsoft Teams. Experience working with members of the Intelligence Community (IC) and knowledge and understanding of Intelligence processes. In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies. Proficiency with datasets, tools and protocols that support analysis (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threatindicators, malware analysis results, Wireshark, Arcsight, etc.). Experience with IC repositories (Pulse, TESTFLIGHT, etc.) Experience with various open-source and commercial vendor portals, services and platform that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise. Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs). Preferred Qualifications Experience with the DODIN and other DoD Networks. Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.) Experience with proprietary OSINT Sources (Mandiant, Recorded Future, Shodan, etc.) Skilled in building extended cyber security analytics (Trends, Dashboards, etc.). Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership. Experience in intelligence driven defense and/or Cyber Kill Chain methodology. IAT Level III or IAM Level II+III Certifications Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws. #J-18808-Ljbffr
    $72k-90k yearly est. 3d ago
  • Hybrid Network Security Engineer - VPN, PKI & Cloud

    Europa Worldwide Group 4.2company rating

    Palo Alto, CA jobs

    An independent logistics operator in Palo Alto is seeking a Network Security Engineer to enhance their cybersecurity efforts. The ideal candidate has proven experience in deploying and maintaining network security infrastructures, with a strong aptitude for monitoring network traffic and implementing security protocols. This position offers a competitive salary package and a hybrid working model, with opportunities to thrive in fast-paced environments while ensuring the integrity of their digital landscapes. #J-18808-Ljbffr
    $96k-143k yearly est. 4d ago
  • Network Security Engineer

    Europa Worldwide Group 4.2company rating

    Palo Alto, CA jobs

    I agree by submitting my CV, I am giving Europa Worldwide Group Ltd and르면 its subsidiaries consent to hold my personal data. Upload your CV (pdf/doc) * Accepted file types: pdf, doc, docx, Max. file size: 20 MB. Who we are? Europa Worldwide Group is an ambitious independent logistics operator with three divisions, Europa Road, Europa Air & Sea, and Europa Warehouse. Europa Worldwide Group has been featured in The Sunday Times Top Track 250 for three years. With 15 sales offices in the UK and Ireland, Europa also have offices in Europe and international sites including, Hong Kong, China, India and Dubai. We are looking for A Network Security Engineer to join our team and make an impact in the world of cybersecurity! We're looking for a driven, detail-oriented professional with a passion for protecting digital landscapes. If worksheet you thrive in fast-paced environments, have a positive attitude, and excel at juggling multiple priorities, this is the perfect opportunity for you. What you will be doing as Network Security Engineer: You'll deploy, maintain, and optimise network and security platforms, including routers, switches, firewalls, IDS/IPS, and cloud technologies. Managing Cisco-based network security (firewalls, VPNs, NAC) for peak reliability and performance. Monitoring network traffic for efficiency and troubleshooting issues. Implementing secure remote access and VPN solutions. Leading PKI management, certificate issuance, and revocation. Recommending and deploying network/security enhancements. Developing technical specs, roll-out plans, and providing BAU support. Collaborate with IT and Cybersecurity teams, work with third parties to optimise systems, and ensure security policies are defined and upheld. Our Ideal Network Security Engineer: Have Proven experience in deploying, administering, and maintaining network infrastructure, including routers, switches, wireless solutions, and firewalls. Strong familiarity with IDS/IPS technologies to safeguard the network from potential threats. trend Ability to manage security protocols to ensure proper encryption and access control across the network. Demonstrated ability to monitor network traffic, ensuring optimal performance, minimizing bottlenecks, and enhancing overall efficiency. Skilled in managing network security for cloud-based applications and platforms. Hands‑on experience in implementing and administering remote access technologies and VPN solutions for secure connectivity. Exceptional focus on accuracy and precision when managing and configuring network security systems. Strong analytical skills to diagnose network issues, identify potential threats, and quickly implement solutions. Ability to thrive in fast‑evolving environments, keeping up with the latest trends in network security and cloud technologies. Effective communicator, capable of working cross‑functionally with IT teams, management, and vendors to ensure seamless operation of network systems. Experience with specific network security tools and platforms, such as Cisco, Palo Alto, Juniper, or Fortinet. What can we offer in return? Competitive salary package Hybrid Working 2 days onsite in Dartford per month Convenient Onsite Amenities: Free car parking and an onsite canteen for your convenience. Generous Time Off: Benefit from Kryptow subbies 25 days of annual leave. Enhanced Family Leave: Benefit from enhanced maternity, paternity, and adoption pay. Wellbeing Focus: Access our employee wellbeing programme for your overall health and happiness. Referral Rewards: Earn up to £1000 by referring a friend to join our team. Work-Life Balance: Thrive Ахада in a fantastic working culture that promotes an excellent work-life balance. Recognition Programs: Celebrate your contributions with our charity 50-50 and long service awards Please note - if you submit your CV, you are giving Europa Worldwide Group Ltd, and its subsidiaries consent to hold your personal data. All applications will be dealt with according to General Data Protection Regulations. Europa Worldwide Group are committed to equality of opportunity for all staff, and applications from individuals are encouraged regardless of age, disability, sex, gender reassignment, sexual orientation, pregnancy and maternity, race, religion or belief and marriage and civil partnerships. Europa Worldwide Group do not accept agency CV submissions_reporting unless specifically requested/ engaged with the role by the Internal Recruitment Team. Please do not submit speculative CV'S to our Recruiters, Employees, Hiring Managers, or any branches/locations directly. Europa will not be responsible for any fees related to CV's received in this unsolicited manner #J-18808-Ljbffr
    $96k-143k yearly est. 4d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Security engineer job at Cardinal Health

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 57d ago

Learn more about Cardinal Health jobs

View all jobs