Cyber security analyst jobs in Dodge City, KS - 111 jobs
All
Cyber Security Analyst
Information Security Engineer
Information Security Analyst
Cyber Security Engineer
Senior Security Analyst
Network Security Analyst
Senior Information Security Analyst
Information Security Specialist
Federal Reserve Bank of Kansas City 4.7
Cyber security analyst job in Oklahoma City, OK
CompanyFederal Reserve Bank of Kansas CityWhen you join the Federal Reserve-the nation's central bank-you'll play a key role, collaborating with leading tech professionals to strengthen and protect our economic, financial and payments systems. We invest in contemporary and emerging technology each year to support the Federal Reserve and our economy, and we're building a dynamic and diverse team for our future.
Important Information
Open to US citizens, Green Card holders or Permanent Residents with at least 3 years of residency, with the intent to become a US citizen.
No sponsorship is available. Candidates must have valid work authorization, without an end date, to be considered.
This position requires working on-site, in Kansas City, Denver, Oklahoma City, or Omaha, with 5 days per month remote work flexibility.
This position is not eligible to be remote and relocation assistance is not available.
We are seeking cybersecurity professionals to join our Information Security team as a security specialist focused on operating our DevSecOps program according to standards and policies.
This will be done through close partnership with peers in FRB Kansas City and other Reserve Banks across the System. It will also require healthy relationship building and tight integration with development teams. Additionally, you'll partner with business areas, vendors, and our diverse network of professionals to identify, implement, and support security across the organization.
Candidates with strong understanding and experience in cloud environment deployments, information security, data management, low-code and no-code solutions, DevSecOps, and artificial intelligence will be ideal.
Key Activities
Interpret and evaluate policies in order to mature and implement the DevSecOps program.
Assess maturity of development teams' DevSecOps practices against an existing framework.
Proactively advocate for and drive enhancements into the program.
Identify gaps/opportunities for enhancements to workflows and processes for enhancing the software development lifecycle (SDLC).
Implement and consults on secure continuous integration and continuous delivery (CI/CD) pipelines, evaluating code and/or applications, or creating code to facilitate the process.
Monitors information security policy compliance using security tooling.
Evaluate and implement security products and/or processes to enhance productivity and effectiveness for various platforms and initiatives.
Provide technical expertise and support to internal teams on security-related matters.
Collaborate with cross-functional teams to integrate security measures into existing software applications and infrastructure.
Stay current with emerging technologies, industry trends, and best practices in cybersecurity to enhance our security posture.
Support leadership decision making through timely analysis and written communications.
Qualifications
Typically requires 3-6 years of relevant experience.
Bachelor's Degree in Technology, Engineering, Computer Science, Information Systems, Cybersecurity or other related field or equivalent work experience.
Strong competence in cloud technologies such as AWS, Azure, and other platforms.
Expert understanding of DevSecOps practices, frameworks, and tools.
Expertise with tool integration for the DevOps pipeline such as Git.
Combines and organizes information into meaningful patterns; identifies underlying relationships, causes and effects; and combines pieces of information to form conclusions or general rules.
Rapidly acquires new knowledge and learns new skills, and practices agile methodologies to planning and accomplishing work.
Conveys complex and technical issues to diverse audiences.
Demonstrated competencies with artificial intelligence are beneficial.
Working knowledge of Terraform, Ansible, Cloud Formations, AWS Config, AWS Inspector, Guard Duty and others.
Strong knowledge of software development languages, tools and techniques such as Python, JSON, YAML, and Java
Technical expertise in security tools and knowledge of security practices and procedures.
A learning mindset, proactiveness, collaboration, and strong attention to detail.
Additional Information
How We Work (HWW):
On-site: 5 days per month remote work flexibility
Locations: Kansas City, Denver, Oklahoma City, Omaha
Remote Eligible: No
Relocation Assistance: No
Salary:
$79,100 - $111,500 / Experienced Level
$98,600 - $139,000 / Senior Level
Final offers are determined by factors including the candidate's qualifications, internal alignment considerations, district assignment, and geographic location.
Screening: US citizens, permanent residents with the intent to become a US citizen with at least three or more years of United States residency from the date of legal entry to the United States is required for this position.This position has additional screening requirements due to the information accessed while performing the job. These additional screenings would be initiated at the time of offer acceptance and can take up to a couple of months to be completed. You can begin work before the screening is completed; however, continued employment is contingent on acceptable screening results. The areas screened may include education/employment verification, criminal history, credit history, and reference checks.
Sponsorship: The Federal Reserve Bank of Kansas City will not sponsor a new applicant for employment authorization for this position. Applicants must be currently authorized to work in the United States without the need for visa sponsorship now or in the future.
About Us
Total Rewards & Benefits
Who We Are
What We Do
Follow us on
LinkedIn
, Instagram,
X (formerly Twitter)
, and
YouTube
#KCFedIT
Full Time / Part TimeFull time Regular / TemporaryRegularJob Exempt (Yes / No) YesJob CategoryInformation Technology Family GroupWork ShiftFirst (United States of America)
The Federal Reserve Banks are committed to equal employment opportunity for employees and job applicants in compliance with applicable law and to an environment where employees are valued for their differences.
Always verify and apply to jobs on Federal Reserve System Careers (FRS) or through verified Federal Reserve Bank social media channels.
Privacy Notice
$98.6k-139k yearly 4d ago
Looking for a job?
Let Zippia find it for you.
Senior Information Security Analyst
Hctec 4.3
Cyber security analyst job in Tulsa, OK
Title: Sr Information SecurityAnalyst
Salary: $100K
Job Summary: As a member of the Information Security team, responsibilities include manages and mitigates information security risk by identifying, evaluating, assessing, designing, monitoring, administering, reporting and implementing systems, policies and processes. Provides information security risk insight and guides management on information security risk issues and serves as advisor to peers, team members and management.
Minimum Education:
Bachelor's degree in Computer Science, MIS, Computer Engineering, CyberSecurity or related discipline.
Licensure, Registration and/or Certification:
One or more of the following certifications are preferred:
Certified Information Systems Security Professional (CISSP)
Certified in Risk and Information Systems Control (CRISC)
Certified Information Systems Auditor (CISA).
Work Experience:
3 - 4 years related experience inclusive of two years working directly in an Information Services department and previous experience with HIPAA/PHI compliance programs, policies, procedures, risk assessments and audits.
Knowledge, Skills and Abilities:
In-depth knowledge of cybersecurity methodology and security practices.
Knowledge of HIPAA, PCI, SOX, ISO and NIST cybersecurity frameworks.
Knowledge of intrusion detection and intrusion prevention systems, penetration and vulnerability testing.
Knowledge of data loss prevention, anti-virus and anti-malware software tools.
Knowledge of computer networking, TCP/IP, routing and switching, network protocols and packet analysis tools. Knowledge of Windows, UNIX and Linux operating systems.
Excellent problem solving and analytical skills. Excellent written and oral communication skills.
Excellent organizational and interpersonal skills. Ability to work independently as well as in a team setting.
Essential Functions and Responsibilities:
Define, implement, and enforce information security policies, strategies, and procedures that align with healthcare laws and regulations, such as HIPAA. Conduct and/or support targeted risk assessment.
Determine significant risk points and exercise process for risk assessment and risk acceptance.
Review assessment results for vulnerabilities, gaps, control deficiencies, and work with key stakeholders to establish plans for sustainable resolution.
Maintain an effective information security awareness program and educate internal teams on best practices.
Ensures that business and clinical software applications include adequate information and security controls.
Establish and maintain metrics based on the information security framework..
$100k yearly 3d ago
Cyber Threat Analyst
Fortiphi
Cyber security analyst job in Oklahoma City, OK
**Job Opportunity is actually with a company called Western Farmers Electric Cooperative (WFEC)**
Under the general supervision of the Supervisor, IT Infrastructure, the Cyber Threat Analyst performs monitoring and analysis of cyber threats to assist in the defense of WFEC cyber systems and operations. The incumbent will curate and triage intelligence from multiple cyber intelligence sources and will inform the security operations with timely and relevant TTPs, IOCs, and context. The incumbent will generate reports for upper management based on data, information, and intelligence. The incumbent must understand the MITRE ATT&CK framework and be able to integrate the framework in the reporting. The Cyber Threat Analyst will develop and document threat hunt activities based on intelligence, scenarios, and observations. The incumbent develops, maintains, and supports systems that provide collection capabilities and telemetry information to the organization. In addition, the incumbent performs troubleshooting, installation, and maintenance on equipment and software systems related to NERC CIP. The incumbent performs change management and configuration activities, security controls testing, system baseline activities, vulnerability testing and analysis, and network traffic analysis to ensure system reliability and security. The incumbent participates in in-house, regulatory, and industry teams, including working groups, committees, incident response teams, and business continuity teams as required. Also, the incumbent participates in exercises that test policies, procedures, and skills which are required by business and critical operations. The incumbent responds to anomalous events that will require analysis and will have to synthesize and correlate complex events to ensure operational security.
$65k-88k yearly est. 60d+ ago
Cyber Security Operations Analyst
Explorer Pipeline 4.1
Cyber security analyst job in Tulsa, OK
The CyberSecurity Operations Analyst is primarily responsible for monitoring the front lines of the company's cyber defense program, helping to protect critical systems and data from potential threats, responding to reported security violations, analyzing internet access, connectivity and threats (virus protection, spam, etc.)
DUTIES AND RESPONSIBILITIES
The following represents the majority of the duties performed by the position but is not meant to be all-inclusive nor prevent other duties from being assigned when necessary.
1. Complies with DOT and OSHA health, safety and environmental requirements and follows safety philosophy and procedures developed by the Company including: applicable environmental, health and safety rules, procedures, and accepted safe work practices, the use of appropriate personal protective equipment and safety systems, and the reporting of workplace hazards and injury or illness arising from workplace activities; observes the workplace to identify conditions or behaviors that should be corrected and takes appropriate action.
2. Monitors Security Information and Event Management (SIEM) alerts, firewall logs, intrusion detection systems, and network activity for suspicious behavior including public and private threat intelligence sources for emerging risks; analyzes internet access, connectivity logs, and alerts related to virus protection, spam, and suspicious behavior including user account activity providing reports on potential anomalies.
3. Conducts daily security log reviews and assists in identifying potential threats; summarizes and shares relevant alerts with the cybersecurity team.
4. Monitors incoming security tickets and alerts; documents and triages security incidents, escalating to senior analysts as needed; assists with evidence collection and incident tracking.
5. Performs scheduled vulnerability scans, analyzes findings, and maintains remediation tracking logs; assists with patch management processes including deployment, tracking, and reporting.
6. Assists with internal and external audits by collecting necessary documentation and evidence.
7. Maintains regulatory compliance documentation as required by TSA, DOT, O SHA, etc.; creates and updates procedural documents, runbooks, security playbooks, and knowledge base articles.
8. Documents all incidents, assessments, and routine checks to support audit readiness and knowledge transfer; manages project tracking logs.
9. Assists with the configuration and maintenance of endpoint protection, firewall settings, and other cybersecurity tools under guidance.
10. Reviews vendor solutions and compiles initial summaries for team consideration; maintains security-related inventories, software licenses, and access lists.
11. Assists with development and dissemination of basic cybersecurity awareness content for end users; tracks completion of required security training and assists with scheduling refresher sessions.
12. Participates in a scheduled on-call rotation for after-hours and weekend security support.
REQUIREMENTS
· Associate's degree or the equivalent in experience in CyberSecurity, Information Technology or related field and a minimum of two (2) years of prior experience in cybersecurity, IT support, or SOC environment. Internship or hands-on training in networking, firewalls, or security systems preferred. Certification such as CompTIA Security+, CASP+, or CEH (preferred or in progress).
Knowledge, Skills and Abilities
· Ability to actively engage in safe behavior and understand and follow the principles and methods related to pipeline and workplace safety as established by the Company.
· Knowledge of emergency and safety procedures, policies procedures, equipment operating parameters, and all applicable DOT, EPA, FERC, DHS, and OSHA requirements.
· Knowledge of Active Directory, Exchange, SharePoint, CISCO routing and switching configuration.
· Knowledge of firewall and network security and IDS (intrusion detection systems), and network management tools.
· Knowledge of TSA security requirements and regulations.
· Knowledge of identity management processes and procedures.
· Skill in project management.
· Ability to manage, track and analyze information.
· Ability to effectively work and cooperate with supervisors, co-workers, and vendors.
· Ability to follow corporate policies and the directions of supervisors.
· Ability to refrain from causing or contributing to the disruption of the workplace.
$87k-113k yearly est. 47d ago
Network Security Analyst
Sa Technologies Inc. 4.6
Cyber security analyst job in Wichita, KS
SA Technologies Inc. (****************** is a market leader and one of the fastest growing IT consulting firms with operations in US, Canada, Mexico & India. SAT is an Oracle Gold Partner, SAP Services Partner & IBM Certified enterprise.
We guarantee you the best rate for your skills and performance.
Job Description
Position: Network SecurityAnalyst( Citizens and Authorised to work in the US only)
Location: Wichita, KS (Locals preferred)
Employment: Contract to hire/Full time
Salary - DOE
Job Functions
Resolve trouble tickets and respond to alerts generated by monitoring systems
Design and implement network and security solutions
Participate in cross-discipline troubleshooting for high visibility or complex issues
Manage legacy WAN environment, and participate in the design and implementation of new customer-facing applications hosted via the internet
Create and maintain documentation including: network diagrams, incident reports, audit remediation and runbooks
Job Requirements
Bachelor's degree in computer science, management information systems or related field. An equivalent amount of related experience may be substituted for this academic background.
At least 5 years' experience in information services, with demonstrated knowledge in complex multi-site LAN/WAN environment.
2 or more years of experience with: Switching and Routing, Firewall Support and Troubleshooting, Wireless Networking, Intrusion prevention.
Relevant certifications are beneficial including: CISSP, CCSA, CCSE, CCNA, and CCNP
Location: Local to Wichita, KS is preferred. Work on-site in Wichita, KS with minimum travel requirements
Must have excellent communication skills.
***NO REMOTE WORK***
Qualifications
Bachelor's degree in computer science, management information systems or related field. An equivalent amount of related experience may be substituted for this academic background.
Additional Information
Shibu
************
$61k-81k yearly est. 1d ago
Cyber Security Engineer
CSA Global 4.3
Cyber security analyst job in Leavenworth, KS
Full-time Description
Client Solution Architects (CSA) is currently seeking a CyberSecurity Engineer to support our program at Fort Leavenworth, KS.
For nearly 50 years, CSA has delivered integrated technology and operational support services to meet the defense and federal sector's most complex enterprise needs. Working from operations centers and shipyards to training sites and program offices, CSA deploys experienced teams, innovative tools and proven processes to advance federal missions.
How Role will make an impact:
Maintains the appropriate operational security posture and documentation for MCTSP information systems
Implementing DoD, Army, ARNG, and MCTSP information security policies
Creating and implementing POA&M in response to vulnerabilities identified during risk assessments, audits, and inspections
RMF document and artifact management
Managing and tracking the IAVM system
Physical and environmental protection, access control, incident handling, security training, vulnerability and compliance management, configuration management, and assistance in the development of security policies and procedures.
Requirements
What you'll need to have to join our award-winning team:
Clearance: Must possess and maintain an active Secret Clearance.
Bachelor's degree in CyberSecurity or related field or associate degree and 5 years of specialized experience.
IAT II Certification
3 years' experience in assessing and mitigating risk for networks and systems utilized in LVC and integrated training environments that include simulations that stimulate Army C2 Systems.
3 years' experience planning architectures for LVC and integrated training environments and for stimulation of Army Mission Command Systems in support of Division and Above training events and distributed exercises;
5 years' experience with military training and training support; experience designing and supporting distributed, simulation-supported exercises
Why You'll Love this Job:
Purpose filled roles that contribute to impactful solutions to advance our federal clients' mission.
You may examine doctrine, plans, policies and procedures that will enhance and enrich the training environment, ensuring our warfighters are fully prepared for any challenge.
Daily opportunities to develop new skills
Team environment
What We Can Offer You:
Compensation
Health & Wellbeing
We strive to provide our team members and their loved ones with a comprehensive suite of benefits that supports their physical, financial and emotional wellbeing.
Personal & Professional Development
We also invest in your career because the better you are, the better we all are. We have specific programs catered to helping you reach any career goals you have - whether you want to become a knowledge expert in your field or apply your skills to another division.
Diversity, Inclusion & Belonging
We are unconditionally inclusive in the way we work and celebrate individual uniqueness. We know diverse backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good.
Benefits
Healthcare (medical, dental, vision, prescription drugs)
Pet Insurance
401(k) savings plan
Paid Time Off (PTO)
Holiday pay opportunities
Basic life insurance
AD&D insurance
Company-paid Short-Term and Long-Term Disability
Employee Assistance Program
Tuition Support Options
Identity Theft Program
$77k-105k yearly est. 60d+ ago
Sr. Security Analyst
Maximus 4.3
Cyber security analyst job in Wichita, KS
Description & Requirements Maximus is seeking a qualified Sr. Technical/SecurityAnalyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned.
*This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. *
Essential Duties and Responsibilities:
- Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary.
- Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget.
- Work closely with management and work groups to create and maintain work plan documents.
- Track the status and due dates of projects.
- Manage relationships with project staff responsible for projects.
- Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed.
- Facilitate regular meetings and reviews.
- Adhere to contract requirements and comply with all corporate policies and procedures.
Job Specific Duties and Responsibilities:
-Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects.
-Review project documentation and client materials and provide analysis of technical and security related topics.
-Participate in client meetings and offer observations and insight on technical and security related topics.
-Identify risk areas and potential problems that require proactive attention.
-Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to:
*System Security Plan
*Plan of Action and Milestones (POA&M)
*Security Assessment Plan
*Risk Assessment reports
*CMS ARC-AMPE forms and documentation
*Data Conversion and Migration Management Plan
*Deployment and/or roll-out plans
-Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects.
-Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues.
-Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work.
-Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager.
-Complete project work in compliance with Maximus standards and procedures.
-Support team to complete assigned responsibilities as outlined in the Project schedule.
-Support all other tasks assigned by Senior Manager / Project Manager.
Minimum Requirements
- Bachelor's degree in related field.
- 7-10 years of relevant professional experience required.
- Equivalent combination of education and experience considered in lieu of degree.
Job Specific Requirements:
-Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required.
-Bachelor's degree from an accredited college or university, or equivalent work experience.
-7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry.
-5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks.
-Familiar with operating systems: Windows, Linux/UNIX, OS/X.
-Familiar with AI tools, capabilities.
-Strong command of cloud computing topics.
-Strong command of agile software development practices as well as waterfall development practices.
-Strong desktop software skills: proficient in MS Office, Excel, Word, Project.
-Ability to explain and communicate technical subjects to non-technical audiences.
-Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills.
-Ability to work independently.
-Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously.
-Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential.
-Excellent verbal and writing skills and be comfortable working with customers.
-Ability to multi-task with supervision.
-Self-motivated fast learner.
Preferred Skills:
-Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid).
-Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional).
EEO Statement
Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics.
Pay Transparency
Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances.
Accommodations
Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************.
Minimum Salary
$
120,000.00
Maximum Salary
$
140,000.00
$81k-108k yearly est. Easy Apply 5d ago
SME Engineer/Cyber Security Architect/Engineer - C
Telos 4.6
Cyber security analyst job in Kansas
The most security-conscious organizations trust Telos Corporation to protect their vital IT assets. The reputation of our company rests on the quality of our solutions and the integrity of our people. Explore what you can bring to our solutions in the areas of cyber, cloud and enterprise security.
Be a part of the Telos culture and see what sets us apart! Telos offers an excellent compensation package with benefits that include generous paid time off, medical, dental, vision, tuition reimbursement, and 401k. Our employees enjoy more than just a great work environment!
This position will be based at McConnell AFB, KS.
Responsibilities:
We are seeking a Subject Matter Expert (SME) to support the Air Force Information Network (AFIN), a multibillion-dollar global initiative ensuring secure, high-speed communications infrastructure for the Department of the Air Force (DAF). The SME will serve as the technical lead for the integration and deployment of Illumio solutions within the Air Force Network (AFNET) to support the Department of Defense (DoD) Zero Trust Architecture (ZTA). This role will focus on micro-segmentation, network mapping, and maintaining a secure environment through the Illumio Policy Compute Engine (PCE) and Virtual Enforcement Node (VEN) on NIPR and SIPR networks. The SME will provide subject matter expertise, assist with installation, provide tiered support, and ensure the system's cybersecurity posture is maintained and updated with the latest patches, upgrades, and security rules.
Key Tasks & Responsibilities:
• Install, reinstall, upgrade, or advise on configuring the Illumio Policy Compute Engine (PCE) and Virtual Enforcement Node (VEN) across NIPR and SIPR networks.
• Provide guidance on traffic analysis, micro-segmentation, and write security rules to prevent adversary lateral movement and optimize application/workload security.
• Oversee project management, providing advice to the Air Force management team on best practices for Illumio deployments.
• Build and deploy Open Virtualization Appliances (OVA) and assist in maintaining the ITF (Integration Test Facility) environment to ensure system stability.
• Maintain and sustain the cybersecurity posture of Illumio deployments.
• Test and validate patches, upgrades, and security controls in lab environments prior to fielding.
• Ensure the Authority to Operate (ATO) is continuously updated in accordance with STIG (Security Technical Implementation Guides) requirements and remediate vulnerabilities.
• Provide in-person Type 1, over-the-shoulder training and hands-on experience for Air Force personnel using Illumio.
• Offer local Tier 3 and Tier 4 support for ongoing operations, troubleshooting, monitoring, and management of Illumio installations.
• Develop best practice operational procedures and runbooks for ongoing Illumio maintenance, including backup/restore, cold standby PCE, and system rebuilds.
• Work on system integrations, including Syslog/SIEM and Single Sign-On (SSO).
• Develop a labeling schema and deployment methodology using Air Force automation frameworks and Illumio best practices.
• Provide Tier 3 support for the Illumio suite, ensuring rapid response and resolution of system issues.
• Prepare and maintain detailed project documentation, reports, and metrics.
• Author Illumio policy frameworks for core data center services, administrative access, and traffic management (egress, IP lists, multi-tenant workloads).
• Develop Illumio-specific API scripts to optimize operational services.
• Assist with technical reviews, change preparations, and customer framework integration.
Requirements
Desired Education & Experience:
• Bachelor's degree in Systems Engineering, Computer Science, or a related field
• 4+ years of hands-on experience in network engineering and firewall management
• 4+ years of experience with cloud networking and virtualization technologies (e.g., VMware)
• Expert skills to install/reinstall/upgrade or advise on the tasks required to place the Illumio Policy Compute Engine and Virtual Enforcement Nodes
• Subject matter expertise on Illumio micro segmentation to provide consulting to customer throughout integration into its service set.
• Expert skills in required to develop Illumio labeling and policy design
Minimum Certification Requirements:
• Information Assurance (IA) Technician (IAT) Level II (DODM 8140)
Potentially Required Certification(s):
• Illumio Core Expert, Certification
• CompTIA Network+ Certification
Security Clearance:
• Valid DoD Secret clearance is required. Additionally, NATO Secret and/or DoD Top Secret/SSBI clearances, favorably adjudicated for SCI eligibility, are required at certain locations
The successful candidate must meet eligibility requirements to access sensitive information, which requires US citizenship.
Telos maintains a drug-free workplace and will conduct drug testing on all applicants who have accepted an offer of employment.
Telos Corporation participates in the E-Verify program. Therefore, any employment with Telos will also be contingent upon confirmation from the Social Security Administration ("SSA") and/or the Department of Homeland Security ("DHS") of your authorization to work in the United States. Telos offers excellent compensation packages including salary commensurate with experience and benefits to meet your needs for today and the future.
Telos Corporation and its subsidiaries are committed to equal opportunity for all, without regard to race, religion, color, national origin, citizenship, sex, sexual orientation, gender identity, age, veteran status, disability, genetic information, or any other protected characteristic. Telos Corporation will make reasonable accommodations for known physical or mental limitations of otherwise qualified employees and applicants with disabilities unless the accommodation would impose an undue hardship on the operation of our business. If you are interested in applying for an employment opportunity and feel you need a reasonable accommodation pursuant to the ADA, please contact us at **************. If you require relay service assistance, please click on the following link to review information on your state's relay service: **********************************
Telos Corporation is an EEO/AA employer.
$76k-99k yearly est. 14d ago
Engineer, Information Security and Risk
Cardinal Health 4.4
Cyber security analyst job in Topeka, KS
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills.
**Responsibilities:**
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Experience with scripting languages (e.g., PowerShell, Python) for automation and integration.
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Understanding of DevOps practices.
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
+ Adaptability to stay ahead of evolving IAM technologies and security threats.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
$94.9k-135.6k yearly 59d ago
Information Security Risk & Compliance Analyst
Midfirst Bank 4.8
Cyber security analyst job in Oklahoma City, OK
The Security Risk and Compliance Analyst is a member of the information security team and works closely with the other members of the team, the business, and other IT staff to develop and manage security for one or more IT functional area (e.g., data, systems, network, and physical) across the enterprise.
The candidate will be able to effectively understand standard risk methodologies and the implementation of security controls in an enterprise environment.
Key Result Areas:
Work as part of a team to maintain security and integrity of corporate data and IT systems through activities including:
Develop and maintain enterprise security policies and procedures
Assist in the coordination and completion of information security risk assessments and documentation
Work with information security management to develop strategies and plans to enforce security requirements and address identified risks
Report to management concerning residual risk, vulnerabilities, and other security exposures including misuse of information assets and noncompliance
Work with IT department and members of the information security team to identify, select and implement technical controls
Provide direct support to the business and IT staff for security related
Maintain an awareness of security and control issues in emerging technologies
Perform other duties as assigned
Knowledge, skills, and experience required:
Bachelor's degree in Computer Science, Information Systems, or other equivalent degree or experience
Preferred Certifications (CISSP, CISA, CRISC, CRM, GSEC, etc.)
Strong analytical and problem-solving skills to enable effective security incident and problem resolution
Proven ability to work under stress with the flexibility to handle multiple high-pressure tasks simultaneously
Ability to work well under minimal supervision
Strong team-oriented skills with the ability to interface effectively with a broad range of people and roles, including vendors and enterprise personnel
Strong written and verbal communication skills and attention to detail for board level committee and regulatory reporting
Strong customer/client focus with the ability to manage expectations appropriately
General understanding of risk management
Knowledge of security methodology frameworks and regulatory requirements such as NIST, CIS, HIPAA, PCI, and FFIEC
Microsoft Excel, Word, and Visio skillset for the creation, tracking and reporting of security metrics (e. graphs, formatting, basic formulas)
Preferred Qualifications:
Understanding of enterprise risk management systems and automation platforms
Experience with Data Loss Prevention (DLP) and Vulnerability Management solutions
*This position is on-site located in Oklahoma City, must reside within the area to be considered.
*Position requires a minimum of 3 years of relevant US based experience.
#LI-Onsite
#LI-DNI
$77k-104k yearly est. 54d ago
Information Security Analyst
Tenex.Ai
Cyber security analyst job in Overland Park, KS
TENEX is an AI-native, automation-first, built-for-scale Managed Detection and Response (MDR) provider. We are a force multiplier for defenders, helping organizations enhance their cybersecurity posture through advanced threat detection, rapid response, and continuous protection. Our team is composed of industry experts with deep experience in cybersecurity, automation, and AI-driven solutions. Backed by leading investors, we are rapidly growing and seeking top talent to join our mission of revolutionizing the MDR landscape.
We're a fast growing startup backed by industry experts and top tier investor Andreessen Horowitz. As an early employee, you'll play a meaningful role in defining and building our culture. Get in on the ground floor. We're a small but well-funded team that just raised a substantial round - joining now comes with limited risk and unlimited upside.
Culture is one of the most important things at TENEX.AI-explore our culture deck at culture.tenex.ai to witness how we embody it, prioritizing the irreplaceable collaboration and community of in-person work.
We are looking for a detail-oriented Information SecurityAnalyst to spearhead our internal compliance efforts and manage our Third-Party Risk Management (TPRM) program.
In this role, you won't just be checking boxes; you will be the architect of the controls that protect our customers' data involving AI and other cutting edge technologies. You will bridge the gap between technical security operations and formal audit requirements, ensuring we remain a gold standard in the industry.
Location: This role will require onsite in our Overland Park, KS or Sarasota, FL location.
Key Responsibilities
1. Internal SOC 1 & SOC 2 Compliance
Audit Readiness: Lead the preparation for annual SOC 1 Type II and SOC 2 Type II audits.
Control Monitoring: Perform continuous testing of technical and administrative controls (e.g., access reviews, change management, encryption standards).
Evidence Collection: Coordinate with Engineering, HR, and DevOps teams to gather and organize audit evidence throughout the year.
Remediation: Identify gaps in current processes and work with department heads to implement corrective actions.
2. Third-Party Risk Management (TPRM)
Vendor Assessments: Conduct security assessments of new and existing vendors, reviewing their SOC reports, ISO certifications, and SIG questionnaires.
Risk Scoring: Evaluate the risk profile of third-party tools and services, providing recommendations to leadership on whether to approve or mitigate risks.
Contract Review: Partner with Legal to ensure security addendums (DSAs/BAsAs) meet our internal compliance requirements.
3. Policy & Governance
Maintain and update the Information Security Management System (ISMS) documentation.
Develop and deliver security awareness training tailored to compliance requirements.
Act as the primary point of contact for client inquiries regarding our security posture.
Required Qualifications & Skills:
Experience: At least 2 years in Information Security, IT Audit, or Compliance (GRC).
Frameworks: Deep understanding of AICPA Trust Services Criteria (SOC 2) and SSAE 18 (SOC 1) along with ISO 27001, NIST-800.
Technical Knowledge: Familiarity with cloud environments (GCP/AWS/Azure), IAM, and vulnerability management.
TPRM Tools: Experience with risk assessment platforms (e.g., OneTrust, Vanta, or Drata).
Certifications: CISA, CRISC, or Security+ preferred (CPA-tracked experience is a plus).
Ideal Candidate Profile:
The "Translator": You can explain complex frameworks like ISO27001, NIST 800, and map them to internal controls in policy documentation to support compliance requirements.
Meticulous: You audit the environment and policies for consistency and enforcement.
Proactive: You don't wait for the audit window to open; you are constantly looking for ways to automate evidence collection.
Education & Certifications:
Bachelor's degree in Computer Science, Cybersecurity, Engineering, or a related field (or equivalent experience).
Why Join Us?
Opportunity to work with cutting-edge AI-driven cybersecurity technologies and Google SecOps solutions.
Collaborate with a talented and innovative team focused on continuously improving security operations.
Competitive salary and benefits package.
A culture of growth and development, with opportunities to expand your knowledge in AI, cybersecurity, and emerging technologies.
$68k-95k yearly est. Auto-Apply 11d ago
Information Security Analyst
Capitol Federal Savings Bank 4.4
Cyber security analyst job in Topeka, KS
Make a direct impact on protecting the Bank's people, systems, and customers! As an Information SecurityAnalyst, you'll play a hands-on role in strengthening the Bank's security posture while working closely with Compliance, Risk Management, and IT Security. This position offers visibility across the organization, meaningful responsibility, and the opportunity to influence how security awareness and risk management are practiced every day.
You'll be trusted to monitor critical system access, investigate and respond to real-world phishing threats, and lead the Bank's security awareness and social engineering programs. From training employees to advising leadership on security risks, your work will directly reduce risk and improve the organization's security culture.
What You'll Do
* Protect critical systems by monitoring access changes and advising on best practices
* Investigate suspicious emails and manage phishing response and testing programs
* Lead engaging security awareness training and new-hire education
* Plan and report on phishing and social engineering exercises
* Support key information security risk assessments and control reviews
* Partner with IT and business leaders to identify and mitigate security risks
What You Bring
* 5+ years of experience in IT security, risk management, audit, or compliance
CapFed is an equal opportunity employer.
$82k-111k yearly est. Auto-Apply 9d ago
Network Security Analyst
Sa Technologies 4.6
Cyber security analyst job in Wichita, KS
SA Technologies Inc. (****************** is a market leader and one of the fastest growing IT consulting firms with operations in US, Canada, Mexico & India. SAT is an Oracle Gold Partner, SAP Services Partner & IBM Certified enterprise.
We guarantee you the best rate for your skills and performance.
Job Description
Position: Network SecurityAnalyst( Citizens and Authorised to work in the US only)
Location: Wichita, KS (Locals preferred)
Employment: Contract to hire/Full time
Salary - DOE
Job Functions
Resolve trouble tickets and respond to alerts generated by monitoring systems
Design and implement network and security solutions
Participate in cross-discipline troubleshooting for high visibility or complex issues
Manage legacy WAN environment, and participate in the design and implementation of new customer-facing applications hosted via the internet
Create and maintain documentation including: network diagrams, incident reports, audit remediation and runbooks
Job Requirements
Bachelor's degree in computer science, management information systems or related field. An equivalent amount of related experience may be substituted for this academic background.
At least 5 years' experience in information services, with demonstrated knowledge in complex multi-site LAN/WAN environment.
2 or more years of experience with: Switching and Routing, Firewall Support and Troubleshooting, Wireless Networking, Intrusion prevention.
Relevant certifications are beneficial including: CISSP, CCSA, CCSE, CCNA, and CCNP
Location: Local to Wichita, KS is preferred. Work on-site in Wichita, KS with minimum travel requirements
Must have excellent communication skills.
***NO REMOTE WORK***
Qualifications
Bachelor's degree in computer science, management information systems or related field. An equivalent amount of related experience may be substituted for this academic background.
Additional Information
Shibu
************
$61k-81k yearly est. 60d+ ago
Sr. Security Analyst
Maximus 4.3
Cyber security analyst job in Oklahoma City, OK
Description & Requirements Maximus is seeking a qualified Sr. Technical/SecurityAnalyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned.
*This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. *
Essential Duties and Responsibilities:
- Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary.
- Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget.
- Work closely with management and work groups to create and maintain work plan documents.
- Track the status and due dates of projects.
- Manage relationships with project staff responsible for projects.
- Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed.
- Facilitate regular meetings and reviews.
- Adhere to contract requirements and comply with all corporate policies and procedures.
Job Specific Duties and Responsibilities:
-Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects.
-Review project documentation and client materials and provide analysis of technical and security related topics.
-Participate in client meetings and offer observations and insight on technical and security related topics.
-Identify risk areas and potential problems that require proactive attention.
-Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to:
*System Security Plan
*Plan of Action and Milestones (POA&M)
*Security Assessment Plan
*Risk Assessment reports
*CMS ARC-AMPE forms and documentation
*Data Conversion and Migration Management Plan
*Deployment and/or roll-out plans
-Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects.
-Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues.
-Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work.
-Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager.
-Complete project work in compliance with Maximus standards and procedures.
-Support team to complete assigned responsibilities as outlined in the Project schedule.
-Support all other tasks assigned by Senior Manager / Project Manager.
Minimum Requirements
- Bachelor's degree in related field.
- 7-10 years of relevant professional experience required.
- Equivalent combination of education and experience considered in lieu of degree.
Job Specific Requirements:
-Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required.
-Bachelor's degree from an accredited college or university, or equivalent work experience.
-7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry.
-5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks.
-Familiar with operating systems: Windows, Linux/UNIX, OS/X.
-Familiar with AI tools, capabilities.
-Strong command of cloud computing topics.
-Strong command of agile software development practices as well as waterfall development practices.
-Strong desktop software skills: proficient in MS Office, Excel, Word, Project.
-Ability to explain and communicate technical subjects to non-technical audiences.
-Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills.
-Ability to work independently.
-Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously.
-Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential.
-Excellent verbal and writing skills and be comfortable working with customers.
-Ability to multi-task with supervision.
-Self-motivated fast learner.
Preferred Skills:
-Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid).
-Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional).
EEO Statement
Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics.
Pay Transparency
Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances.
Accommodations
Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************.
Minimum Salary
$
120,000.00
Maximum Salary
$
140,000.00
$83k-111k yearly est. Easy Apply 5d ago
Engineer, Information Security and Risk
Cardinal Health 4.4
Cyber security analyst job in Topeka, KS
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
$94.9k-135.6k yearly 59d ago
SME Engineer/Cyber Security Architect/Engineer - C
Telos Corporation 4.6
Cyber security analyst job in McConnell Air Force Base, KS
The most security-conscious organizations trust Telos Corporation to protect their vital IT assets. The reputation of our company rests on the quality of our solutions and the integrity of our people. Explore what you can bring to our solutions in the areas of cyber, cloud and enterprise security.
Be a part of the Telos culture and see what sets us apart! Telos offers an excellent compensation package with benefits that include generous paid time off, medical, dental, vision, tuition reimbursement, and 401k. Our employees enjoy more than just a great work environment!
This position will be based at McConnell AFB, KS.
Responsibilities:
We are seeking a Subject Matter Expert (SME) to support the Air Force Information Network (AFIN), a multibillion-dollar global initiative ensuring secure, high-speed communications infrastructure for the Department of the Air Force (DAF). The SME will serve as the technical lead for the integration and deployment of Illumio solutions within the Air Force Network (AFNET) to support the Department of Defense (DoD) Zero Trust Architecture (ZTA). This role will focus on micro-segmentation, network mapping, and maintaining a secure environment through the Illumio Policy Compute Engine (PCE) and Virtual Enforcement Node (VEN) on NIPR and SIPR networks. The SME will provide subject matter expertise, assist with installation, provide tiered support, and ensure the system's cybersecurity posture is maintained and updated with the latest patches, upgrades, and security rules.
Key Tasks & Responsibilities:
* Install, reinstall, upgrade, or advise on configuring the Illumio Policy Compute Engine (PCE) and Virtual Enforcement Node (VEN) across NIPR and SIPR networks.
* Provide guidance on traffic analysis, micro-segmentation, and write security rules to prevent adversary lateral movement and optimize application/workload security.
* Oversee project management, providing advice to the Air Force management team on best practices for Illumio deployments.
* Build and deploy Open Virtualization Appliances (OVA) and assist in maintaining the ITF (Integration Test Facility) environment to ensure system stability.
* Maintain and sustain the cybersecurity posture of Illumio deployments.
* Test and validate patches, upgrades, and security controls in lab environments prior to fielding.
* Ensure the Authority to Operate (ATO) is continuously updated in accordance with STIG (Security Technical Implementation Guides) requirements and remediate vulnerabilities.
* Provide in-person Type 1, over-the-shoulder training and hands-on experience for Air Force personnel using Illumio.
* Offer local Tier 3 and Tier 4 support for ongoing operations, troubleshooting, monitoring, and management of Illumio installations.
* Develop best practice operational procedures and runbooks for ongoing Illumio maintenance, including backup/restore, cold standby PCE, and system rebuilds.
* Work on system integrations, including Syslog/SIEM and Single Sign-On (SSO).
* Develop a labeling schema and deployment methodology using Air Force automation frameworks and Illumio best practices.
* Provide Tier 3 support for the Illumio suite, ensuring rapid response and resolution of system issues.
* Prepare and maintain detailed project documentation, reports, and metrics.
* Author Illumio policy frameworks for core data center services, administrative access, and traffic management (egress, IP lists, multi-tenant workloads).
* Develop Illumio-specific API scripts to optimize operational services.
* Assist with technical reviews, change preparations, and customer framework integration.
Job Requirements
Desired Education & Experience:
* Bachelor's degree in Systems Engineering, Computer Science, or a related field
* 4+ years of hands-on experience in network engineering and firewall management
* 4+ years of experience with cloud networking and virtualization technologies (e.g., VMware)
* Expert skills to install/reinstall/upgrade or advise on the tasks required to place the Illumio Policy Compute Engine and Virtual Enforcement Nodes
* Subject matter expertise on Illumio micro segmentation to provide consulting to customer throughout integration into its service set.
* Expert skills in required to develop Illumio labeling and policy design
Minimum Certification Requirements:
* Information Assurance (IA) Technician (IAT) Level II (DODM 8140)
Potentially Required Certification(s):
* Illumio Core Expert, Certification
* CompTIA Network+ Certification
Security Clearance:
* Valid DoD Secret clearance is required. Additionally, NATO Secret and/or DoD Top Secret/SSBI clearances, favorably adjudicated for SCI eligibility, are required at certain locations
The successful candidate must meet eligibility requirements to access sensitive information, which requires US citizenship.
Telos maintains a drug-free workplace and will conduct drug testing on all applicants who have accepted an offer of employment.
Telos Corporation participates in the E-Verify program. Therefore, any employment with Telos will also be contingent upon confirmation from the Social Security Administration ("SSA") and/or the Department of Homeland Security ("DHS") of your authorization to work in the United States. Telos offers excellent compensation packages including salary commensurate with experience and benefits to meet your needs for today and the future.
Telos Corporation and its subsidiaries are committed to equal opportunity for all, without regard to race, religion, color, national origin, citizenship, sex, sexual orientation, gender identity, age, veteran status, disability, genetic information, or any other protected characteristic. Telos Corporation will make reasonable accommodations for known physical or mental limitations of otherwise qualified employees and applicants with disabilities unless the accommodation would impose an undue hardship on the operation of our business. If you are interested in applying for an employment opportunity and feel you need a reasonable accommodation pursuant to the ADA, please contact us at **************. If you require relay service assistance, please click on the following link to review information on your state's relay service: **********************************
Telos Corporation is an EEO/AA employer.
Job Type
Full-Time
Location
MCCONNELL AFB, KS 67221-3606 US (Primary)
Telos offers an excellent compensation packages including salary commensurate with experience and benefits to meet your needs for today and the future. Telos and its subsidiaries are an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.
$75k-99k yearly est. 16d ago
Cyber Security Engineer
CSA Global LLC 4.3
Cyber security analyst job in Beverly, KS
Job DescriptionDescription:
Client Solution Architects (CSA) is currently seeking a CyberSecurity Engineer to support our program at Fort Leavenworth, KS.
For nearly 50 years, CSA has delivered integrated technology and operational support services to meet the defense and federal sector's most complex enterprise needs. Working from operations centers and shipyards to training sites and program offices, CSA deploys experienced teams, innovative tools and proven processes to advance federal missions.
How Role will make an impact:
Maintains the appropriate operational security posture and documentation for MCTSP information systems
Implementing DoD, Army, ARNG, and MCTSP information security policies
Creating and implementing POA&M in response to vulnerabilities identified during risk assessments, audits, and inspections
RMF document and artifact management
Managing and tracking the IAVM system
Physical and environmental protection, access control, incident handling, security training, vulnerability and compliance management, configuration management, and assistance in the development of security policies and procedures.
Requirements:
What you'll need to have to join our award-winning team:
Clearance: Must possess and maintain an active Secret Clearance.
Bachelor's degree in CyberSecurity or related field or associate degree and 5 years of specialized experience.
IAT II Certification
3 years' experience in assessing and mitigating risk for networks and systems utilized in LVC and integrated training environments that include simulations that stimulate Army C2 Systems.
3 years' experience planning architectures for LVC and integrated training environments and for stimulation of Army Mission Command Systems in support of Division and Above training events and distributed exercises;
5 years' experience with military training and training support; experience designing and supporting distributed, simulation-supported exercises
Why You'll Love this Job:
Purpose filled roles that contribute to impactful solutions to advance our federal clients' mission.
You may examine doctrine, plans, policies and procedures that will enhance and enrich the training environment, ensuring our warfighters are fully prepared for any challenge.
Daily opportunities to develop new skills
Team environment
What We Can Offer You:
Compensation
Health & Wellbeing
We strive to provide our team members and their loved ones with a comprehensive suite of benefits that supports their physical, financial and emotional wellbeing.
Personal & Professional Development
We also invest in your career because the better you are, the better we all are. We have specific programs catered to helping you reach any career goals you have - whether you want to become a knowledge expert in your field or apply your skills to another division.
Diversity, Inclusion & Belonging
We are unconditionally inclusive in the way we work and celebrate individual uniqueness. We know diverse backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good.
Benefits
Healthcare (medical, dental, vision, prescription drugs)
Pet Insurance
401(k) savings plan
Paid Time Off (PTO)
Holiday pay opportunities
Basic life insurance
AD&D insurance
Company-paid Short-Term and Long-Term Disability
Employee Assistance Program
Tuition Support Options
Identity Theft Program
$77k-105k yearly est. 4d ago
Information Security Analyst
Capitol Federal Savings Bank 4.4
Cyber security analyst job in Lawrence, KS
Make a direct impact on protecting the Bank's people, systems, and customers! As an Information SecurityAnalyst, you'll play a hands-on role in strengthening the Bank's security posture while working closely with Compliance, Risk Management, and IT Security. This position offers visibility across the organization, meaningful responsibility, and the opportunity to influence how security awareness and risk management are practiced every day.
You'll be trusted to monitor critical system access, investigate and respond to real-world phishing threats, and lead the Bank's security awareness and social engineering programs. From training employees to advising leadership on security risks, your work will directly reduce risk and improve the organization's security culture.
What You'll Do
* Protect critical systems by monitoring access changes and advising on best practices
* Investigate suspicious emails and manage phishing response and testing programs
* Lead engaging security awareness training and new-hire education
* Plan and report on phishing and social engineering exercises
* Support key information security risk assessments and control reviews
* Partner with IT and business leaders to identify and mitigate security risks
What You Bring
* 5+ years of experience in IT security, risk management, audit, or compliance
CapFed is an equal opportunity employer.
$82k-111k yearly est. Auto-Apply 9d ago
Sr. Security Analyst
Maximus 4.3
Cyber security analyst job in Kansas City, KS
Description & Requirements Maximus is seeking a qualified Sr. Technical/SecurityAnalyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned.
*This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. *
Essential Duties and Responsibilities:
- Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary.
- Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget.
- Work closely with management and work groups to create and maintain work plan documents.
- Track the status and due dates of projects.
- Manage relationships with project staff responsible for projects.
- Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed.
- Facilitate regular meetings and reviews.
- Adhere to contract requirements and comply with all corporate policies and procedures.
Job Specific Duties and Responsibilities:
-Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects.
-Review project documentation and client materials and provide analysis of technical and security related topics.
-Participate in client meetings and offer observations and insight on technical and security related topics.
-Identify risk areas and potential problems that require proactive attention.
-Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to:
*System Security Plan
*Plan of Action and Milestones (POA&M)
*Security Assessment Plan
*Risk Assessment reports
*CMS ARC-AMPE forms and documentation
*Data Conversion and Migration Management Plan
*Deployment and/or roll-out plans
-Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects.
-Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues.
-Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work.
-Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager.
-Complete project work in compliance with Maximus standards and procedures.
-Support team to complete assigned responsibilities as outlined in the Project schedule.
-Support all other tasks assigned by Senior Manager / Project Manager.
Minimum Requirements
- Bachelor's degree in related field.
- 7-10 years of relevant professional experience required.
- Equivalent combination of education and experience considered in lieu of degree.
Job Specific Requirements:
-Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required.
-Bachelor's degree from an accredited college or university, or equivalent work experience.
-7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry.
-5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks.
-Familiar with operating systems: Windows, Linux/UNIX, OS/X.
-Familiar with AI tools, capabilities.
-Strong command of cloud computing topics.
-Strong command of agile software development practices as well as waterfall development practices.
-Strong desktop software skills: proficient in MS Office, Excel, Word, Project.
-Ability to explain and communicate technical subjects to non-technical audiences.
-Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills.
-Ability to work independently.
-Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously.
-Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential.
-Excellent verbal and writing skills and be comfortable working with customers.
-Ability to multi-task with supervision.
-Self-motivated fast learner.
Preferred Skills:
-Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid).
-Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional).
EEO Statement
Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics.
Pay Transparency
Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances.
Accommodations
Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************.
Minimum Salary
$
120,000.00
Maximum Salary
$
140,000.00
$80k-107k yearly est. Easy Apply 5d ago
Engineer, Information Security and Risk
Cardinal Health 4.4
Cyber security analyst job in Topeka, KS
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding.
**Responsibilities:**
+ **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders.
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
How much does a cyber security analyst earn in Dodge City, KS?
The average cyber security analyst in Dodge City, KS earns between $57,000 and $100,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.
Average cyber security analyst salary in Dodge City, KS