Security Analyst
Cyber security analyst job in Indianapolis, IN
Resource will work as an Information Security Analyst responsible for auditing and monitoring systems containing confidential information. This position is also responsible for helping the organization manage its risks by monitoring the organization's IT systems for inefficiencies, inaccuracies, mismanagement, etc. Tasks will include assisting with the configuration of data, application, network, and IAAM logs; assisting with log reporting tools; and monitoring systems for security problems. The position participates in all aspects of the technology audit and monitoring including the planning, control analysis, testing, issue development, and reporting phases.
The essential functions of this role are as follows:
• Monitors and keep supervisor informed of status of information security and confidentiality conditions, including problem areas and recommended enhancement;
• Interfaces with user customers to understand their security needs and implement procedures to accommodate them including training and assessment.
• Assists with preparing for security audits (e.g. IRS, SSA, OCSE, FBI, SBOA) and remediating any findings; assists with creating and submitting reports relevant to security audits.
• Develop information security policies and standards for protection of information systems in compliance with state and federal requirements (e.g. IRS, SSA, OCSE, FBI, IOT) and guidelines (e.g. NIST SP 800-53).
• Develops Standard Operating Procedures (SOP) for implementing security polices;
• Recommends appropriate security safeguards to be included during development of new information technology systems and legacy systems;
• Ensures maximum utilization of computer hardware and software features to secure automated systems and associated data;
• Develops and implements procedures for use of information security management software;
• Proposes information security software enhancements;
• Performs periodic audits to assure security policies and standards are being followed and are effective.
• Develops recommendations for enhancements and generates reports where necessary;
• Keeps abreast of new laws and changes affecting privacy standards, network security, cloud security, remote access, and physical security;
• Mentors and provides guidance to new or other staff as needed;
• Performs related duties as assigned.
• Assist on other task as assigned.
Thorough knowledge of information security management tools, policies, and standards of information security procedures;
• Thorough knowledge of state and federal legislation and regulatory laws pertaining to information system security and privacy;
• Thorough knowledge of software vulnerabilities, vulnerabilities scanning tools, and vulnerabilities remediation;
• Familiarity with domain structures, user authentication, and digital signatures;
• Ability to develop and maintain information security standards;
• Ability to understand and apply complex computer logic to work;
• Ability to work effectively with a wide range of information technologists, including systems administrators, technical support, application development, end users and management;
• Experience in assessing security needs of teams and assist in their security training.
• Ability to communicate effectively both orally and in writing;
• Ability to be a team member as well as a team leader depending on the situation;
• Degree in information security or technology preferred;
• Security certification preferred (e.g. CISSP).
• Network Admin experience preferred.
Skills:
• To be effectively with wide range of information technologists,including systems administrators, technical support, application development, end users
• Network Admin experience
• Security certification (e.g. CISSP, CRISC)
• Ability to develop and maintain information security standards
• Ability to understand and apply complex computer logic to work
• Degree in information security or technology
• Familiar with cybersecurity security framework (e.g. NIST, ISO, SOC 2, CIS, Cobit, etc
• Computer security compliance and auditing experience
• IRS, SSA computer security compliance and audit experience
• HIPAA experience
Cyber Security Analyst
Cyber security analyst job in Crane, IN
ManTech seeks a motivated, career and customer-oriented **Cyber Security Analyst** to join our team in **Crane, Indiana.** This is an onsite position. As a core member, you will assist in the research & design, engineering, integration, testing, training, logistics, laboratory research, field engineering, and acquisition and operations analysis in support of a variety of Navy and Marine Corps programs and projects with a focus on defensive cyber technologies, mission assurance, and resilience capabilities for the tactical network environment. Your effort will go towards dramatically increasing the warfighter's effectiveness. If you enjoy working on a highly collaborative and dynamic team and want to make a difference for the warfighter, then we would love to have you on our team!
**Responsibilities include but are not limited to:**
+ Review and evaluate System Security Plans (SSPs), System Security Authorization Agreements (SSAAs), systems and networks diagrams, Security Requirements Traceability Matrices (SRTMs), Risk Assessments, and associated Information Systems (IS) Certification and Accreditation (C&A) documents in accordance with Department of Defense (DoD), Intelligence Community (IC), National and Agency standards
+ Observe, evaluate, and document IS security certification testing and prepare Security Certification Test Reports (SCTRs) with findings and recommendations regarding systems; Approval To Operate (ATO)
+ Inspect systems, networks, sites for compliance to InfoSec standards and policies
+ Additional duties include producing periodic progress reports, preparing various forms of correspondence concerning deficiencies and statuses of SSPs/SSAAs, maintaining and reporting statistics on personal C&A efforts
+ Knowledge of DoD, IC, and National Security Policies, Regulations, Directives, and Instructions
**Minimum Qualifications:**
+ High School Diploma
+ Knowledge of commonly used concepts, practices, and procedures within the particular field
+ 1+ years of experience in the field or in a related area
+ Hands-on experience with networking technologies such as routers, switches, firewalls, and VPNs
**Preferred Qualifications:**
+ Bachelors Degree
+ Familiarity with network vulnerability scanners, web scanners, and database scanners is a plus
+ Knowledge of cloud computing concepts and technologies
+ CISSP, CISM, CCNA, CASP, or equivalent.
**Clearance Requirements:**
+ Must have a current and active TS/SCI clearance
**Physical Requirements:**
+ The person in this position must be able to remain in a stationary position 50% of the time.
+ Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations
MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation.
If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
Detection & Response Security Engineer, Threat Intelligence
Cyber security analyst job in Indianapolis, IN
Meta Security is looking for a threat intelligence investigator with extensive experience in investigating cyber threats with an intelligence-driven approach. You will be proactively responding to a broad set of security threats, as well as tracking actor groups with an interest or capability to target Meta and its employees. You will also be identifying the gaps in current detections and preventions by long-term intelligence tracking and research, and working with cross-functional stakeholders to improve Meta's security posture. You will help the team establish, lead and execute multi-year roadmaps that improve research efficiency and quality across the team, and drive improvements to stakeholder management across a broad range of intelligence requirements.
**Required Skills:**
Detection & Response Security Engineer, Threat Intelligence Responsibilities:
1. Influence and align the team's vision and strategy. Collaboratively prioritize and deliver specific multi-year roadmaps and projects
2. Build, cultivate, and maintain impactful relationships with intelligence stakeholders to identify and facilitate solutions to increase the impact of the team's work
3. Refine operational metrics, key performance indicators, and service level objectives to measure Intelligence research and services
4. Lead cross-functional projects to improve the security posture of Meta's infrastructure, such as red team operations, surface detection coverage expansion and vulnerability management discussions
5. Track threat clusters posing threats to Meta's infrastructure and employees, and identify, develop and implement countermeasures on our corporate network
6. Investigate, mitigate, and forecast emerging technical trends and communicate effectively with actionable suggestions to different types of audiences
7. Work closely with incident responders to provide useful and timely intelligence to enrich ongoing investigations
8. Improve the tooling of threat cluster tracking and intelligence data integration to existing systems
**Minimum Qualifications:**
Minimum Qualifications:
9. 8+ years threat intelligence experience
10. B.S. or M.S. in Computer Science or related field, or equivalent experience
11. Be a technical and process subject matter expert regarding Security Operations and Threat Intelligence services
12. Experience developing and delivering information on threats, incidents and program status for leadership
13. Expertise with campaign tracking techniques and converting tracking results to long term countermeasures
14. Expertise with threat modeling frameworks, such as Diamond Model or/and MITRE ATT&CK framework
15. Experience intelligence-driven hunting to spot suspicious activities in the network and identify potential risks
16. Proven track record of managing and executing on short term and long term projects
17. Ability to work with a team spanning multiple locations/time zones
18. Ability to prioritize and execute tasks with minimal direction or oversight
19. Ability to think critically and qualify assessments with solid communications skills
20. Coding or scripting experience in one or more scripting languages such as Python or PHP
**Preferred Qualifications:**
Preferred Qualifications:
21. Experience recruiting, building, and leading technical teams, including performance management
22. Experience close collaborating with incident responders on incident investigations
23. Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems
24. Familiarity with malware analysis or network traffic analysis
25. Familiarity with nation-state, sophisticated criminal, or supply chain threats
26. Familiarity with file-based or network-based rules and signatures for detection and tracking of complex threats, such as YARA or Snort
27. Experience in one or more query languages such as SQL
28. Experience authoring production code for threat intelligence tooling
29. Experience conducting large scale data analysis
30. Experience working across the broader security community
**Public Compensation:**
$177,000/year to $251,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
Industrial Security Analyst
Cyber security analyst job in Indianapolis, IN
Job Title: Industrial Security Analyst - US Defense
Working Pattern: Fulltime
Working location: Indianapolis, IN (Hybrid)
As the Industrial Security Analyst you will be responsible for the implementation of Rolls-Royce Corporate Security standards to include: physical and site security; supply chain security; travel security; NISPOM compliance; and emergency planning. In this position you will be expected to learn and apply the appropriate security and compliance measures in order to adequately mitigate a myriad of security threats in compliance with National Industrial Security Program (NISP) and Rolls-Royce Corporate Security standards. Moreover, you will be responsible for interpreting, administering and enforcing U.S. government and company security policies, procedures, requirements and directives. Duties and responsibilities will include:
Why Rolls-Royce?
Rolls-Royce is one of the most enduring and iconic brands in the world and has been at the forefront of innovation for over a century. We design, build and service systems that provide critical power to customers where safety and reliability are paramount.
We are proud to be a force for progress, powering, protecting and connecting people everywhere.
We want to ensure that the excellence and ingenuity that has shaped our history continues into our future, and we need people like you to come and join us on this journey.
Rolls-Royce has been recognized as the top employer in the Engineering & Manufacturing category on the prestigious Forbes Top Employers for Engineers list for 2025. This ranking highlights our commitment to innovation, employee development, and fostering a collaborative environment where engineers can thrive.
At Rolls-Royce, we are committed to creating a workplace where all employees feel respected, supported, and empowered to do their best work. We foster a welcoming and innovative work environment that invests in you, giving you access to an incredible breadth and depth of opportunities where you can grow your career and make a difference.
Rolls-Royce is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to any protected characteristics.
What you will be doing:
With this attractive opportunity you will get a chance to work collaboratively with a variety of Rolls-Royce Department of Defense (DoD) programs to implement appropriate security processes and procedures to ensure NISP compliance.
Key Accountabilities:
Review and implement federal security regulations that apply to company operations
Develop, implement and revise security forms, processes and procedures
Serve as the security lead and subject matter expert for company initiatives including, but not limited to, CMMC certification and contract proposals
Obtain rulings, approvals, interpretations and acceptable deviations for compliance with regulations from government agencies
Prepares and conducts security education classes and security audits
Ensure that classified information entrusted to the company is properly safeguarded as outlined in the NISP
Coordinate and interface with the Defense Counterintelligence and Security Agency (DCSA) leading up to and during audits
Build and maintain strong relationships with internal and external stakeholders
Track, approve/disapprove and analyze trends regarding Foreign Person Visits
Manage and provide oversight for the U.S. Defense employee travel security program
Prepare comprehensive reports of investigation and case presentations, advising appropriate personnel and various levels of management, as well as law enforcement agencies as necessary
Oversight for Rolls-Royce North America's Customs Trade Partnership Against Terrorism (CTPAT) Program
Support physical security site assessments of various Rolls-Royce facilities to identify strengths and weaknesses based upon location, threat to facility, and value of assets located at each facility
Basic Requirements:
Associates degree and 7+ years of experience, OR;
Bachelor's degree with 5+ years of experience, OR;
Master's degree with 3+ years of experience, OR;
JD/PhD, or 9+ years of experience in lieu of a degree;
To be considered for this opportunity, you must be eligible to obtain and maintain a DoD security clearance, which requires U.S. Citizenship
Preferred Requirements:
Full understanding of the DoD classification system (Unclassified, Controlled Unclassified Information, Confidential, Secret and Top Secret)
Possess strong leadership and presence
Must be highly organized, proactive and with strong initiative
Have obtained or started DoD Facility Security Officer (FSO Certification)
Creative mindset, capable of identifying effective solutions and optimal approaches to diverse situations
Team-focused and agile
What we offer:
We offer excellent development opportunities, a competitive salary, and exceptional benefits. These include bonus, employee support assistance and employee discounts.
Your needs are as unique as you are. Hybrid working is a way in which our people can balance their time between the office, home, or another remote location. It's a locally managed and flexed informal discretionary arrangement. As a minimum we're all expected to attend the workplace for collaboration and other specific reasons, on average three days per week.
Relocation assistance is not available for this position.
Job CategorySecurity and Resilience
Job Posting Date02 Dec 2025; 00:12
Pay Range$78,778 - $128,015-Annually
Location:
Indianapolis, IN
Benefits
Rolls-Royce provides a comprehensive and competitive Total Rewards package that includes base pay and a discretionary bonus plan. Eligible employees may have the opportunity to enroll in other benefits, including health, dental, vision, disability, life and accidental death & dismemberment insurance; a flexible spending account; a health savings account; a 401(k) retirement savings plan with a company match; Employee Assistance Program; Paid Time Off; certain paid holidays; paid parental and family care leave; tuition reimbursement; and a long-term incentive plan. The options available to an employee may vary depending on eligibility factors such as date of hire, employment type, and the applicability of collective bargaining agreements.
Auto-ApplySenior Cyber Security Engineer II
Cyber security analyst job in Indianapolis, IN
The Senior Cyber Security Engineer II will join our Cyber Engineering team in Indianapolis, IN, as a key contributor in the implementation of cyber engineering for our embedded and avionics products as well as systems for DoD platforms. This position is in a technical growth area, and we need individuals who can apply their technical knowledge and experience to system security engineering and program protection concerns within the key areas of cybersecurity, anti-tamper, software assurance, and threat and design vulnerability analysis. The successful candidate exhibits a high degree of creativity and ingenuity, is a motivated self-starter, and demonstrates the ability to provide leadership and guidance to a cross-functional engineering team.
Typical Duties:
The Senior Cyber Security Engineer II will participate in the development of embedded security solutions and or security associated to defense avionics and will be responsible for leading and executing the security efforts for secure system products. Activities will consist of developing security requirements and specifications, developing security architectures, developing interface descriptions, leading RMF assessment and authorizations and leading vulnerability assessments. The Principal Systems Security Engineer must be able to work independently and as a member of a team in coordination with engineers in development, integration, test, and modeling. The Principal Systems Security Engineer will be responsible for developing advanced system security, integrity and information assurance leveraging RMF guidelines and concepts. The Principal Systems Security Engineer should also be able to apply security methodologies existing as well as new products under development. The Principal Systems Security Engineer must be able to communicate effectively with both internal and external customers and will be required to brief senior company and customer leadership teams. Travel (up to 25%) will be required to support testing at customer sites as well as various activities during the development phase.
Required Skills:
Minimum of 8+ years of progressive technical (hands-on) experience related to Design and Development in Systems, Hardware or Software Engineering, Anti-Tamper, Cybersecurity or Software Assurance.
Working knowledge of secure systems technologies, methodologies, policies, and guidelines such as NSA and CSfC
Extensive hands-on experience designing, implementing, testing, and fielding real-time Embedded security-oriented solutions of Department of Defense (DoD) programs
Demonstrated working knowledge of secure systems technologies, methodologies, policies, and guidelines
Experience with design, development implementation in at least one of the following areas: Anti-Tamper (HW, SW, Systems), Cybersecurity, Software Assurance
Strong verbal/written communications skills and ability to interact with PMs and Customers
Experience with requirements development, analysis, derivations, verification and/or validation
Ability to interact with customers to define requirements, solutions, trades, costs, implementation, system impacts, and effectiveness
Develop top-level Embedded system requirements, and flow down requirements and implementation concepts to subsystems
Experience with commercial-off-the-shelf security technologies and trusted products
Experience applying the DoD Risk Management Framework (RMF)
Ability to travel up to 25% of the time
Must be a US Citizen with ability to obtain a DoD TS/SCI level clearance
Desired Skills:
Familiarity with sizing engineering efforts, bidding program pursuits and budget preparation
Experience interfacing with senior program and functional management
Experience with multi-level security solutions
Experience with commercial-off-the-shelf security technologies and trusted products
High degree of technical writing experience, in developing domain focused white papers, trade studies, and technical/policy documents in support of initiatives, programs and proposals.
Knowledge of reverse engineering principles and methods
Background in both Systems Engineering and Software Engineering practices
Knowledge of security standards, methods, and policies; risk and threat analysis; technical security safeguards; and operational security measures.
Knowledge of Program Protection Plan (PPP) required by DoDI 5000.02 and DoDI 5200.39
ACTIVE Secret security clearance with the ability to obtain additional program-level special clearances
Education Requirements:
B.S. in Engineering, Computer Science, Computer Engineering, Electrical Engineering, Mathematics, or related field; Advanced degree(s) preferred
Employee benefits include the following:
Healthcare coverage
Retirement plan
Life insurance, AD&D, and disability benefits
Wellness programs
Paid time off, including holidays
Learning and Development resources
Employee assistance resources
Pay and benefits are subject to change at any time and may be modified at the discretion of the company, consistent with the terms of any applicable compensation or benefit plans.
Cyber Security Engineer
Cyber security analyst job in Indianapolis, IN
Job Description
Enterprise Unified Solutions, Inc. (eUS) is hiring a Cyber Security Engineer. The Cyber Security Engineer is responsible for:
strategic planning
Compliance
Compliance Testing
Assessment
Gap and Mitigation
engineering
Consulting
integrating
implementing new cyber security systems for eUS' customers
The Cyber Security Engineer will be a part of one of the comprehensive consulting teams to provide executive IT security consulting to customers. Our Cyber Security Engineer will also be a resource to clients for:
proactive cyber security support
Compliance Framework based consulting
Compliance Framework/Best practice Project Consulting/deployment
IOC/Incident Response/Restoration services
MSSP team member
Experience with applying CS practices embedded with networking and Data Center designs/deployments
Excellent Networking, and Data Center skills/experience
In addition to the external work, the Cyber Security Engineer is responsible for the internal day-to-day and future driven IT Security needs of eUS. You must be proactive and enthusiastic when communicating with customers, and team members (external or internal). And comfortable in a team environment, and when applicable, leading and managing other eUS and customer staff.
To be eligible for this role, you must have Cyber Security experience with the following IT Verticals:
General Cyber Security/IT Security
Vulnerability Assessments
Compliance/Governance Regulations (E.g. NIST, PCI, HIPAA, ISO, SOX, etc.)
Vulnerability Assessments
VoIP Systems
Data Center Technology - Hyper Convergence, On-Prem & Cloud
Managed Services
IoT Technology
Experience with the applicable, recognized certification in the following areas is recommended but not necessary:
Penetration Testing
Social Engineering
Phishing Email Campaigns
Physical Security
Security Clearance
eUS utilizes Fortinet's technology suite, listed below. If you have experience, we are interested in you!
FortiGate
FortiSwitch
FortiAPs
FortiNAC
FortiSIEM
FortiAnalyzer
FortiAuthenticator
FortiClient
FortiEMS
FortiMail
FortiInsight
FortiSDWAN
FortiVoice
eUS provides emerging/disruptive technologies and services to a vast clientele, this position needs to be organized, and excited to keep up with a high energy work environment. The perfect person will be interested in continuing education to stay ahead of the ever evolving malicious landscape. eUS expects their Cyber Security Engineers to be curious and actively pursuing the best mitigation techniques for the newest malicious threats. Give us a chance to explore this opportunity further - submit your application today!
Powered by ExactHire:71486
IT Compliance and Risk Management Analyst/ IT Security Analyst/ IT Auditor/ PCI Analyst (Cont to Hire)
Cyber security analyst job in Columbus, IN
Established in 1991, Collabera is one of the fastest growing end-to-end information technology services and solutions companies globally. As a half a billion dollar IT company, Collabera's client-centric business model, commitment to service excellence and Global Delivery Model enables its global 2000 and leading mid-market clients to deliver successfully in an increasingly competitive marketplace.
With over 8200 IT professionals globally, Collabera provides value-added onsite, offsite and offshore technology services and solutions to premier corporations. Over the past few years, Collabera has been awarded numerous accolades and Industry recognitions including.
Collabera recognizes true potential of human capital and provides people the right opportunities for growth and professional excellence. Collabera offers a full range of benefits to its employees including paid vacations, holidays, personal days, Medical, Dental and Vision insurance, 401K retirement savings plan, Life Insurance, Disability Insurance.
Location: Columbus, IN 47201
Job Title: Sr. IT Compliance and Risk Management Analyst
Duration: 6 months (Contract to Hire)
Job description:
•Responsible for the execution of compliance audits. Reviews procedures and corresponding evidence to determine whether or not internal controls are being properly applied.
•Leads or executes compliance audits and risk assessments within established control areas.
•Tests and documents more complex computer system records for information system integrity and transaction accuracy; reports discrepancies.
•Prepares less complex audit plans or assists with more complex plans.
•Prepares formal written reports to communicate audit results to management, and makes recommendations as appropriate; defines compliance issues and identifies root causes for review by manager.
•May provide technical guidance to contract audit staff to ensure that audit objectives are met.
•May coach and mentor less experienced analysts.
Qualifications
• Bachelors Degree Required: PCI (Payment Card Industry)- this is a higher level position and only looking for PCI SME (Subject Matter Expert) experience.
• Must Have IT Compliance Experience with PCI Management Side experience
• This manager is looking for a candidate that has seasoned PCI Experience on is a subject matter ex]pert and worked with the management side if PCI with the ability to set the right type of internal controls.
Additional Information
If interested please contact:
Himanshu Prajapat
************
himanshu.prajapat(@)collabera.com
SP28 Senior Information Systems Security Officer (ISSO)
Cyber security analyst job in Crane, IN
Amentum is looking for a Sr. Information System Security Officer (ISSO) to support Program Offices within Department of Defense Strategic Systems Programs (SSP). The ISSO will support non-enterprise information systems of large-scaled programs of record (POR), as well as multiple Science and Technology (S&T) programs. The System ISSO will provide direct support to the Program Office Technical Lead onsite at NSWC Crane and will be expected to travel regularly to SPHQ or Field Activities.
The System ISSO is responsible for ensuring that the appropriate operational Cybersecurity posture is maintained for the systems under their purview. They ensure that the applicable system level security objectives are defined for implementation and assist in creating the security authorization package.
Job Duties and Responsibilities:
Ensure systems are accredited, and the standard operating procedures include required security procedures.
Ensure that the systems are operated and maintained such that they stay within the accepted level of residual Cybersecurity risk.
Ensure that Cybersecurity documentation is developed, maintained, and updated as required.
Implement SSP responses to DoD IAVAs and IAVBs.
Initiate investigative procedures for security events, and institute protective or corrective measures when a security incident or vulnerability is discovered.
Report in conjunction with the User Representative (UR) to the branch ISSM on Cybersecurity incidents.
Work with the URs to ensure that incident response plans and contingency plans are developed and tested prior to system operation and annually thereafter, and results documented in the Security Authorization Package.
Participate in all engineering reviews for systems under their cognizance.
In alignment with the Risk Management Framework (RMF), implement security controls, document security measures, and oversee the security posture of information systems operating under Interim Authorization to Test (IATT), preparing authorization packages, and working with various stakeholders to ensure the system's security.
Collaborate with System Administrators to ensure security configurations, patches, and access controls are implemented and maintained during testing.
Develop requirements for large-scale or service specific pilot projects.
Support (prepare, review, and present) the Program Office's DoD Acquisition process in the development of the Objective Quality Evidence (OQE) (i.e. Cyber Security Strategy, GAO responses, Clinger Cohen Act, Cyber Test & Evaluation Strategy, etc.) for multiple programs, in compliance with SSP Regulations.
Support the Program Office Technical Lead as needed identifying issues and action items, document OQE, and participating in ISSO discussions.
Provide customer interactions with Program Offices and associated contractors/subcontractors. Customer interactions will be a combination of teleconferences and on-site meetings.
Interface with the SSP Functional Authorizing Official (FAO, formerly AODR)
Coordinate and collaborate with the stakeholders, including SSP representativ.es and contractors/subcontractors through assessments, subject matter expert input to proposals, technical interchange meetings, status teleconferences, email correspondence, and other meetings as required.
Support development of technical presentations and provide comments on the technical content.
Develop System Security Plans detailing the security controls implemented for each information system.
Work with SSP programs to develop and maintain lifecycle plans.
Oversee the application of Security Technical Implementation Guides (STIGs) and ensure vulnerability scans are completed in a timely manner.
Evaluate performer deliverables and presentations.
Required Qualifications:
Bachelor of Science Degree in Cybersecurity, Computer Science, Computer Engineering or equivalent
5+ years of relevant experience
Must be able to obtain and maintain a US Government Top Secret/Critical Nuclear Weapons Design Information Clearance OR a TS/SCI Clearance. Interim Top-Secret Clearance is required to begin work. Please note US Citizenship is required to obtain and maintain a Top-Secret Clearance.
CompTIA Security+ or equivalent certification
Ability to collaborate with large and highly competent technical teams.
Strategic high-level thinking
Ability/experience with planning an initiative involving large-scale, networked systems.
Must be a United States citizen to obtain clearance.
Willing and able to travel 40% or more.
Preferred Qualifications:
10+ years of relevant experience
Graduate degree in Cybersecurity, Certified Information Systems Security Professional (CISSP) certification, or Certified Information Security Manager (CISM) certification
Active Top Secret Clearance
Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters.
Auto-ApplyEngineer, Information Security and Risk
Cyber security analyst job in Indianapolis, IN
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills.
**Responsibilities:**
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Experience with scripting languages (e.g., PowerShell, Python) for automation and integration.
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Understanding of DevOps practices.
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
+ Adaptability to stay ahead of evolving IAM technologies and security threats.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Information Security Analyst
Cyber security analyst job in Indianapolis, IN
Who we are...
Verra Mobility is a global leader in smart mobility. We develop technology-enabled solutions that help the world move safely and easily. We are fostering the development of safe cities, working with police departments and municipalities to install over 4,000 red-light, speed, and school bus stop arm safety cameras across North America. We are also creating smart roadways, serving the world's largest commercial fleets and rental car companies to manage tolling transactions and violations for over 8.5 million vehicles. And we are a leading provider of connected systems, processing nearly 165 million transactions each year across 50+ individual tolling authorities.
Culture
Verra Mobility Corporation is a rapidly-growing, entrepreneurial company that operates with a people-first philosophy and approach. The company lives by its core values-Do What's Right, Lead with Grace, Win Together, and Own It-in everything it does for its customers and team members. The company seeks to grow aggressively, both organically and through acquisition, to continue to be the undisputed market leader with these five core competencies: bias for action, customer focus, teamwork, drive for results, and commitment to excellence.
Position Overview:
The Information Security Analyst is responsible for monitoring the organization's networks and systems to detect security breaches and suspicious activities. They conduct regular assessments and respond to incidents by investigating and mitigating threats. Their duties include maintaining and updating security tools and software to protect data. They document security incidents and prepare reports to inform management about potential risks. Additionally, the security analyst will evaluate and improve existing security related processes and procedures.
Essential Responsibilities:
Monitors log and event output from multiple information security tools including but not limited to security information and event management (SIEM) technology, firewalls, networks, secure web/e-mail proxy, threat intel platforms, and end user security platforms.
Investigates anomalies and responds according to established standard operating procedures.
Performs routine but critical information security technology tasks including but not limited to SIEM tuning, secure web proxy configuration changes, e-mail security investigations, firewall change request reviews and software approval assessments.
Participates and leads security incident response procedures.
Processes any information security policy changes needed as determined by information security team leadership.
Researches trending threats and provides regular reports with accompanying security tools impact analyses.
Acts as a technical resource during internal and external audit engagements and is responsible for gathering security related technical evidence as required.
Educates employees in information security best practices.
Stays abreast of developments in the information security industry.
Takes initiative on leading security related projects as determined by information security team leadership.
Represents the information security team on cross team co-operative projects with other shared service organizations as required.
Qualifications:
Required
Bachelors, Information Technology or High School Diploma/GED and appropriate on the job experience in information technology and/or information security.
Minimum of one year experience as an information security analyst or two years of experience in a technical focused IT role (including but not limited to service desk, server administration, network administration, IT compliance or other systems support role).
Ability to deal with changing priorities and multi-task several projects.
Ability to identify compromised systems and lead remediation efforts.
Excellent presentation and communication skills.
Demonstrable verbal and written communication experience.
Detail-oriented individuals that work well in a team environment and have a hunger to learn.
Analytical and problem-solving skills
Successful completion of the Nlets fingerprinting background assessment.
Must be located in New York or Indianapolis and willing to commute 3 days into office.
Preferred
Experience with using and/or managing a commercial SIEM.
Candidates should have a working knowledge of basic information security concepts and beginning to intermediate familiarity with common security technologies such as anti-virus, firewalls, DLP, web content filters, proxy servers, intrusion prevention systems, Windows event logging and syslog.
Candidates should be familiar with networking fundamentals and have a basic to intermediate understanding of common network and application layer protocols such as TCP/IP, HTTP, DNS, SMTP and FTP.
Information Security certifications, such as: CISSP, GSEC, GCED, Security+, etc. are a plus.
Other entry level IT certifications, such as: Network+, Linux+, etc. are a plus.
This position is not open to relocation and does not provide sponsorship now or in the future.
Verra Mobility Values
An ideal candidate for this role naturally works in alignment with the Verra Mobility Core Values:
Own It. We focus on high performance and drive toward breakthrough outcomes. Our employees ensure accountability, optimize and align work, focus on the customer, and cultivate innovation.
Do What's Right. We champion integrity and good character. Our team members model ethical behavior, demonstrate good judgment and are courageous.
Lead with Grace. We express humility and compassion, and we are authentic and candid. Our employees demonstrate self-awareness, care for others, instill trust, and communicate effectively.
Win Together. We believe in growing and inspiring people together. We seek people who collaborate, value differences, think and act globally, foster an engaging work environment, and recognize and develop others.
With your explicit consent which you provided as part of the application process, we will retain candidate personal data solely for the business purpose for which it was collected. In no event will we retain such data more than two (2) years following the closure of the recruitment process relating to the role for which you applied or in the event other related job opportunities arise within the company. Verra Mobility Applicant Privacy Notice
Verra Mobility is an Equal Opportunity Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status.
.
Auto-ApplyIT Security Analyst - IT Solutions - Indianapolis, IN
Cyber security analyst job in Indianapolis, IN
Join American Structurepoint and become part of a team that goes the extra mile for our clients and communities. We live by our values - respect, staff development, results and family. Our team is encouraged to explore new ideas and turn our clients' dreams into reality. With exceptional benefits, training, and mentorship, we pave the way for a rewarding career. Ready for more than just a job? Explore opportunities with us and help improve the quality of life in the communities we serve.
Group: Information Technology
Position: IT Security Analyst
Location: Indianapolis, IN
Are you passionate about cybersecurity and ready to protect the digital backbone of an innovative engineering firm? We're looking for a skilled IT Security Analyst to join our team and help secure mission-critical systems, proprietary data, and infrastructure. Join a team where your cybersecurity expertise directly supports groundbreaking engineering projects. Apply now or message us to learn more!
Responsibilities
• Monitor and analyze network traffic for threats and vulnerabilities
• Conduct regular security assessments and penetration testing
• Work collaboratively with Infrastructure team to learn and review firewalls, antivirus, and intrusion detection/prevention systems - Maintain Secure by Design Approach
• Investigate and respond to security incidents
• Continually develop (update) and implement cybersecurity policies and procedures
• Collaborate with engineering and IT teams to secure sensitive project data
• Stay ahead of emerging threats and technologies
• Be passionate about:
o Learning new technologies
o Working collaboratively in a team atmosphere
Qualifications
Must-Haves:
• Bachelor's degree in Computer Science, Cybersecurity, or related field
• 3+ years of experience in IT security roles
• Strong knowledge of network protocols, firewalls, and endpoint protection
• Experience with SIEM tools - Understand and develop queries and expressions
• Basic Understanding of NIST, SOC2, CMMC or similar frameworks
• Excellent communication and problem-solving skills
• Excellent written and documentation skills
Nice-to-Haves:
• Certifications: CISSP, CISM, CEH, or Security+
• Experience with cloud security (AWS, Azure)
• Scripting knowledge (Python, PowerShell)
• Exposure to engineering software platforms (AutoCAD, SolidWorks)
• Familiarity with Zero Trust architecture
Auto-ApplyInformation Security Analyst
Cyber security analyst job in Indianapolis, IN
. Must live in the Indianapolis area.
Pay: $42.70/hour
In this role you will:
• Monitor and keep supervisor informed of status of information security and confidentiality conditions, including problem areas and recommended enhancement
• Interface with user customers to understand their security needs and implement procedures to accommodate them including training and assessment
• Assist with preparing for security audits (e.g. IRS, SSA, OCSE, FBI, SBOA) and remediating any findings; assist with creating and submitting reports relevant to security audits
• Develop information security policies and standards for protection of information systems in compliance with state and federal requirements (e.g. IRS, SSA, OCSE, FBI, IOT) and guidelines (e.g. NIST SP 800-53)
• Develop Standard Operating Procedures (SOP) for implementing security polices
• Recommend appropriate security safeguards to be included during development of new information technology systems and legacy systems
• Ensure maximum utilization of computer hardware and software features to secure automated systems and associated data
• Develop and implement procedures for use of information security management software
• Propose information security software enhancements
• Perform periodic audits to assure security policies and standards are being followed and are effective
• Develop recommendations for enhancements and generates reports where necessary
• Keep abreast of new laws and changes affecting privacy standards, network security, cloud security, remote access, and physical security
Principal Security Engineer
Cyber security analyst job in Indianapolis, IN
What's the role?
In this role you will:
Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations.
Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities.
Develop and implement robust incident response plans, ensuring the team is well-prepared to address cyber incidents promptly and effectively.
Conduct forensic analysis of security incidents to identify the root causes and extent of breaches, enabling the organization to take appropriate remediation actions.
Stay current with emerging cyber threats and trends, proactively adapting and enhancing security measures to mitigate potential risks.
Mentor and train team members to improve their skills and knowledge in cyber defense, fostering professional growth within the team.
Who are you?
You are a team leader focused on Security Incident Response and Forensics. Further you have the following qualifications:
Degree in Computer Science, Engineering or relevant work experience
Minimum 10 years in cybersecurity engineering roles
Sound knowledge of cyber incident response process and incident handling, GCIH/GCIA/GNFA/GREM/GCFA or equivalent certifications a plus
Malware Analysis - Ability to reverse engineer and analyze behavior of malware to be able to assess impact and suggest remediation actions to address malware infections in multiple environments - Linux, Windows, Mac OSX
Forensics evidence collection - Good understanding of activities required for forensics evidence collection and analysis following legal requirements and industry best practices
Security knowledge -Good knowledge of modern attack vectors, attack execution patterns and exploitation techniques
Communications skills - Ability to clearly communicate things required to be executed by other members of incident response team.
What we offer
HERE offers an opportunity to work in a cutting-edge technology environment with challenging problems to solve! You can make a direct impact on delivery of company´s strategic goals and the freedom to decide how to perform your work. We will support you in delivering your day-to-day tasks and achieving your personal goals and developing your skills. Personal development is highly encouraged at HERE. You can take different courses and training at our online Learning Campus and join cross-functional team projects within our Talent Platform.
HERE is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, age, gender identity, sexual orientation, marital status, parental status, religion, sex, national origin, disability, veteran status, and other legally protected characteristics.
Who are we?
HERE Technologies is a location data and technology platform company. We empower our customers to achieve better outcomes - from helping a city manage its infrastructure or a business optimize its assets to guiding drivers to their destination safely. At HERE we take it upon ourselves to be the change we wish to see. We create solutions that fuel innovation, provide opportunity and foster inclusion to improve people's lives. If you are inspired by an open world and driven to create positive change. Join us. Learn more about us. Watch video
You will join a global Security Operations Center (SOC) and Incident Response team operating across multiple regions, with a primary focus on leading and managing our team in India. In this role, you'll collaborate with some of the brightest minds in cybersecurity to protect our organization from evolving threats. The SOC's mission is to proactively identify, detect, and respond to security incidents within the HERE environment, performing in-depth forensic analysis to prevent future occurrences. We adhere to industry best practices throughout the incident response lifecycle while leveraging innovative approaches to tackle the most complex security challenges.
Auto-ApplyCyber Security Analyst
Cyber security analyst job in Crane, IN
General information Requisition # R60267 Posting Date 05/06/2025 Security Clearance Required TS/SCI Remote Type Onsite Time Type Full time Description & Requirements Shape the future of defense with MANTECH! Join a team dedicated to safeguarding our nation through advanced tech and innovative solutions. Since 1968, we've been a trusted partner to the Department of Defense, delivering cutting-edge projects that make a real impact. Dive into exciting opportunities in Cybersecurity, IT, Data Analytics and more. Propel your career forward and be part of something extraordinary. Your journey starts now-protect and innovate with MANTECH!
* This is for a future opportunity*
ManTech seeks a motivated, career and customer-oriented Cyber Security Analyst to join our team in Crane, Indiana. This is an onsite position.
As a core member, you will assist in the research & design, engineering, integration, testing, training, logistics, laboratory research, field engineering, and acquisition and operations analysis in support of a variety of Navy and Marine Corps programs and projects with a focus on defensive cyber technologies, mission assurance, and resilience capabilities for the tactical network environment. Your effort will go towards dramatically increasing the warfighter's effectiveness. If you enjoy working on a highly collaborative and dynamic team and want to make a difference for the warfighter, then we would love to have you on our team!
Responsibilities include but are not limited to:
* Review and evaluate System Security Plans (SSPs), System Security Authorization Agreements (SSAAs), systems and networks diagrams, Security Requirements Traceability Matrices (SRTMs), Risk Assessments, and associated Information Systems (IS) Certification and Accreditation (C&A) documents in accordance with Department of Defense (DoD), Intelligence Community (IC), National and Agency standards
* Observe, evaluate, and document IS security certification testing and prepare Security Certification Test Reports (SCTRs) with findings and recommendations regarding systems; Approval To Operate (ATO)
* Inspect systems, networks, sites for compliance to InfoSec standards and policies
* Additional duties include producing periodic progress reports, preparing various forms of correspondence concerning deficiencies and statuses of SSPs/SSAAs, maintaining and reporting statistics on personal C&A efforts
* Knowledge of DoD, IC, and National Security Policies, Regulations, Directives, and Instructions
Minimum Qualifications:
* High School Diploma
* Knowledge of commonly used concepts, practices, and procedures within the particular field
* 1+ years of experience in the field or in a related area
* Hands-on experience with networking technologies such as routers, switches, firewalls, and VPNs
Preferred Qualifications:
* Bachelors Degree
* Familiarity with network vulnerability scanners, web scanners, and database scanners is a plus
* Knowledge of cloud computing concepts and technologies
* CISSP, CISM, CCNA, CASP, or equivalent.
Clearance Requirements:
* Must have a current and active TS/SCI clearance
Physical Requirements:
* The person in this position must be able to remain in a stationary position 50% of the time.
* Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations
MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation.
If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
Auto-ApplySecurity Engineer Investigator, Insider Trust
Cyber security analyst job in Indianapolis, IN
As part of Meta Security, our Insider Trust team is dedicated to identifying and responding to insider threats that target our data. Our mission is to detect, investigate, and mitigate damage caused by insider threats. We handle a wide range of abuse cases, including misuse of user data, intellectual property theft, and leaks of sensitive information.We are seeking an experienced Security Engineer to join the team. This role involves investigating, hunting, and automating internal signals to detect malicious activities related to insider threats.
**Required Skills:**
Security Engineer Investigator, Insider Trust Responsibilities:
1. Perform analysis, and threat hunting from a variety of log sources (e.g., individual host logs, network traffic logs) to identify potential insider threats
2. Create workflows and automations to streamline signal detection, threat hunts, and investigative processes
3. Collaborate with software and production engineering teams to build scalable and adaptable solutions for insider threat investigations
4. Identify gaps in our infrastructure and work with cross-functional partners to improve visibility through logging and automation
5. Build operational workflows and actions to auto-resolve false positives and provide context, scaling investigation capabilities
6. Prioritize efforts to maximize impact by enhancing visibility, automating processes, and scaling investigative capabilities
7. Coach, mentor, and support team members to foster long-term career growth, job satisfaction, and success
**Minimum Qualifications:**
Minimum Qualifications:
8. Bachelor's degree in Computer Science, Engineering, or equivalent experience
9. 5+ years of experience in Detection & Response Engineering, Insider Threat, or a similar Security Engineering role
10. Technical and procedural expertise in conducting security investigations, including response, forensics, and large-scale log analysis
11. Experience with attacker tactics, techniques, and procedures
12. Proficiency in coding or scripting in one or more general-purpose programming languages
**Public Compensation:**
$147,000/year to $208,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
IT Compliance and Risk Management Analyst/ IT Security Analyst/ IT Auditor/ PCI Analyst (Cont to Hire)
Cyber security analyst job in Columbus, IN
Established in 1991, Collabera is one of the fastest growing end-to-end information technology services and solutions companies globally. As a half a billion dollar IT company, Collabera's client-centric business model, commitment to service excellence and Global Delivery Model enables its global 2000 and leading mid-market clients to deliver successfully in an increasingly competitive marketplace.
With over 8200 IT professionals globally, Collabera provides value-added onsite, offsite and offshore technology services and solutions to premier corporations. Over the past few years, Collabera has been awarded numerous accolades and Industry recognitions including.
Collabera recognizes true potential of human capital and provides people the right opportunities for growth and professional excellence. Collabera offers a full range of benefits to its employees including paid vacations, holidays, personal days, Medical, Dental and Vision insurance, 401K retirement savings plan, Life Insurance, Disability Insurance.
Location: Columbus, IN 47201
Job Title: Sr. IT Compliance and Risk Management Analyst
Duration: 6 months (Contract to Hire)
Job description:
•Responsible for the execution of compliance audits. Reviews procedures and corresponding evidence to determine whether or not internal controls are being properly applied.
•Leads or executes compliance audits and risk assessments within established control areas.
•Tests and documents more complex computer system records for information system integrity and transaction accuracy; reports discrepancies.
•Prepares less complex audit plans or assists with more complex plans.
•Prepares formal written reports to communicate audit results to management, and makes recommendations as appropriate; defines compliance issues and identifies root causes for review by manager.
•May provide technical guidance to contract audit staff to ensure that audit objectives are met.
•May coach and mentor less experienced analysts.
Qualifications
• Bachelors Degree Required: PCI (Payment Card Industry)- this is a higher level position and only looking for PCI SME (Subject Matter Expert) experience.
• Must Have IT Compliance Experience with PCI Management Side experience
• This manager is looking for a candidate that has seasoned PCI Experience on is a subject matter ex]pert and worked with the management side if PCI with the ability to set the right type of internal controls.
Additional Information
If interested please contact:
Himanshu Prajapat
************
himanshu.prajapat(@)collabera.com
SP28 Senior Information Systems Security Officer (ISSO)
Cyber security analyst job in Crane, IN
Amentum is looking for a Sr. Information System Security Officer (ISSO) to support Program Offices within Department of Defense Strategic Systems Programs (SSP). The ISSO will support non-enterprise information systems of large-scaled programs of record (POR), as well as multiple Science and Technology (S&T) programs. The System ISSO will provide direct support to the Program Office Technical Lead onsite at NSWC Crane and will be expected to travel regularly to SPHQ or Field Activities.
The System ISSO is responsible for ensuring that the appropriate operational Cybersecurity posture is maintained for the systems under their purview. They ensure that the applicable system level security objectives are defined for implementation and assist in creating the security authorization package.
**Job Duties and Responsibilities:**
+ Ensure systems are accredited, and the standard operating procedures include required security procedures.
+ Ensure that the systems are operated and maintained such that they stay within the accepted level of residual Cybersecurity risk.
+ Ensure that Cybersecurity documentation is developed, maintained, and updated as required.
+ Implement SSP responses to DoD IAVAs and IAVBs.
+ Initiate investigative procedures for security events, and institute protective or corrective measures when a security incident or vulnerability is discovered.
+ Report in conjunction with the User Representative (UR) to the branch ISSM on Cybersecurity incidents.
+ Work with the URs to ensure that incident response plans and contingency plans are developed and tested prior to system operation and annually thereafter, and results documented in the Security Authorization Package.
+ Participate in all engineering reviews for systems under their cognizance.
+ In alignment with the Risk Management Framework (RMF), implement security controls, document security measures, and oversee the security posture of information systems operating under Interim Authorization to Test (IATT), preparing authorization packages, and working with various stakeholders to ensure the system's security.
+ Collaborate with System Administrators to ensure security configurations, patches, and access controls are implemented and maintained during testing.
+ Develop requirements for large-scale or service specific pilot projects.
+ Support (prepare, review, and present) the Program Office's DoD Acquisition process in the development of the Objective Quality Evidence (OQE) (i.e. Cyber Security Strategy, GAO responses, Clinger Cohen Act, Cyber Test & Evaluation Strategy, etc.) for multiple programs, in compliance with SSP Regulations.
+ Support the Program Office Technical Lead as needed identifying issues and action items, document OQE, and participating in ISSO discussions.
+ Provide customer interactions with Program Offices and associated contractors/subcontractors. Customer interactions will be a combination of teleconferences and on-site meetings.
+ Interface with the SSP Functional Authorizing Official (FAO, formerly AODR)
+ Coordinate and collaborate with the stakeholders, including SSP representativ.es and contractors/subcontractors through assessments, subject matter expert input to proposals, technical interchange meetings, status teleconferences, email correspondence, and other meetings as required.
+ Support development of technical presentations and provide comments on the technical content.
+ Develop System Security Plans detailing the security controls implemented for each information system.
+ Work with SSP programs to develop and maintain lifecycle plans.
+ Oversee the application of Security Technical Implementation Guides (STIGs) and ensure vulnerability scans are completed in a timely manner.
+ Evaluate performer deliverables and presentations.
**Required Qualifications:**
+ Bachelor of Science Degree in Cybersecurity, Computer Science, Computer Engineering or equivalent
+ 5+ years of relevant experience
+ Must be able to obtain and maintain a US Government Top Secret/Critical Nuclear Weapons Design Information Clearance OR a TS/SCI Clearance. Interim Top-Secret Clearance is required to begin work. Please note US Citizenship is required to obtain and maintain a Top-Secret Clearance.
+ CompTIA Security+ or equivalent certification
+ Ability to collaborate with large and highly competent technical teams.
+ Strategic high-level thinking
+ Ability/experience with planning an initiative involving large-scale, networked systems.
+ Must be a United States citizen to obtain clearance.
+ Willing and able to travel 40% or more.
**Preferred Qualifications:**
+ 10+ years of relevant experience
+ Graduate degree in Cybersecurity, Certified Information Systems Security Professional (CISSP) certification, or Certified Information Security Manager (CISM) certification
+ Active Top Secret Clearance
Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters (********************************* SkbztPuAwwxfs) .
Engineer, Information Security and Risk
Cyber security analyst job in Indianapolis, IN
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Information Security Analyst
Cyber security analyst job in Indianapolis, IN
Job Description
. Must live in the Indianapolis area.
Pay: $42.70/hour
In this role you will:
• Monitor and keep supervisor informed of status of information security and confidentiality conditions, including problem areas and recommended enhancement
• Interface with user customers to understand their security needs and implement procedures to accommodate them including training and assessment
• Assist with preparing for security audits (e.g. IRS, SSA, OCSE, FBI, SBOA) and remediating any findings; assist with creating and submitting reports relevant to security audits
• Develop information security policies and standards for protection of information systems in compliance with state and federal requirements (e.g. IRS, SSA, OCSE, FBI, IOT) and guidelines (e.g. NIST SP 800-53)
• Develop Standard Operating Procedures (SOP) for implementing security polices
• Recommend appropriate security safeguards to be included during development of new information technology systems and legacy systems
• Ensure maximum utilization of computer hardware and software features to secure automated systems and associated data
• Develop and implement procedures for use of information security management software
• Propose information security software enhancements
• Perform periodic audits to assure security policies and standards are being followed and are effective
• Develop recommendations for enhancements and generates reports where necessary
• Keep abreast of new laws and changes affecting privacy standards, network security, cloud security, remote access, and physical security
Engineer, Information Security and Risk
Cyber security analyst job in Indianapolis, IN
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding.
**Responsibilities:**
+ **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders.
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************