Cyber Intrusion Analyst
Cyber security analyst job in Hawaii
Leidos has several career opportunities for Cyber Intrusion Analysts who will be members of the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, Hawaii.
We support 24/7 operations and shift assignments are based on both preference and contract requirements, so we ask our team members to remain flexible to potential shift modifications to meet minimum staffing requirements.
JOB DESCRIPTION:
Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain. Work as a technical leader within the CSSP Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks. Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff.
PRIMARY RESPONSIBILITIES:
Perform computer network incident detection, and response activities to detect, correlate, identify and characterize anomalous activity that may be indicative of threats to the enterprise.
Monitor various security tools and applications for possible malicious activities, investigate any associated alerts or indicators, and develop recommendations for a course of action, including mitigation strategies as necessary.
Conduct analysis of low-level (“low and slow”) events to identify unauthorized activity utilizing exploratory problem-solving or self-learning techniques.
Conduct near real-time event triage and analysis, which can result in network traffic validations or a Mission Partner's incident report.
Utilize formal monitoring policies and procedures that include the appropriate use of DoD-approved network monitoring and traffic analysis tools to assist with identifying suspicious, anomalous, or overtly malicious network traffic on a 24/7/365 basis.
Review and analyze available logs in a timely manner to detect intruders and notify Mission Partners of activity through a formal reporting process/pending an incident report.
Apply, develop, tune, and distribute or optimize new and existing countermeasures or guidance to prevent or mitigate potential cyber event impacts when possible.
Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks.
Understand attack signatures, tactics, techniques, and procedures associated with advanced threats.
Requires good technical writing skills as each event, including the associated analysis, are documented in a ticketing system for review and action.
Requires excellent communication skills as we are collocated with our customer and regular face-to-face interaction is necessary throughout the day, as well as significant coordination and communication between team members.
BASIC QUALIFICATIONS:
Minimum active DoD Secret clearance with ability to obtain Top Secret (active TS strongly preferred)
Current DoD 8570 IAT Level II Certification (e.g. Sec+ CE) or higher at time of start.
Ability to obtain DoD 8570 CSSP-Analyst certification, such as CEH, CySA+, GCIA or equivalent, within 180 days of hire.
Bachelor's and 2+ years of relevant experience; additional relevant work experience and/or military service may be considered in lieu of degree
Experience working CND duties (e.g., Protect, Defend, Respond, and Sustain).
Experience working with DoD / Government Leaders at all levels.
Strong computing system knowledge, particularly networking, including a knowledge of communication protocols and familiarity with common computing security elements such as IDS/IPS systems and firewalls.
Experience evaluating packet captures.
Willingness and ability to perform shift work (shifts may not be static).
PREFERRED QUALIFICATIONS:
Command Line Scripting skills (PERL, python, shell scripting) to automate analysis task.
Knowledge of hacker tactics, techniques and procedures (TTP).
Familiarity with computing security frameworks such as MITRE ATT&CK and Cyber Kill Chain.
Monitoring of intrusion detection and computer defense appliances (Splunk, Elastic), applications, and analysis of associated alerts.
Knowledge of advanced threat actor tactics, techniques, and procedures (TTP)
Understanding of software exploits.
Analyze packed and obfuscated code.
If you're looking for comfort, keep scrolling. At Leidos, we outthink, outbuild, and outpace the status quo - because the mission demands it. We're not hiring followers. We're recruiting the ones who disrupt, provoke, and refuse to fail. Step 10 is ancient history. We're already at step 30 - and moving faster than anyone else dares.
Original Posting:October 30, 2025
For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.
Pay Range:Pay Range $67,600.00 - $122,200.00
The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Auto-ApplyCyber Intrusion Analyst
Cyber security analyst job in Hawaii
AMS Technologies is a leader in providing technological solutions tailored to meet the ever-changing needs of our customers. We pride ourselves on delivering scalable, customer-focused, and cost-effective solutions that drive success in complex environments.
Summary
As a Cybersecurity Analyst at AMS Technologies, you will play a crucial role in safeguarding our clients' information systems. This position is vital for ensuring the security and integrity of our technological solutions, allowing us to maintain our commitment to excellence and customer satisfaction.
PRIMARY RESPONSIBILITIES:
Detect, analyze, and respond to computer network incidents by identifying anomalous activities that may pose threats to the enterprise.
Monitor security tools and applications for suspicious activity, investigate alerts, and recommend appropriate mitigation strategies.
Analyze subtle (“low and slow”) events to uncover unauthorized actions using problem-solving and self-learning techniques.
Conduct near real-time event triage and analysis, leading to network traffic validations or incident reporting to Mission Partners.
Follow established policies and utilize DoD-approved network monitoring and traffic analysis tools to identify suspicious or malicious traffic around the clock.
Review and analyze logs promptly to detect intrusions and formally notify Mission Partners of findings through incident reports.
Develop, apply, and fine-tune countermeasures to prevent or reduce cyber event impacts.
Perform detailed network traffic analysis using raw packet data, net flow, IDS/IPS, and custom sensor outputs to protect communication networks.
Maintain a thorough understanding of attack signatures, tactics, techniques, and procedures used by advanced threats.
Document all events and analyses clearly in a ticketing system, requiring strong technical writing skills.
Communicate effectively with customers and team members, with regular face-to-face interactions and ongoing coordination.
BASIC QUALIFICATIONS:
Active DoD Top Secret clearance required.
Bachelor's Degree plus 4+ years of relevant experience; relevant cyber courses, certifications, or DISA customer experience may substitute for the degree.
Current DoD 8570 IAT Level II Certification (e.g., Security+ CE) or higher at start.
Current DoD 8570 CSSP Analyst Certification (e.g., CEH, CySA+), or ability to obtain within 180 days of start.
Experience performing Computer Network Defense (CND) duties, including Protect, Defend, Respond, and Sustain.
Experience working with DoD and government leadership at multiple levels.
Strong knowledge of computing systems and networking, including protocols and security elements like IDS/IPS and firewalls.
Experience analyzing packet captures.
PREFERRED QUALIFICATIONS:
Proficiency in command-line scripting (PERL, Python, Shell) for automating analysis tasks.
Understanding of hacker tactics, techniques, and procedures (TTP).
Familiarity with security frameworks such as MITRE ATT&CK and Cyber Kill Chain.
Experience monitoring intrusion detection systems and defense tools (e.g., Splunk, Elastic) and analyzing associated alerts.
Knowledge of advanced threat actor tactics and software exploits.
Ability to analyze packed and obfuscated code.
If you are passionate about cybersecurity and eager to make a difference in a dynamic environment, we invite you to apply today and join our team at AMS Technologies!
Talent @ AMS
AMS Technologies
Please contact us with any questions:
Email:
******************************
Easy ApplyCyber Security Analyst 3
Cyber security analyst job in Waimea, HI
Amentum is seeking a Cyber Security Analyst 3 for a position on Kauai, HI. Supporting the Cyber/IT Department. The Cyber Security Analyst 3 is responsible for the creation, consultation, and ongoing assessment and authorization (A&A) documentation in compliance with DoD Cybersecurity policies and guidelines including DoDI 8500.01, NIST 800-53 and the Risk Management Framework (RMF) accreditation process for all PMRF Range Operations and Range Systems Information Systems (IS) and Platform Information Technology (PIT). Additionally, Cyber Security Analyst will evaluate information assurance compliance and coordinate program security documentation for various PMRF systems.
Responsibilities
Specific assignments and responsibilities include but are not limited to the following areas:
* Oversee the execution of the DoDI 8510.01 Risk Management Framework (RMF) for PMRF Information Systems and assist in implementing the DoD Assessment and Authorization (A&A) procedure.
* Perform all ISSO duties and responsibilities in DODI 8500.01, DODI 8510.01, and U.S. Navy Policy.
* Assist with handling of security events/incidents, as they are escalated, including triage, remediation, documentation, and escalation to management and government customers, as well as after-action reviews.
* Oversee the working group meetings including, but not limited to Cyber Security Working Group Meetings and other contractual required meetings.
* Accurately perform security tasks required by the 32 CFR Part 117 National Industrial Security Operating Manual (NISPOM), National Institute for Standards and Technology (NIST) Special Publication 800-37, DoD 8500.1 DoD Information Assurance Certification and Accreditation Process, DOD Instruction 8510.01 Risk Management Framework for DoD Systems
* Provide periodic self-assessments to Government System Managers (GSM) and regular feedback on routine and non-routine data-calls.
* Provide employee mentorship, team building and training on cyber security concepts, standards, guidance, and policies.
* Other duties and responsibilities as assigned.
Additional Responsibilities
* Lifting, Pushing/Pulling 1-10 lbs
* Work positions requirements: walking, standing, crawling, kneeling, cramped, sitting and work requiring repeated stooping or frequent climbing.
* Customer contact, extended workday, confined work area, and office laboratory
Minimum Qualifications
* Bachelor's degree in computer science or related discipline w/ 8 years of cybersecurity experience, or AS w/10 years' experience
* Five years of RMF experience; equivalent years of experience may be substituted in lieu of education.
Certifications
* DoD 8570/8140: IAM I
Security Clearance
Must be able to obtain and maintain a Secret US Government Clearance. Note: US Citizenship is required to obtain and maintain a Secret Clearance. Applicants selected either must currently possess a Secret clearance or will be subject to a US Government Security Investigation and must meet eligibility requirements to obtain clearance prior to commencement of employment and maintain a security clearance for access to classified information or Closed/Restricted Areas throughout duration of employment.
EXEMPT POSITIONS
Compensation & Benefits
HIRING SALARY RANGE: $118K - $128K (Salary to be determined by the education, experience, knowledge, skills, and abilities of the applicant internal equity, and alignment with market data.)
This position includes a competitive benefits package. For more detailed information on our Benefits and what it is like to work for Amentum: Please visit our careers site: ***********************
Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters.
Cyber Analyst- Mid level
Cyber security analyst job in Hawaii
Bluehawk is seeking six mid level Cyber Analysts to perform work at the government facility(s) site located at Joint Base Pearl Harbor-Hickam. Responsibilities Responsibilities as directed by the customer. Definition removed for classification purposes.
Qualifications
* Demonstrates comprehensive mission knowledge and skills that affirms completion of all developmental training and experiences for the labor category.
* Demonstrates ability to communicate understanding from information that may be incomplete, indirect, highly complex, seemingly unrelated, and / or technically advanced. Structures analytic questions based on trends in reporting and a range of analytic perspectives from other analysts, organizations, and intelligence disciplines.
* Demonstrates ability to work independently with minimal oversight and direction.
* Demonstrates ability to collaborate and work with other IC members on information sharing, driving collection, and addressing analytic disputes and conflict resolution.
* Demonstrates ability to develop concise, insightful, and comprehensive products for defense intelligence.
* Demonstrates ability to guide teams in researching multifaceted or critical problems.
Desired Experience:
Minimum 8 years of experience related to the specific labor category with at least a portion of the experience within the last 2 years.Desired Education:
Bachelor's degree in an area related to the labor category from a college or university accredited by an agency recognized by the U.S. Department of Education.
Bluehawk, LLC. is an Equal Opportunity/Affirmative Action Employer/
/EOE Minority/Female/Disabled/Veteran/Sexual Orientation/Gender Identity/
Auto-ApplyNOSC Cyber Analyst
Cyber security analyst job in Urban Honolulu, HI
Aloha! One of Hawaii's utility companies is seeking a technical specialist responsible for, monitoring, operating, and troubleshooting network and security status of any component comprising the assigned customer's networks, systems, and software. Additionally, he/she will also be a member of the Network Operations and Security Center (NOSC) team providing 24x7 operations and security monitoring for client.
RESPONSIBILITIES:
- 30% Perform pro-active monitoring of system and network element alarms and alerts to identify those components/elements that may lead to, or already are causing degradation or failure.
- 30% Perform security monitoring and management, fault isolation and diagnostic functions to include determination and execution of corrective actions on a real-time basis. Use network and system management platforms to remotely access and analyze systems, nodes, and devices to identify resolutions to correct anomalies.
- 10% Interface with functional users, other NOSC support personnel and management in both routine and reactive monitoring situations. Execute reporting and data input associated with NOSC operations and ticket management.
- 10% Maintains inventory in conjunction with the Desktop Services Section of installed hardware and software and insures adequate maintenance coverage.
- 10% Document data and telecommunication networks, network servers, software, and service configurations. Update and maintains configuration tables and drawings. Maintains up-to-date knowledge of IT, security, telecommunications, products, trends, and directions.
- 10% Analyze network traffic data, throughput, reliability, and other characteristics related to efficient operation and support of networks and systems.
Basic Qualifications and Knowledge Requirements:
Thorough knowledge of the principles of information and office technology normally acquired through college level courses or equivalent experience.
Thorough knowledge of data security and disaster recovery principles, IBM operating systems concepts, access methods, file structures and data communications normally acquired through specialized education and several years of professional experience.
Work Environment
7x24 operations
Must be able to work holidays
Must be able to work night shifts, graveyard shifts and weekends.
The 3 shifts are below
7-4 shift
3-12 shift
11-8 shift
5-6 month rotation
Job Type & Location
This is a Permanent position based out of Honolulu, HI.
Pay and Benefits
The pay range for this position is $60000.00 - $87000.00/yr.
holidays, pto. no longer have a pension plan but their 401k plan is generous. they do have 10% employer match and the duration to get fully vested is 5 years.
Workplace Type
This is a fully onsite position in Honolulu,HI.
Application Deadline
This position is anticipated to close on Dec 5, 2025.
h4>About TEKsystems:
We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company.
The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
About TEKsystems and TEKsystems Global Services
We're a leading provider of business and technology services. We accelerate business transformation for our customers. Our expertise in strategy, design, execution and operations unlocks business value through a range of solutions. We're a team of 80,000 strong, working with over 6,000 customers, including 80% of the Fortune 500 across North America, Europe and Asia, who partner with us for our scale, full-stack capabilities and speed. We're strategic thinkers, hands-on collaborators, helping customers capitalize on change and master the momentum of technology. We're building tomorrow by delivering business outcomes and making positive impacts in our global communities. TEKsystems and TEKsystems Global Services are Allegis Group companies. Learn more at TEKsystems.com.
The company is an equal opportunity employer and will consider all applications without regard to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
Computer Network Defense (CND) Analyst 3 (CCAs Accepted)
Cyber security analyst job in Urban Honolulu, HI
At Wyetech, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry.
Use information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or might occur within their environment.
Due to federal contract requirements, United States Citizenship and position appropriate security clearance is required. (e.g. Active TS/SCI security clearance with agency appropriate polygraph).
Required Qualifications
TS/SCI with agency appropriate poly
Ten (10) years of experience and an Associate's Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
OR
Eight (8) years of experience and an Bachelor's Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
OR
Six (6) years of experience and an Master's Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
OR
Four (4) years of experience and an Doctorate Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
Relevant Experience
Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Additionally, must have experience in network or system administration. If not credited toward education requirements, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards relevant experience requirement (i.e., 20-24 week courses will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).
18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associate's degree
Required Technical Skills
Excellent communication and collaboration skills to interface across NSA
Be able to ACTIVELY participate in leadership/IC exchanges
Strong verbal and written communication skills
Be able to identify intrusions and actors current intrusion sets commercial Cybersecurity Firms
Need an understanding of Virtual Private Servers, VPNs, and The Diamond Model obfuscation networks
Highly proficient Agency tools: DX, BuffaloBuffalo, CLEARVISION, CVEs, SSVE, VirusTotal
Author and read highly technical reports
The Benefits Package
Wyetech believes in generously supporting employees as they prepare for retirement. The company automatically contributes 20% of each employee's gross compensation to a Simplified Employee Pension (SEP) IRA, with no requirement for employee matching. All contributions are fully vested from day one, ensuring immediate ownership of retirement funds.
Additional benefits include:
Wyetech provides a generous PTO plan of up to 200 hours annually, aligned with applicable state leave regulations. Employees have the flexibility to adjust their PTO allocation at the start of each calendar year, ensuring it meets their evolving needs.
Full-time employees have the option to participate in a variety of voluntary benefit plans including:
A Choice of Medical Plan Options, some with Health Savings Account (HSA)
Vision and Dental
Life and AD&D Benefits
Short and Long-Term Disability
Hospital Indemnity, Accident, and Critical Illness Insurances
Optional Identity Theft and Legal Protection Services
Company Environment & Perks
Employee Referral Bonus Eligibility up to $10,000
Mobility Among Wyetech-supported Contracts
Various contract and work locations throughout Maryland, Virginia, Colorado, Texas, Utah, Alaska, Hawaii and OCONUS
Various team-building events throughout the year such as: monthly lunches, summer company picnic, and an annual holiday party.
Employees receive two complementary branded clothing orders annually.
Wyetech, LLC is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Affirmative Action Statement:
Wyetech, LLC is committed to the principles of affirmative action in all hiring and employment for minorities, women, individuals with disabilities, and protected veterans.
Accommodations:
Wyetech, LLC is committed to providing an inclusive and accessible hiring process. If you need any accommodations during the application or interview process, please contact Brittney Wood. at 844-WYETECH x727 or ********************. We are happy to provide reasonable accommodations to ensure equal access to all candidates.
Auto-ApplyInformation Assurance Analyst
Cyber security analyst job in Urban Honolulu, HI
Information Assurance AnalystLOCATIONHonolulu, HI 96815CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are seeking a detail-oriented and proactive Information Assurance Analyst to join our team and safeguard critical information systems. In this role, you will play a key part in identifying, assessing, and mitigating security risks to ensure compliance with organizational policies and industry standards. Collaborating with technical teams, you will implement best practices, monitor systems for vulnerabilities, and provide solutions to enhance security. If you are passionate about protecting sensitive data and thrive in a dynamic, fast-paced environment, we encourage you to apply!
*** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. ***
SIMILAR CAREER TITLESCybersecurity Analyst, Security Analyst, Information Security Specialist, Risk Management Analyst, Compliance Analyst, IT Security Analyst, Security Operations Analyst, Network Security Analyst, Vulnerability Analyst, Data Protection Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeDEGREE (Focus) Cybersecurity, Information Assurance, Computer Science, Information Technology, Systems Engineering, Network Security, Information Systems, Data Science, Risk Management, Software Engineering, etc.ALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES
Identify and mitigate security risks
Conduct system vulnerability assessments
Monitor compliance with security policies
Implement security best practices
Document security incidents and resolutions
Collaborate with IT and security teams
REQUIRED SKILLS
Knowledge of security frameworks
Risk assessment and analysis
Incident response techniques
Proficiency in security tools
Understanding of access control
Strong analytical thinking
DESIRED SKILLS
Familiarity with SIEM platforms
Experience with penetration testing
Knowledge of cloud security
Understanding of compliance standards (e.g., NIST, ISO)
Familiarity with encryption protocols
Proficiency in security automation tools
PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE
Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development.
At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day.
We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave.
Ready to make your next move the best one? Join us and experience the difference.
BENEFITS
Excellent Salaries
Flexible Work Schedule
Cafeteria Style Benefits
10% - 401k Matching (Vested Immediately)
Additional 401k Profit Sharing
30 days Paid Leave/Holiday (No Use or Lose!)
The day off for your birthday
Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus)
HSA/FSA
AFLAC
Long Term/Short Term Disability - 100% employee coverage. No cost to you.
Life Insurance - 100% employee coverage. No cost to you.
Additional Discretionary Life Insurance
Paid Training
No long, wordy reviews with tons of paperwork!!!
Referral bonus program with recurring annual payments
HOW TO APPLY
Email us at ***************** or apply today: ****************
Want to see what our employees think? Click here .
EQUAL OPPORTUNITY EMPLOYER STATEMENT
Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
Easy ApplyCyber Security/Networking Specialist
Cyber security analyst job in Waimea, HI
Lyn Aerospace has an immediate opening for a Cyber Security Specialist. This position is available at our Waimea, HI (Kauai) office. Relocation assistance available based on qualifications.
DUTIES INCLUDE:
Provide support for a system or enclave's information assurance program through security authorization activities in compliance with Risk Management Framework (RMF)
Perform auditing, vulnerability/risk assessment analysis to support Assessment & Authorization (A&A)
Provide configuration management (CM) for information system security software, hardware, and firmware
Download, apply and mitigate Operating System (OS) updates and STIG (Security Technical Implementation Guide) for Red Hat Enterprise Linux (RHEL) and Windows OS
Maintains operational security posture to ensure information systems (IS) security policies, standards, and procedures are established and followed
Research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access to computer systems
Conduct a Vulnerability Assessment utilizing approved scanning software
Manage changes to system and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Controls Traceability Matrix (SCTM)
Develop, maintain, and facilitate the appropriate closure of Plan Of Action & Milestones (POA&Ms) and coordinate with the Agency-designated security Point of Contact (PoC)/Information System Security Manager (ISSM) to address related remediation activities
Must be highly motivated, be able to work independently and be a self-starter
REQUIRED KNOWLEDGE & SKILLS:
Extensive experience with Red Hat Enterprise Linux (RHEL) and Windows OS
Must be able to obtain approved baseline certification(s) required to perform duties as a Information Assurance Technical level II (at a minimum) as outlined in DoD 8570 within 90 days of hire (e.g., Security+ (Plus) Certification)
Demonstrated RMF accreditation on RHEL and Windows Operating SystemsBe familiar with the DSS Assessment and Authorization Process Manual (DAAPM) & NIST 800-53
Experience using Tenable Nessus/ACAS Scanning Software or equivalent
Familiar with data classification and handling
COMSEC experience (desired)
Familiarity with Defense Information Systems Agency (DISA) and Security Content Automation Protocol (SCAP) compliance
Must be a US Citizen and able to obtain DoD Top Secret security clearance
Experience with Cisco network switches and/or network security principles (desired)
RHEL Administrator Certification RHCSA (desired)
Experience with upload and utilization of Enterprise Mission Assurance Support Services (desired)
Job Type: Full-time
Pay: $95,000.00 - $110,000.00 per year
Benefits:
401(k)
Dental insurance
Flexible schedule
Health insurance
Health savings account
Life insurance
Paid time off
Vision insurance
Schedule:
Monday to Friday
Ability to commute/relocate:
Waimea, HI 96796: Reliably commute or planning to relocate before starting work (Required)
Application Question(s):
What is your desired salary range?
Do you currently or will you in the future require sponsorship to work in the U.S.?
How many years' experience do you have with Red Hat Enterprise Linux?
Do you understand this position is located on the island of Kauai, HI?
Security clearance:
Top Secret (Preferred)
Work Location: In person
Engineer, Information Security and Risk
Cyber security analyst job in Urban Honolulu, HI
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills.
**Responsibilities:**
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Experience with scripting languages (e.g., PowerShell, Python) for automation and integration.
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Understanding of DevOps practices.
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
+ Adaptability to stay ahead of evolving IAM technologies and security threats.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Information Systems Security Officer (ISSO)
Cyber security analyst job in Schofield Barracks, HI
Valiant Integrated Services is seeking an experienced, highly skilled Information System Security Analyst to act as Information Systems Security Officer (ISSO) to join our professional team protecting mission training services for a Mission Training Complex (MTC) on Schofield Barracks, HI.
Duties and Responsibilities
Develop and maintain an organizational or system-level cybersecurity program that includes cybersecurity architecture, requirements, objectives and policies, cybersecurity personnel, and cybersecurity processes and procedures.
Provide support to the System Owner and the ISSM for maintaining the appropriate operational IA posture for a system, program, or enclave.
Provide support to the customer on all matters involving the security of their information systems.
Assist with the management of all security aspects of the information system and as assigned performs day-to-day security operations of the system.
Assist in the development of the system security policy and ensures compliance with that policy on a routine basis.
Prepare, validate, and maintain security documentation including, but not limited to: system security plan (SSP), risk assessment (RA), contingency plan (CP), privacy impact assessment (PIA), eAuthentication assessment, FIPS categorization.
Provide configuration management for security-relevant information system software, hardware, and firmware, controlling changes to the system and assessing the security impact of those changes.
Identify and mitigate security business and system risks.
Identify and manage POA&Ms through remediation as well as develop corrective action plans for each POA&M.
Maintain a repository for all organizational or system-level cybersecurity-related documentation such as DIACAP/RMF processes within eMASS or other automated process.
Maintain Defense Information Technology Portfolio Registry (DITPR) for client systems and software.
Ensure implementation of Information System (IS) security measures and procedures, including reporting incidents to the Command Information System Security Manger (ISSM) and appropriate reporting chains as well as coordinating system-level responses to unauthorized disclosures in accordance with DoDM 5200.01 Vol 3 for classified information or DoDM 5200.01 Vol 4 for CUI, respectively.
Implement and enforce all DoD IS and Platform Information Technology (PIT) system cybersecurity policies and procedures, as defined by cybersecurity-related documentation.
Ensure that all users have the requisite security clearances and access authorization, and are aware of their cybersecurity responsibilities for DoD IS and PIT systems under their purview before being granted access to those systems.
In coordination with the ISSM, initiate protective or corrective measures when a cybersecurity incident or vulnerability is discovered.
Establish a process for authorized users to report all cybersecurity-related events and potential threats and vulnerabilities to the ISSO.
Ensure that all DoD IS cybersecurity-related documentation is current and accessible to properly authorized individuals.
Ensures proper Configuration Management procedures are followed. Prior to implementation and contingent upon necessary approval with the ISSM.
Initiates requests for temporary and permanent exception, deviations, or waivers to IA requirements such as Plan of Action and Milestones (POA&Ms).
Ensures IA and IA-enabled software, hardware and firmware comply with appropriate security configuration guides.
Provide status updates of assigned duties to the appropriate agency heads as defined in their respective Service Level Agreement (SLA).
Respond to all applicable data calls, CTO's, FRAGO's, IAVA's ,etc within the requested timeframe.
Attend all Cybersecurity Workforce Meetings when requested.
Required Education and Experiences
A bachelor's degree plus 3 years of recent specialized experience OR an associate's degree plus 7 years of recent specialized experience OR a major certification plus 7 years of recent specialized experience OR 11 years of recent specialized experience.
Required to have active U.S. Top Secret/SCI security clearance with the ability to pass a CI/Polygraph exam.
Baseline DoDI 8570 IA Certifications are required -
a current CompTIA Security+ or greater certification.
A higher level certification, such as GSLC, CAP, CASP, CISM, CISSP, is also appropriate.
Desired Skills and Qualifications
A working knowledge of RMF and the security authorization processes and procedures.
Knowledge of NIST Special Publications and their counterparts, especially SP800-37, SP800-53, ICD 503, and CNSS 1253. Ability to communicate clearly and present information to the customer in a format they can understand.
Experience in several of the following areas: knowledge of current security tools, hardware and software security implementation; different communication protocols; and encryption techniques/tools.
Familiarity with commercial security products, security authorization techniques, security incident management, and PKI and authorization services.
Must be able to prioritize tasks, deliver solutions on time and be a team player with the ability to work independently and proactively while being flexible and prioritizing competing priorities, often under time constraints.
Have strong analysis, oral and written communication, and change management skills with ability to plan, organize, prioritize, track, manage, and learn new skills.
It is preferred that a candidate have at least one year of experience under the DoD Information Assurance Certification and Accreditation Process (DIACAP) and/or Risk Management Framework (RMF) accreditation process and has a familiarity with Enterprise Mission Assurance Support Service (eMASS).
Technical familiarity with Windows 7 Enterprise/Windows 10 Professional, Windows Server 2012, and Red Hat Linux.
Experience with providing IA or IT support to a US Army client desirable, but not required.
Proficiency with using the Internet and with Microsoft Office products including e-mail, Word, Excel, Access and Project is required.
Completion of required certifications required within six (6) months of hire date.
*****************************************
Auto-ApplyInformation Systems Security Officer (ISSO)
Cyber security analyst job in Schofield Barracks, HI
Information Systems Security Officer (ISSO) - "W-TRS" Schofield Barracks , Hawaii
Working across the globe, V2X builds smart solutions designed to integrate physical and digital infrastructure from base to battlefield. We bring 120 years of successful mission support to improve security, streamline logistics, and enhance readiness. Aligned around a shared purpose, our $3.9B company and 16,000 people work alongside our clients, here and abroad, to tackle their most complex challenges with integrity, respect, responsibility, and professionalism.
Job Description:
*Conducts regular security assessments and audits on I.T. devices and information system assigned to identify vulnerabilities, security gaps, and non-compliance with security policies and standards in support of U.S. Army's Warfighter Training& Readiness Solutions ( W-TRS) program.
*Performs risk analysis to evaluate the potential impact of identified vulnerabilities on the security and operations of training Devices.
*Determines the likelihood of a security breach and the potential consequences.
*Ensures that all DoD and U.S. Army security policies, procedures, and standards are properly implemented in all training devices.
*Prepares for and respond to security incidents involving training devices.
*Creates and maintains detailed RMF body of evidence, documentation of all security assessments, audits, incidents, and remediation efforts.
Education/Experience:
B.S. in Engineering, Computer Science, Computer Engineering, Electrical Engineering, Mathematics, or related field; Advanced degree(s) preferred.
Years Experience: (1+MA/MS or 2+BA/BS) or (4+AA/AAS) or (6+No Degree)
Certification(s):
8140/8570 DoD Certification; Foundation-Intermediate / Information Assurance Manager I-II (IAM I-II)
Required Knowledge:
*Experience conducting regular security assessments and audits on IT devices / Information Systems to identify vulnerabilities, security gaps, and non-compliance with security policies and standards, using both manual inspections and automated tools to scan for vulnerabilities.
*Experience participating in the Risk Governance process to provide security risks, mitigations, and input on other technical risk. Prepares and presents reports on the security posture to senior management and other stakeholders.
*Experience creating and maintaining detailed RMF Assess and Authorization (A&A) documentation, incident reports, findings from device / information system examinations, summaries, and other situational awareness information.
*Experience in supporting necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
*Experience with creating / managing plans of actions and milestones (POA&Ms) or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
*Experience ACAS/Nessus vulnerability scans, review audit logs in Splunk to detect suspicious or unauthorized activity, and that all modules are functioning / detecting for HBSS/ TRELLIX.
*Experience staying abreast of the latest security threats, trends, and technologies.
*Ability to provide continuous evaluations and improve the security measures in place to address evolving security challenges.
*Familiar with all DoD Cybersecurity guidance, NIST Special Publications, and U.S. Army Information Technology / Cybersecurity Regulations.
*Overseeing an information security training and awareness program.
Preferred Requirements
Experience working with DoD / U.S. Army / Federal Government
Experience with software/tools: ACAS / Nessus, Splunk, ePolicy Orchestrator - HBSS/TRELLIX, SCAP Compliance Checker (SCC), STIG Viewer, eMASS
Experience as an ISSO
Clearance:
Must have a current and active U.S. Passport with ability to obtain a DoD SECRET clearance
Travel:
PHYSICAL REQUIREMENTS:
Light work. Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force frequently, and/or a negligible amount of force constantly to move objects. If the use of arm and/or leg controls requires exertion of forces greater than that for sedentary work and the worker sits most of the time, the job is rated for light work.
Benefits include the following:
Healthcare coverage
Retirement plan
Life insurance, AD&D, and disability benefits
Wellness programs
Paid time off, including holidays
Learning and Development resources
Employee assistance resources
Pay and benefits are subject to change at any time and may be modified at the discretion of the company, consistent with the terms of any applicable compensation or benefit plans.
V2X is committed to building a diverse and inclusive environment in which we recognize and value each other's differences as well as fostering a culture that promotes its core values: Professionalism, Integrity, and Respect. As an equal opportunity employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, genetic information, national origin, age, disability, or status as a protected veteran.
Information System Security Officer/Cyber Analyst - Hawaii or Alaska
Cyber security analyst job in Urban Honolulu, HI
INNOVIM is seeking an ISSO/Cyber Analyst to support NOAA's Information Technology (IT) organizations oversees activities in IT security, information systems operations, and information systems development and modernization.
Specialized technical expertise to support these activities is required in security certification and accreditation and continuous monitoring of national critical information systems, earned value and portfolio analysis of complex programs, and engineering support for data networks and telecommunications that span across the enterprise.
Location: On-site Honolulu, HI or Anchorage, AK
Must reside in Hawaii OR Alaska
Must be a US Citizen
Candidates must have the following general skills:
Proficiency in verbal and written communications
Proficiency in interpersonal skills
Proficiency in handling multiple tasks concurrently
Proficiency in project and time management
Ability to efficiently adjust to changing priorities
Experience Requirements:
Knowledge of US Federal (e g. DOC, NOAA, NWS, etc.) IT security policies and implementation standards, and comprehensive understanding of NIST guidance to include, but not limited to, NIST Special Publications and Federal Information Processing Standards
Familiar with federal, NOAA and NWS IT security policies and procedures
Proficiency in applying IT security concepts, methodologies, principles, procedures and using industry-standard IT security tools
Proficiency with enterprise architecture and IT security methodologies, concepts, procedures, principles, and tools
Proficiency in contingency planning and backup and recovery best practices and application of NIST guidance in this area
Able to provide technical support, aptitude and knowledge in technical tasks involved in IT security and procedures, including but not limited to answering questions about security compliance, discussing technical solutions and issues, providing advice on security implementation, providing assistance on the implementation of new tools, products, etc.
Able to provide advice on IT security requirement solution options, developing solution migration/implementation plans, and assisting with risk measurement/determination.
Able to develop and document a repeatable method for managing, tracking and effectively reporting out on POA&Ms resulting from security assessments to include:
Vulnerability management and remediation
Compliance with security baselines (STIGs)
Multi-factor authentication implementation (CAC login)
Implementation of a compliant backup system
Basic Requirements:
Six (6) years of experience in the IT security field. Must have at least six (6) years of experience on projects - some of which must include Federal Government projects/contracts that covered the following:
Advising on IT security requirement solution options inclusive of developing documentation and/or white papers
Leading the development of the solution migration and implementation plans on IT security requirement solutions
Creating IT security policies and procedures
INNOVIM is committed to providing superior work in the fields of science, engineering, data analytics and technology to government agencies. We offer competitive compensation packages, including comprehensive nationwide Medical/Dental/Vision insurance programs, life insurance, matching 401k contribution and Educational/Training support.
Cyber Intrusion Analyst
Cyber security analyst job in Hawaii
Leidos has several career opportunities for Cyber Intrusion Analysts who will be members of the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, Hawaii. We support 24/7 operations and shift assignments are based on both preference and contract requirements, so we ask our team members to remain flexible to potential shift modifications to meet minimum staffing requirements.
JOB DESCRIPTION:
Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain. Work as a technical leader within the CSSP Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks. Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff.
PRIMARY RESPONSIBILITIES:
* Perform computer network incident detection, and response activities to detect, correlate, identify and characterize anomalous activity that may be indicative of threats to the enterprise.
* Monitor various security tools and applications for possible malicious activities, investigate any associated alerts or indicators, and develop recommendations for a course of action, including mitigation strategies as necessary.
* Conduct analysis of low-level ("low and slow") events to identify unauthorized activity utilizing exploratory problem-solving or self-learning techniques.
* Conduct near real-time event triage and analysis, which can result in network traffic validations or a Mission Partner's incident report.
* Utilize formal monitoring policies and procedures that include the appropriate use of DoD-approved network monitoring and traffic analysis tools to assist with identifying suspicious, anomalous, or overtly malicious network traffic on a 24/7/365 basis.
* Review and analyze available logs in a timely manner to detect intruders and notify Mission Partners of activity through a formal reporting process/pending an incident report.
* Apply, develop, tune, and distribute or optimize new and existing countermeasures or guidance to prevent or mitigate potential cyber event impacts when possible.
* Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks.
* Understand attack signatures, tactics, techniques, and procedures associated with advanced threats.
* Requires good technical writing skills as each event, including the associated analysis, are documented in a ticketing system for review and action.
* Requires excellent communication skills as we are collocated with our customer and regular face-to-face interaction is necessary throughout the day, as well as significant coordination and communication between team members.
BASIC QUALIFICATIONS:
* Minimum active DoD Secret clearance with ability to obtain Top Secret (active TS strongly preferred)
* Current DoD 8570 IAT Level II Certification (e.g. Sec+ CE) or higher at time of start.
* Ability to obtain DoD 8570 CSSP-Analyst certification, such as CEH, CySA+, GCIA or equivalent, within 180 days of hire.
* Bachelor's and 2+ years of relevant experience; additional relevant work experience and/or military service may be considered in lieu of degree
* Experience working CND duties (e.g., Protect, Defend, Respond, and Sustain).
* Experience working with DoD / Government Leaders at all levels.
* Strong computing system knowledge, particularly networking, including a knowledge of communication protocols and familiarity with common computing security elements such as IDS/IPS systems and firewalls.
* Experience evaluating packet captures.
* Willingness and ability to perform shift work (shifts may not be static).
PREFERRED QUALIFICATIONS:
* Command Line Scripting skills (PERL, python, shell scripting) to automate analysis task.
* Knowledge of hacker tactics, techniques and procedures (TTP).
* Familiarity with computing security frameworks such as MITRE ATT&CK and Cyber Kill Chain.
* Monitoring of intrusion detection and computer defense appliances (Splunk, Elastic), applications, and analysis of associated alerts.
* Knowledge of advanced threat actor tactics, techniques, and procedures (TTP)
* Understanding of software exploits.
* Analyze packed and obfuscated code.
If you're looking for comfort, keep scrolling. At Leidos, we outthink, outbuild, and outpace the status quo - because the mission demands it. We're not hiring followers. We're recruiting the ones who disrupt, provoke, and refuse to fail. Step 10 is ancient history. We're already at step 30 - and moving faster than anyone else dares.
Original Posting:
October 30, 2025
For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.
Pay Range:
Pay Range $67,600.00 - $122,200.00
The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Cyber Security Analyst 3
Cyber security analyst job in Waimea, HI
Amentum is seeking a **Cyber Security Analyst 3** for a position on **Kauai, HI** . Supporting the Cyber/IT Department. The Cyber Security Analyst 3 is responsible for the creation, consultation, and ongoing assessment and authorization (A&A) documentation in compliance with DoD Cybersecurity policies and guidelines including DoDI 8500.01, NIST 800-53 and the Risk Management Framework (RMF) accreditation process for all PMRF Range Operations and Range Systems Information Systems (IS) and Platform Information Technology (PIT). Additionally, Cyber Security Analyst will evaluate information assurance compliance and coordinate program security documentation for various PMRF systems.
**Responsibilities**
Specific assignments and responsibilities include but are not limited to the following areas:
+ Oversee the execution of the DoDI 8510.01 Risk Management Framework (RMF) for PMRF Information Systems and assist in implementing the DoD Assessment and Authorization (A&A) procedure.
+ Perform all ISSO duties and responsibilities in DODI 8500.01, DODI 8510.01, and U.S. Navy Policy.
+ Assist with handling of security events/incidents, as they are escalated, including triage, remediation, documentation, and escalation to management and government customers, as well as after-action reviews.
+ Oversee the working group meetings including, but not limited to Cyber Security Working Group Meetings and other contractual required meetings.
+ Accurately perform security tasks required by the 32 CFR Part 117 National Industrial Security Operating Manual (NISPOM), National Institute for Standards and Technology (NIST) Special Publication 800-37, DoD 8500.1 DoD Information Assurance Certification and Accreditation Process, DOD Instruction 8510.01 Risk Management Framework for DoD Systems
+ Provide periodic self-assessments to Government System Managers (GSM) and regular feedback on routine and non-routine data-calls.
+ Provide employee mentorship, team building and training on cyber security concepts, standards, guidance, and policies.
+ Other duties and responsibilities as assigned.
**Additional Responsibilities**
+ Lifting, Pushing/Pulling 1-10 lbs
+ Work positions requirements: walking, standing, crawling, kneeling, cramped, sitting and work requiring repeated stooping or frequent climbing.
+ Customer contact, extended workday, confined work area, and office laboratory
**Minimum Qualifications**
+ Bachelor's degree in computer science or related discipline w/ 8 years of cybersecurity experience, or AS w/10 years' experience
+ Five years of RMF experience; equivalent years of experience may be substituted in lieu of education.
**Certifications**
+ DoD 8570/8140: IAM I
**Security Clearance**
Must be able to obtain and maintain a Secret US Government Clearance. Note: US Citizenship is required to obtain and maintain a Secret Clearance. Applicants selected either must currently possess a Secret clearance or will be subject to a US Government Security Investigation and must meet eligibility requirements to obtain clearance prior to commencement of employment and maintain a security clearance for access to classified information or Closed/Restricted Areas throughout duration of employment.
**EXEMPT POSITIONS**
Compensation & Benefits
HIRING SALARY RANGE: $118K - $128K (Salary to be determined by the education, experience, knowledge, skills, and abilities of the applicant internal equity, and alignment with market data.)
This position includes a competitive benefits package. For more detailed information on our Benefits and what it is like to work for Amentum: Please visit our careers site: ********************** .
Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters (********************************* SkbztPuAwwxfs) .
Computer Network Defense (CND) Analyst 3 (CCAs Accepted)
Cyber security analyst job in Urban Honolulu, HI
Job Description
At Wyetech, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry.
Use information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or might occur within their environment.
Due to federal contract requirements, United States Citizenship and position appropriate security clearance is required. (e.g. Active TS/SCI security clearance with agency appropriate polygraph).
Required Qualifications
TS/SCI with agency appropriate poly
Ten (10) years of experience and an Associate's Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
OR
Eight (8) years of experience and an Bachelor's Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
OR
Six (6) years of experience and an Master's Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
OR
Four (4) years of experience and an Doctorate Degree in Degree in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security).
Relevant Experience
Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Additionally, must have experience in network or system administration. If not credited toward education requirements, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards relevant experience requirement (i.e., 20-24 week courses will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).
18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associate's degree
Required Technical Skills
Excellent communication and collaboration skills to interface across NSA
Be able to ACTIVELY participate in leadership/IC exchanges
Strong verbal and written communication skills
Be able to identify intrusions and actors current intrusion sets commercial Cybersecurity Firms
Need an understanding of Virtual Private Servers, VPNs, and The Diamond Model obfuscation networks
Highly proficient Agency tools: DX, BuffaloBuffalo, CLEARVISION, CVEs, SSVE, VirusTotal
Author and read highly technical reports
The Benefits Package
Wyetech believes in generously supporting employees as they prepare for retirement. The company automatically contributes 20% of each employee's gross compensation to a Simplified Employee Pension (SEP) IRA, with no requirement for employee matching. All contributions are fully vested from day one, ensuring immediate ownership of retirement funds.
Additional benefits include:
Wyetech provides a generous PTO plan of up to 200 hours annually, aligned with applicable state leave regulations. Employees have the flexibility to adjust their PTO allocation at the start of each calendar year, ensuring it meets their evolving needs.
Full-time employees have the option to participate in a variety of voluntary benefit plans including:
A Choice of Medical Plan Options, some with Health Savings Account (HSA)
Vision and Dental
Life and AD&D Benefits
Short and Long-Term Disability
Hospital Indemnity, Accident, and Critical Illness Insurances
Optional Identity Theft and Legal Protection Services
Company Environment & Perks
Employee Referral Bonus Eligibility up to $10,000
Mobility Among Wyetech-supported Contracts
Various contract and work locations throughout Maryland, Virginia, Colorado, Texas, Utah, Alaska, Hawaii and OCONUS
Various team-building events throughout the year such as: monthly lunches, summer company picnic, and an annual holiday party.
Employees receive two complementary branded clothing orders annually.
Pay Range: $58.51 - $91.70
per hour*
Hourly pay rates listed for this position serve as a general guideline and are not a guarantee of compensation. Compensation will vary dependent upon factors including but not limited to: Government contract rates; education; relevant prior work experience, knowledge, skills, and competencies; certifications, and geographic location. *Hourly pay rates reflect the pre-benefit gross wage amounts.
Wyetech, LLC is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Affirmative Action Statement:
Wyetech, LLC is committed to the principles of affirmative action in all hiring and employment for minorities, women, individuals with disabilities, and protected veterans.
Accommodations:
Wyetech, LLC is committed to providing an inclusive and accessible hiring process. If you need any accommodations during the application or interview process, please contact Brittney Wood. at 844-WYETECH x727 or ********************. We are happy to provide reasonable accommodations to ensure equal access to all candidates.
We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.
Network Security Analyst
Cyber security analyst job in Urban Honolulu, HI
Network Security AnalystLOCATIONHonolulu, HI 96815CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network Security Analyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies.
*** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. ***
SIMILAR CAREER TITLESCybersecurity Analyst, Information Security Analyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure Security Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES
Monitor network traffic for anomalies
Investigate and resolve security incidents
Maintain and update security systems
Generate and analyze security reports
Assist in developing incident response plans
Ensure adherence to security policies
REQUIRED SKILLS
Proficiency in monitoring tools like IDS/IPS
Strong analytical and problem-solving skills
Understanding of network protocols (TCP/IP, DNS)
Knowledge of malware analysis tools
Ability to interpret security logs
Familiarity with vulnerability scanning tools
DESIRED SKILLS
Experience with advanced threat detection
Knowledge of forensics methodologies
Understanding of regulatory frameworks (e.g., GDPR, HIPAA)
Experience with SOC workflows
Familiarity with automation and scripting
Knowledge of threat intelligence platforms
PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE
Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development.
At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day.
We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave.
Ready to make your next move the best one? Join us and experience the difference.
BENEFITS
Excellent Salaries
Flexible Work Schedule
Cafeteria Style Benefits
10% - 401k Matching (Vested Immediately)
Additional 401k Profit Sharing
30 days Paid Leave/Holiday (No Use or Lose!)
The day off for your birthday
Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus)
HSA/FSA
AFLAC
Long Term/Short Term Disability - 100% employee coverage. No cost to you.
Life Insurance - 100% employee coverage. No cost to you.
Additional Discretionary Life Insurance
Paid Training
No long, wordy reviews with tons of paperwork!!!
Referral bonus program with recurring annual payments
HOW TO APPLY
Email us at ***************** or apply today: ****************
Want to see what our employees think? Click here .
EQUAL OPPORTUNITY EMPLOYER STATEMENT
Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
Easy ApplyCyber Security/Networking Specialist
Cyber security analyst job in Waimea, HI
Job Description
Lyn Aerospace has an immediate opening for a Cyber Security Specialist. This position is available at our Waimea, HI (Kauai) office. Relocation assistance available based on qualifications.
DUTIES INCLUDE:
Provide support for a system or enclave's information assurance program through security authorization activities in compliance with Risk Management Framework (RMF)
Perform auditing, vulnerability/risk assessment analysis to support Assessment & Authorization (A&A)
Provide configuration management (CM) for information system security software, hardware, and firmware
Download, apply and mitigate Operating System (OS) updates and STIG (Security Technical Implementation Guide) for Red Hat Enterprise Linux (RHEL) and Windows OS
Maintains operational security posture to ensure information systems (IS) security policies, standards, and procedures are established and followed
Research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access to computer systems
Conduct a Vulnerability Assessment utilizing approved scanning software
Manage changes to system and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Controls Traceability Matrix (SCTM)
Develop, maintain, and facilitate the appropriate closure of Plan Of Action & Milestones (POA&Ms) and coordinate with the Agency-designated security Point of Contact (PoC)/Information System Security Manager (ISSM) to address related remediation activities
Must be highly motivated, be able to work independently and be a self-starter
REQUIRED KNOWLEDGE & SKILLS:
Extensive experience with Red Hat Enterprise Linux (RHEL) and Windows OS
Must be able to obtain approved baseline certification(s) required to perform duties as a Information Assurance Technical level II (at a minimum) as outlined in DoD 8570 within 90 days of hire (e.g., Security+ (Plus) Certification)
Demonstrated RMF accreditation on RHEL and Windows Operating SystemsBe familiar with the DSS Assessment and Authorization Process Manual (DAAPM) & NIST 800-53
Experience using Tenable Nessus/ACAS Scanning Software or equivalent
Familiar with data classification and handling
COMSEC experience (desired)
Familiarity with Defense Information Systems Agency (DISA) and Security Content Automation Protocol (SCAP) compliance
Must be a US Citizen and able to obtain DoD Top Secret security clearance
Experience with Cisco network switches and/or network security principles (desired)
RHEL Administrator Certification RHCSA (desired)
Experience with upload and utilization of Enterprise Mission Assurance Support Services (desired)
Job Type: Full-time
Pay: $95,000.00 - $110,000.00 per year
Benefits:
401(k)
Dental insurance
Flexible schedule
Health insurance
Health savings account
Life insurance
Paid time off
Vision insurance
Schedule:
Monday to Friday
Ability to commute/relocate:
Waimea, HI 96796: Reliably commute or planning to relocate before starting work (Required)
Application Question(s):
What is your desired salary range?
Do you currently or will you in the future require sponsorship to work in the U.S.?
How many years' experience do you have with Red Hat Enterprise Linux?
Do you understand this position is located on the island of Kauai, HI?
Security clearance:
Top Secret (Preferred)
Work Location: In person
Engineer, Information Security and Risk
Cyber security analyst job in Urban Honolulu, HI
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding.
**Responsibilities:**
+ **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders.
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Engineer, Information Security and Risk
Cyber security analyst job in Urban Honolulu, HI
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
System Security Engineer
Cyber security analyst job in Urban Honolulu, HI
System Security EngineerLOCATIONHonolulu, HI 96815CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are seeking a highly motivated and detail-oriented System Security Engineer to design, implement, and maintain security measures that protect our critical systems and data. In this role, you will work closely with cross-functional teams to identify vulnerabilities, develop robust security solutions, and ensure compliance with industry standards and regulations. The ideal candidate has a strong understanding of system architecture, a proactive approach to mitigating risks, and a passion for staying ahead of evolving cyber threats. If you are a problem-solver who thrives in a dynamic environment, we encourage you to apply and help us safeguard our organization's infrastructure.
*** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. ***
SIMILAR CAREER TITLESCybersecurity Engineer, Information Security Engineer, Network Security Engineer, IT Security Engineer, Cloud Security Engineer, Infrastructure Security Engineer, Endpoint Security Engineer, Security Operations Engineer, Security Systems Analyst, Data Security Engineer, Application Security Engineer, Identity and Access Management Engineer, Threat Detection Engineer, Vulnerability Management Engineer, Risk Assessment Engineer, Compliance Security Engineer, Incident Response Engineer, Secure Systems Architect, Security Automation Engineer, etc.DEGREE (Level Desired) Bachelor's DegreeDEGREE (Focus) Cybersecurity, Computer Science, Information Technology, Information Systems, Computer Engineering, Network Engineering, Software Engineering, Systems Engineering, Electrical Engineering, Data Science, Telecommunications, Information Assurance, Security Management, Digital Forensics, Cryptography, Cyber Operations, Applied Mathematics, Artificial Intelligence, Risk Management, Secure Systems Design, etc.ALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES
Design and implement secure system architectures
Monitor and respond to system security incidents
Develop and enforce system security policies
Conduct risk assessments and mitigate vulnerabilities
Ensure compliance with security standards and frameworks
Collaborate with teams to integrate security into system development
REQUIRED SKILLS
Proficiency in configuring firewalls and intrusion detection systems
Strong knowledge of operating system security (e.g., Linux, Windows)
Experience with endpoint protection tools
Familiarity with network protocols and security
Ability to perform vulnerability assessments and penetration tests
Expertise in implementing encryption and secure authentication methods
DESIRED SKILLS
Knowledge of cloud security practices (e.g., AWS, Azure)
Familiarity with automation tools for security (e.g., Ansible, Terraform)
Experience with security incident response and forensics
Understanding of DevSecOps principles
Strong communication and technical documentation skills
Ability to train and mentor team members on security best practices
PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE
Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development.
At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day.
We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave.
Ready to make your next move the best one? Join us and experience the difference.
BENEFITS
Excellent Salaries
Flexible Work Schedule
Cafeteria Style Benefits
10% - 401k Matching (Vested Immediately)
Additional 401k Profit Sharing
30 days Paid Leave/Holiday (No Use or Lose!)
The day off for your birthday
Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus)
HSA/FSA
AFLAC
Long Term/Short Term Disability - 100% employee coverage. No cost to you.
Life Insurance - 100% employee coverage. No cost to you.
Additional Discretionary Life Insurance
Paid Training
No long, wordy reviews with tons of paperwork!!!
Referral bonus program with recurring annual payments
HOW TO APPLY
Email us at ***************** or apply today: ****************
Want to see what our employees think? Click here .
EQUAL OPPORTUNITY EMPLOYER STATEMENT
Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
Easy Apply