Cyber security analyst jobs in Kenner, LA - 100 jobs
All
Cyber Security Analyst
Security Engineer
Senior Security Analyst
Information Security Engineer
Cyber Security Engineer
Securities Analyst
Information Security Analyst
Cyber Security Specialist
Senior Security Engineer
Intrusion Detection Analyst
Defense Analyst
Cybersecurity Endpoint Security Engineer
Compqsoft 4.0
Cyber security analyst job in New Orleans, LA
Apply Description
Title: Cybersecurity Endpoint Security Engineer
Clearance: Active Secret or Higher
Duration: Long Term
Certification: IAT LEVEL 2
Requirements
We're seeking an experienced Cybersecurity Endpoint Security Engineer to join our cybersecurity team. This role is critical in protecting and defending enterprise endpoints across Windows, Linux, and cloud-based environments within a DoD cybersecurity framework. The right candidate brings at least 5 years of hands-on experience in endpoint security and a strong working knowledge of Zero Trust principles.
What You'll Do
Manage, deploy, and optimize endpoint security solutions across Linux, Microsoft Windows, and cloud environments.
Operate, tune, and troubleshoot Microsoft Defender for Endpoint (MDE), Trellix suite (ePO, ENS, DLP, etc.).
Operate, tune and troubleshoot ForeScout.
Provide technical expertise with Host-Based Security System (HBSS), Endpoint Protection Platforms (EPP), and Assured Compliance Assessment Solution (ACAS).
Support endpoint monitoring, detection, and response activities in compliance with DoD cybersecurity directives.
Apply and integrate Zero Trust security models across endpoint and cloud-based architectures.
Perform vulnerability scans, analyze results, and drive remediation actions with system owners.
Collaborate with SOC, compliance, cloud, and system engineering teams to ensure secure configurations and continuous monitoring.
Document processes, develop playbooks, and share expertise across the cybersecurity team.
What We're Looking For
Minimum 5 years of experience in Cybersecurity endpoint protection roles.
High proficiency in both Linux OS and Microsoft Windows administration.
Strong experience with endpoint security platforms and DoD cybersecurity requirements.
Demonstrated experience working in cloud-based environments (AWS or similar).
Familiarity with HBSS, EPP, ACAS, and other endpoint security tools in the federal/DoD ecosystem.
Hands-on experience with MDE, Trellix ePO/ENS/DLP, and ForeScout.
Strong knowledge and practical application of Zero Trust principles.
Ability to troubleshoot complex endpoint and cloud endpoint issues, providing root cause analysis.
Ability to script in one or more of the following languages: Poweshell, Python, Bash, or others.
Strong communication skills to work across technical and non-technical teams.
Preferred Qualifications
DoD 8570 IAT II/III certification (e.g., Security+, CySA+, CISSP, CASP+).
Secret Clearance
BS Degree in a technical field, additional years of experience may be considered in lieu of degree
Previous experience supporting DoD cybersecurity programs.
Familiarity with compliance frameworks such as STIGs, RMF, and advanced Zero Trust adoption roadmaps.
$77k-103k yearly est. 2d ago
Looking for a job?
Let Zippia find it for you.
NSIPS Cyber Engineer Sr (McAfee Endpoint) | Secret Clearance
General Dynamics 4.7
Cyber security analyst job in New Orleans, LA
Full Part/Time: Full time Type of Requisition: Regular Clearance Level Must Currently Possess: Secret Clearance Level Must Be Able to Obtain: Secret Public Trust/Other Required: None
Job Family:
Cyber and IT Risk Management
Job Qualifications:
Skills:
Cybersecurity, Data Loss Prevention (DLP), Information Assurance, McAfee Endpoint Protection, McAfee Endpoint Security
Certifications:
None
Experience:
5 + years of related experience
US Citizenship Required:
Yes
:
Cyber Engineer Advisor - SECRET CLEARANCE REQURED
: Join General Dynamics IT and be a part of the team of men and women who solve some of the world's most complex technical challenges. The Navy's Personnel Modernization team is seeking a McAfee Endpoint Security Engineer to join their program basedin New Orleans, LA.
GDIT JOB DESCRIPTION:
Conducts software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyber systems
* Must have experience in working with reverse and forward proxy
* Must have expertise in Remote Infrastructure management for network and information security have experience in working with MacAfee VSE 8.7i, VSES 1.0 and higher version
* Must have experience in working with MacAfee HIPS and DLP agent, Trellix, ACAS and Forescout.
* Eave experience in Symantec full disk Encryption (PGP)
* Must have team management and customer interaction skills
* Should have good understanding of End-point Security portfolio.
* Exposure in defining SLAs
* Expertise in defining Standard Operating Procedures
* Expertise in Remote Infrastructure management for network and information security
Also integrates new architectural features into existing infrastructures, designs cybersecurity architectural artifacts, provides architectural analysis, and relates existing systems to future needs and trends.
Basic Qualifications:
* BA/BS degree; additional years of experience will be considered instead of degree
* Must have 4+ years' experience with McAfee Web gateway
Must have 5-8 years' experience with End-point Security - McAfee EPO .
* Security + A MUST HAVE
* Secret clearance - A MUST HAVE
GDIT IS YOUR PLACE:
Full-flex work week to own your priorities at work and at home
401K with company match
Comprehensive health and wellness packages
Internal mobility team dedicated to helping you own your career
Professional growth opportunities including paid education and certifications
Cutting-edge technology you can learn from
The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
Scheduled Weekly Hours:
40
Travel Required:
None
Telecommuting Options:
Onsite
Work Location:
USA LA New Orleans
Additional Work Locations:
Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.
We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.
Join our Talent Community to stay up to date on our career opportunities and events at
gdit.com/tc.
Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
$110.5k-149.5k yearly 6d ago
NSIPS Cyber Engineer - Splunk | Secret Clearance
GDIT
Cyber security analyst job in New Orleans, LA
Type of Requisition:
Regular
Clearance Level Must Currently Possess:
Secret
Clearance Level Must Be Able to Obtain:
Secret
Public Trust/Other Required:
None
Job Family:
Cyber and IT Risk Management
Job Qualifications:
Skills:
Splunk Administration, Splunk Enterprise Security, Splunk Infrastructure Monitoring
Certifications:
None
Experience:
3 + years of related experience
US Citizenship Required:
Yes
Job Description:
Cybersecurity Engineer Principal
Advance your career while impacting our national security in cyber as a Cybersecurity Engineer Principal at GDIT. Here, technologists have many paths to grow a meaningful career supporting cyber missions and operations across the federal government.
MEANINGFUL WORK AND PERSONAL IMPACT
As a Cybersecurity Engineer Principal, the work you'll do at GDIT will be impactful to the mission of the customer.
● Lead/Manage/Support: Support the customers mission
● Collaborate with team members and customer on a daily basis
● Drive key outcomes and innovation, resolves challenges, etc.
● Utilize Splunk tools
WHAT YOU'LL NEED TO SUCCEED
Bring your cyber expertise and drive for innovation to GDIT. The Cybersecurity Engineer Principal must have:
● Education: Bachelor of Arts/Bachelor of Science
● Experience: 5+ years of related experience
● Technical skills: Splunk Administration,
● Security clearance level: Secret
● US citizenship required
● Role requirements:
Implements and maintains Splunk platform infrastructure and configuration
Undertakes day-to-day operational and user support
Executes new projects as well as data and user onboarding
Establishes best practices and development standards, and ensures that the team adopts them
Maintains a close partnership with Splunk on feature requests, upgrade planning, and product roadmap alignment
GDIT IS YOUR PLACE
At GDIT, the mission is our purpose, and our people are at the center of everything we do.
● Growth: AI-powered career tool that identifies career steps and learning opportunities
● Support: An internal mobility team focused on helping you achieve your career goals
● Rewards: Comprehensive benefits and wellness packages, 401K with company match, and competitive pay and paid time off
● Community: Award-winning culture of innovation and a military-friendly workplace
OWN YOUR OPPORTUNITY
Explore a career in cyber at GDIT and you'll find endless opportunities to grow alongside colleagues who share your focus on defending and protecting what matters.
The likely salary range for this position is $129,813 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
Scheduled Weekly Hours:
40
Travel Required:
None
Telecommuting Options:
Onsite
Work Location:
USA LA New Orleans
Additional Work Locations:
Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at
gdit.com/tc.
Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
$129.8k-172.5k yearly Auto-Apply 4d ago
Product Security Engineer, AI
Meta 4.8
Cyber security analyst job in Baton Rouge, LA
Meta's Product Security team is seeking a experienced hacker who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of over two billion people. You will be relied upon to provide engineering and product teams with the web, mobile, or native code security expertise necessary to make informed product decisions. Come help us make life hard for the bad guys.
**Required Skills:**
Product Security Engineer, AI Responsibilities:
1. Security Reviews: perform manual design and implementation reviews of products and services that make up the Meta ecosystem, like Instagram, WhatsApp, Oculus, Portal, and more
2. Developer Guidance: provide guidance and education to developers that help prevent the authoring of vulnerabilities
3. Automated Analysis and Secure Frameworks: build automation (static and dynamic analysis) and frameworks with software engineers that enable Meta to scale consistently across all of our products
**Minimum Qualifications:**
Minimum Qualifications:
4. BS or MS in Computer Science or a related field, or equivalent experience
5. 8+ years of experience finding vulnerabilities in interpreted languages. Knowledge of best practice secure code development
6. Experience with exploiting common security vulnerabilities
7. Knowledge of common exploit mitigations and how they work
8. Coding and scripting experience in one or more general purpose languages
**Preferred Qualifications:**
Preferred Qualifications:
9. Experience creating software that enables security processes, especially those leveraging AI/ML for automation or augmentation
10. Experience integrating or building AI-powered tools to assist with vulnerability detection, code review, or threat modeling
11. Experience creating software that enables security processes
12. 8+ years of experience finding vulnerabilities in C/C++ code
13. Contributions to the security community (public research, blogging, presentations, bug bounty)
14. Demonstrated ability to collaborate with AI researchers or engineers to apply AI in security workflows
**Public Compensation:**
$184,000/year to $257,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
$184k-257k yearly 60d+ ago
Defensive Analyst (Football)
MSU Jobs 3.8
Cyber security analyst job in Starkville, MS
Provides high-level administrative support to the football coaching staff as assigned in support of the defensive initiatives of the football program at Mississippi State University as well as assist in maintaining relationships with high school coaches around the state.
Salary Grade: 16
Please see Staff Compensation Structure for salary ranges.
Essential Duties and Responsibilities:
1. Scout football team's in-season games.
2. Breakdowns game film and provides full statistical analysis of defense.
3. Scout football team's practices in fall, spring and in-season.
4. Provides statistical analysis of defense.
5. Consistently maintain communication with head school coaches from around the State of Mississippi, serving as a liaison for the Mississippi State Coaching Staff in helping to identify high school prospects.
6. Host high school and junior college coaches throughout Spring and Summer at practices and other functions.
7. Perform other duties assigned by the Head Football Coach, Defensive Coordinator, and Associate Athletic Director for Football.
Minimum Qualifications:
Bachelor's degree with five (5) years of experience in related field.
Knowledge, Skills, and Abilities:
• Ability to function independently solving problems and making decisions.
• Ability to prioritize and schedule work for efficient operations.
• Ability to work a flexible schedule to include nights and weekends.
• Must have excellent oral and written communication skills.
• Ability to travel extensively.
Working Conditions and Physical Effort
• No unusual physical requirements. Requires occasional or light lifting, nearly all work is performed in a comfortable indoor facility.
• Frequent externally imposed deadlines; set and revised beyond one's control; interruptions influence priorities; difficult to anticipate nature or volume of work with certainty beyond a few days; meeting of deadlines and coordination of unrelated activities are key to position; involves conflict-resolution or similar interactions involving emotional issues or stress on a regular basis.
• Job occasionally requires walking, sitting, reaching, talking, hearing, handling objects with hands.
• Job occasionally requires standing, stooping/kneeling/crouching/crawling, and lifting up to 25 pounds.
• Vision requirements: Ability to see information in print and/or electronically.
Instructions for Applying:
Please attach your Resume and cover letter to the Application.
Equal Employment Opportunity Statement:
Mississippi State University is an equal opportunity institution. Discrimination is prohibited in university employment, programs or activities based on race, color, ethnicity, sex, pregnancy, religion, national origin, disability, age, sexual orientation, genetic information, status as a U.S. veteran, or any other status to the extent protected by applicable law. Questions about equal opportunity programs or compliance should be directed to the Office of Civil Rights Compliance, 231 Famous Maroon Band Street, P.O. 6044, Mississippi State, MS 39762, **************.
What do I do if I need an accommodation?
In compliance with the ADA Amendments Act (ADA), if you have a disability and would like to request an accommodation in order to apply for a position with Mississippi State University, please contact the Department of Human Resources Management at tel: ************** or *******************.
If you have any questions regarding this policy, contact the Department of Human Resources Management at ************** or *******************. Upon request, sections of this job listing are available in large print, and readers are available to assist the visually impaired.
$63k-86k yearly est. 6d ago
Cyber Security Specialist (Sr. - Principle) - ENERGY DELIVERY Operations Real-Time System Technology
American Electric Power 4.4
Cyber security analyst job in Shreveport, LA
**Job Posting End Date** 01-26-2026 Please note the job posting will close on the day before the posting end date. At AEP, we're more than just an energy company! We're a team of dedicated professionals committed to delivering safe, reliable, and innovative energy solutions. Guided by our mission to put the customer first, we strive to exceed expectations by listening, responding, and continuously improving the way we serve our communities. If you're passionate about making a meaningful impact and being part of a forward-thinking organization, this is the company for you!
**Job Description**
The Real Time Operations Security Specialist Sr designs and implements security solutions for operational technology systems. This role involves leading security projects and providing technical expertise in safeguarding critical infrastructure.
**What You'll Do:**
+ Design and implement advanced security architectures for OT systems.
+ Lead security incident response efforts and investigations.
+ Develop and deliver training on OT security best practices.
+ Develops and maintains necessary documentation of security systems, projects, and/or processes to ensure unified understanding of system details.
+ Plans and implements complex security projects/initiatives/incidents.
+ Translates and presents security topics competently to team members and AEP's leaders; Establishes recommendations based on options presented.
+ Presents security information in a clear and concise manner.
+ Collaborates on team learning needs and engages in opportunities to increase knowledge in security areas.
+ Gathers first-hand information on security requirements to find the most cost-effective improvements in security posture.
+ Researches and supplies new opportunities to improve security posture; presents new ideas and approaches.
+ Manages time and resources efficiently to accommodate multiple assignments.
+ Formulates most effective work plan and shares with other team members and groups to meet required security objectives.
+ Communicates the role and expectations of Security in meeting Enterprise Security strategies and requirements.
+ Specific tasks include vulnerability management, patch management, active directory administration, anti-virus and endpoint security, firewall ACL management, encryption and certificate management, security logging and alerting, and access/password management.
+ Complete all tasks with consideration for risk and impact to the SCADA/EMS system and the Bulk Electric System.
**Additional Requirements:**
+ Strong technical knowledge of OT protocols and security technologies
+ Over-time, on-call assignments, and occasional travel may be required.
**Nice-To-Have:**
+ Licenses/Certifications: CISSP or other Security certification preferred.
**What We're Looking For:**
**RT Ops Security Spec Sr (SG8):**
Education: Minimum of an associate's degree in an applicable area OR equivalent education and experience of a high school diploma/GED and two (2) years of relevant experience in an applicable area or certification in an applicable area. Applicable areas defined as: IT/OT System Administration, IT/OT Application Support, CyberSecurity, ADMS/DMS/EMS/OMS/SCADA. Bachelor's degree is strongly preferred.
Experience: In addition to any experience included in education requirements above, must have four (4) years of relevant experience in a related role.
**RT Ops Security Spec Prin (SG9):**
Education: Minimum of an associate's degree in an applicable area OR equivalent education and experience of a high school diploma/GED and two (2) years of relevant experience in an applicable area or certification in an applicable area. Applicable areas defined as: IT/OT System Administration, IT/OT Application Support, CyberSecurity, ADMS/DMS/EMS/OMS/SCADA. Bachelor's degree is strongly preferred / advanced degree is an added plus.
Experience: In addition to any experience included in education requirements above, must have eight (8) years of domain experience in a related role. Experience will typically include at least seven (7) years in cybersecurity with significant experience in OT security.
**What You'll Get:**
$96,110.00 - $146,730.50
**In addition to a competitive compensation, AEP offers a unique comprehensive benefits package that aims to support and enhance the overall well-being of our employees.**
**Compensation Data**
**Compensation Grade:**
SP20-006
**Compensation Range:**
$98,993.00 - $151,132.50
The Physical Demand Level for this job is: S - Sedentary Work: Exerting up to 10 pounds of force occasionally (Occasionally: activity or condition exists up to 1/3 of the time) and/or a negligible amount of force frequently. (Frequently: activity or condition exists from 1/3 to 2/3 of the time) to lift, carry, push, pull or otherwise move objects, including the human body. Sedentary work involves sitting most of the time but may involve walking or standing for brief periods of time. Jobs are sedentary if walking and standing are required only occasionally, and all other sedentary criteria are met.
**Hear about it first!** Get job alerts by email. Log in to your Candidate Home Account today! If you don't have an account, you can create one.
It is hereby reaffirmed that it is the policy of American Electric Power (AEP) to provide Equal Employment Opportunity in all respects of the employer-employee relationship including recruiting, hiring, upgrading and promotion, conditions and privileges of employment, company sponsored training programs, educational assistance, social and recreational programs, compensation, benefits, transfers, discipline, layoffs and termination of employment to all employees and applicants without discrimination because of race, color, religion, sex (including pregnancy, gender identity, and sexual orientation), national origin, age, veteran or military status, disability, genetic information, or any other basis prohibited by applicable law. When required by law, we might record certain information or applicants for employment may be invited to voluntarily disclose protected characteristics.
$99k-151.1k yearly 20d ago
Sr. Security Analyst
Maximus 4.3
Cyber security analyst job in New Orleans, LA
Description & Requirements Maximus is seeking a qualified Sr. Technical/SecurityAnalyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned.
*This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. *
Essential Duties and Responsibilities:
- Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary.
- Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget.
- Work closely with management and work groups to create and maintain work plan documents.
- Track the status and due dates of projects.
- Manage relationships with project staff responsible for projects.
- Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed.
- Facilitate regular meetings and reviews.
- Adhere to contract requirements and comply with all corporate policies and procedures.
Job Specific Duties and Responsibilities:
-Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects.
-Review project documentation and client materials and provide analysis of technical and security related topics.
-Participate in client meetings and offer observations and insight on technical and security related topics.
-Identify risk areas and potential problems that require proactive attention.
-Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to:
*System Security Plan
*Plan of Action and Milestones (POA&M)
*Security Assessment Plan
*Risk Assessment reports
*CMS ARC-AMPE forms and documentation
*Data Conversion and Migration Management Plan
*Deployment and/or roll-out plans
-Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects.
-Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues.
-Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work.
-Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager.
-Complete project work in compliance with Maximus standards and procedures.
-Support team to complete assigned responsibilities as outlined in the Project schedule.
-Support all other tasks assigned by Senior Manager / Project Manager.
Minimum Requirements
- Bachelor's degree in related field.
- 7-10 years of relevant professional experience required.
- Equivalent combination of education and experience considered in lieu of degree.
Job Specific Requirements:
-Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required.
-Bachelor's degree from an accredited college or university, or equivalent work experience.
-7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry.
-5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks.
-Familiar with operating systems: Windows, Linux/UNIX, OS/X.
-Familiar with AI tools, capabilities.
-Strong command of cloud computing topics.
-Strong command of agile software development practices as well as waterfall development practices.
-Strong desktop software skills: proficient in MS Office, Excel, Word, Project.
-Ability to explain and communicate technical subjects to non-technical audiences.
-Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills.
-Ability to work independently.
-Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously.
-Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential.
-Excellent verbal and writing skills and be comfortable working with customers.
-Ability to multi-task with supervision.
-Self-motivated fast learner.
Preferred Skills:
-Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid).
-Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional).
EEO Statement
Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics.
Pay Transparency
Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances.
Accommodations
Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************.
Minimum Salary
$
120,000.00
Maximum Salary
$
140,000.00
$86k-113k yearly est. Easy Apply 6d ago
Cybersecurity Intrusion Detection Analyst
UIC Government Services and The Bowhead Family of Companies
Cyber security analyst job in Vicksburg, MS
Bowhead is seeking a Lead Cybersecurity Intrusion Detection Analyst to join our team in Vicksburg, MS. The Cybersecurity Intrusion Detection Analyst use data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats. They provide on-site 24x7x365 operational support in the form of event/incident handling and analysis capability to cybersecurity service subscribers. These highly skilled individuals will work in various capacities alongside Warning Intelligence Analysts and Engineers. The Cybersecurity Intrusion Detection Analyst will work in the Attack Sensing and Warning (AS&W) division which senses changes in subscriber networks through comparison to established baselines and the fusion/integration of closed and open source intelligence to enhance sensing capability. They will perform the analysis of disparate data sources to form a cohesive view of the current cybersecurity state. They will characterize and analyze network traffic to identify anomalous activity and potential threats to network resources. These positions are in a 24x7x365 Cybersecurity environment and qualified candidates must be able to work 12 hour shifts - day or night on a Panama schedule.
**Responsibilities**
+ Provides leadership and supervision to the incident response staff and performs highly technical customer support to organization users.
+ Manages the incident response and threat detection function.
+ Proactively analyzes network and systems traffic, event logs, and threat intelligence data, to properly identify and triage susceptibility of core campus technical assets, determine likelihood of exploitation and implement and/or refine preventative and detective security controls
+ Participates in the development and monitoring of policies and procedures for department or department operations.
+ Assesses, analyzes, and consults on the security of information assets - networks, endpoints, databases, applications, services, platforms, environments, etc. Contributes to asset inventory and categorization processes.
+ Receive and distribute AS&W information
+ Conduct AS&W activities to develop appropriate response (receives and archive task orders, directives, and other required actions,
+ Maintain internal and external source location information)
+ Coordinate AS&W information from other sources to aid in analysis of alerts.
+ Analyze the Intrusion Detection System alerts to identify unauthorized or anomalous activity.
+ Identify, documents, and reports unauthorized activity/attacks (including IP addresses and ports, attack vector, and attack timeframe) in all incidents and reports per HPCMP CSSP sops.
+ Take action, if appropriate, to prevent or mitigate potential impact to the DODIN based on cyber threats, and develop and distribute countermeasures and interim guidance to prevent or mitigate threats and/or attacks on DODIN.
+ Monitor a platform capable of performing information security continuous monitoring (ISCM) for the purposes of detecting cyber intrusions, attacks, anomalous behavior, and possible insider threats.
+ Collect intrusion artifacts (e.g., source code, malware, and trojans)
+ Correlate incident data to identify specific vulnerabilities and make recommendations that enable expeditious remediation.
+ Report incidents and events within proper channels and within timelines identified in the CJCSM 6510.01B
+ Provide a 24/7x365 event/incident handling and analysis capability;
+ Provide operations log accessible to personnel documenting all mandated reportable cyber events/incidents;
+ Analyze detected cyber events to identify incidents;
+ Categorize and characterize cyber incidents;
+ Notify affected Subscribers of cyber incidents and collect assessments of mission impact for the loss of the system during the incident response process;
+ Analyze cyber incidents to develop specific responses;
+ Distribute tailored countermeasures or interim guidance to Subscribers to eradicate and prevent cyber incidents across all subscribers;
+ Perform forensic analysis of systems and malware in cases where subscribers lack the capability and ensure relevant IOCs are shared with Warning Intelligence;
+ Mitigate operational and/or technical impact due to cyber incidents;
+ Contain the spread of malware to prevent further damage to IT systems through detection, analysis, and execution of containment measures.
**Qualifications**
+ Must possess Bachelor's degree or equivalent experience.
+ Must have at least 5 years intrusion detection experience.
+ Must have at least 2 years relevant IT and/or System administrator experience and 3 years relevant Information Security experience
+ Must have the certifications for DOD 8570 IAT Level II minimally.
+ Must have the certifications for DOD 8570 CSSP-Analyst or CSSP-Incident Responder.
+ Must have the ability to earn DoD 8570 computing environment certification within 6 months.
+ Understanding of network hardware devices and experience configuring Access Control Lists or other Firewall or Router configuration experience
+ Ability to demonstrate strong knowledge of computer security concepts
+ Ability to communicate effectively, interpret regulatory guidance and identified vulnerabilities to a wide audience.
+ Advanced knowledge of network technologies and protocols
+ Advanced understanding of current threats and trends present in the Information Security and Technology field
+ Must complete the specified Joint Qualification Requirement training within 180 days of date of hire, unless otherwise specified.
SECURITY CLEARANCE REQUIRED: Must currently hold and be able to maintain an active Secret clearance with the ability to obtain a Top Secret/SCI. US Citizenship is a requirement for Secret clearance at this location.
Physical Demands:
- Must be able to lift up to 25 pounds
- Must be able to stand and walk for prolonged amounts of time
- Must be able to twist, bend and squat periodically
\#LI-MN1
Applicants may be subject to a pre-employment drug & alcohol screening and/or random drug screen, and must follow UIC's Non-DOT Drug & Alcohol Testing Program requirements. If the position requires, an applicant must pass a pre-employment criminal background history check. All post-secondary education listed on the applicant's resume/application may be subject to verification.
Where driving may be required or where a rental car must be obtained for business travel purposes, applicants must have a valid driver license for this position and will be subject to verification. In addition, the applicant must pass an in-house, online, driving course to be authorized to drive for company purposes.
UIC is an equal opportunity employer. We evaluate qualified applicants without regard to race, age, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other protected characteristics EOE/D/V. In furtherance, pursuant to The Alaska Native Claims Settlement Act 43 U.S.C. Sec. 1601 et seq., and federal contractual requirements, UIC and its subsidiaries may legally grant certain preference in employment opportunities to UIC Shareholders and their Descendants, based on the provisions contained within The Alaska Native Claims Settlement Act. Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities. Please view Equal Employment Opportunity Posters provided by OFCCPhere (******************************************* .
All candidates must apply online at ***************** , and submit a completed application for all positions they wish to be considered. Once the employment application has been completed and submitted, any changes to the application after submission may not be reviewed. Please contact a UIC HR Recruiter if you have made a significant change to your application. In accordance with the Americans with Disabilities Act of 1990 (ADA), persons unable to complete an online application should contact UIC Human Resources for assistance *****************/careers/recruitment/ .
The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c)
UIC Government Services (UICGS / Bowhead) provides innovative business solutions to federal and commercial customers in the areas of engineering, maintenance services, information technology, program support, logistics/base support, and procurement. Collectively, the fast-growing Bowhead Family of Companies offers a breadth of services which are performed with a focus on quality results. Headquartered in Springfield, VA, we are a fast-growing, multi-million-dollar company recognized as a top Alaska Native Corporation providing services across the Department of Defense and many federal agencies. Bowhead offers competitive benefits including medical, dental, vision, life insurance, accidental death and dismemberment, short/long-term disability, and 401(k) retirement plans as well as a paid time off programs for eligible full-time employees. Eligible part-time employees are able to participate in the 401(k) retirement plans and state or contract required paid time off programs.
**Join our Talent Community!**
Join our Talent Community (************************************************************************ to receive updates on new opportunities and future events.
**ID** _2026-24447_
**Category** _Cybersecurity/Information Security_
**Location : Location** _US-MS-Vicksburg_
**Clearance Level Must Be Able to Obtain** _Top Secret/SCI_
**Minimum Clearance Required** _Secret_
**Travel Requirement** _Less than 10%_
$66k-94k yearly est. 10d ago
Cyber Foundations 2
West Point Consolidated School District
Cyber security analyst job in Mississippi
High School Cyber Foundations teaching position - Must have Mississippi Teaching License with proper certification
$71k-101k yearly est. 60d+ ago
Security Analyst
Saronic
Cyber security analyst job in New Orleans, LA
Saronic Technologies is a leader in revolutionizing defense autonomy at sea, dedicated to developing state-of-the-art solutions that enhance maritime operations for the Department of Defense (DoD) through autonomous and intelligent platforms. Saronic is seeking a SecurityAnalyst to monitor, investigate, and respond to security threats across hybrid environments. This role supports incident response, threat hunting, and continuous improvement of detection, response, and operational effectiveness.Responsibilities:
Monitor, triage, and investigate security alerts and incidents across hybrid environments.
Correlate and assess security, identity, and behavioral data to detect high-risk activity and support insider threat and external threat investigations.
Conduct proactive threat hunts leveraging current intelligence, MITRE ATT&CK techniques, and establishing baselines to identify undetected threats or weaknesses.
Contribute to operational runbooks, detection playbooks, and case documentation.
Participate in an on-call rotation responding to security events and supporting incident response investigations.
Collaborate with internal teams to enhance detection logic, improve workflows and automations.
Stay current with evolving threat landscape and maintain situational awareness across organizational assets and environments.
Required Qualifications:
3+ years of hands-on experience in a security operations center or part of a cybersecurity incident response team.
Proficient with SOC and incident response platforms, including SIEM, EDR, threat intelligence, and SOAR solutions, with experience in endpoint and network forensics, root-cause analysis, and incident reporting.
Demonstrated ability to use scripting and automation languages for data analysis and investigation, and familiarity with infrastructure-as-code frameworks used in production environments.
This role requires the ability to obtain and maintain a security clearance
Preferred Qualifications:
Familiarity with Department of Defense (DoD) or military industry events.
Industry recognized certifications (GCIH, GCIA, GNFA, GREM, CEH, etc.).
Physical Demands:
Prolonged periods of sitting at a desk and working on a computer.
Occasional standing and walking within the office.
Manual dexterity to operate a computer keyboard, mouse, and other office equipment.
Visual acuity to read screens, documents, and reports.
Occasional reaching, bending, or stooping to access file drawers, cabinets, or office supplies.
Lifting and carrying items up to 20 pounds occasionally (e.g., office supplies, packages).
Benefits:Medical Insurance: Comprehensive health insurance plans covering a range of services Saronic pays 100% of the premium for employees and 80% for dependents Dental and Vision Insurance: Coverage for routine dental check-ups, orthodontics, and vision care Saronic pays 100% of the premium under the basic plan for employees and 80% for dependents Time Off: Generous PTO and HolidaysParental Leave: Paid maternity and paternity leave to support new parents Competitive Salary: Industry-standard salaries with opportunities for performance-based bonuses Retirement Plan: 401(k) plan Stock Options: Equity options to give employees a stake in the company's success Life and Disability Insurance: Basic life insurance and short- and long-term disability coverage Pet Insurance: Discounted pet insurance options including 24/7 Telehealth helpline Additional Perks: Free lunch benefit and unlimited free drinks and snacks in the office
This role requires access to export-controlled information or items that require “U.S. Person” status. As defined by U.S. law, individuals who are any one of the following are considered to be a “U.S. Person”: (1) U.S. citizens, (2) legal permanent residents (a.k.a. green card holders), and (3) certain protected classes of asylees and refugees, as defined in
8 U.S.C. 1324b(a)(3)
.
Saronic does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.
$62k-90k yearly est. Auto-Apply 60d+ ago
Engineer, Information Security and Risk
Cardinal Health 4.4
Cyber security analyst job in Baton Rouge, LA
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills.
**Responsibilities:**
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Experience with scripting languages (e.g., PowerShell, Python) for automation and integration.
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Understanding of DevOps practices.
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
+ Adaptability to stay ahead of evolving IAM technologies and security threats.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
$94.9k-135.6k yearly 60d ago
Information Security Analyst
Quantaleap
Cyber security analyst job in Baton Rouge, LA
Job DescriptionRole : Information SecurityAnalyst Duration: Longterm The scope of the proposed services will include the following: 1. Managing InfoSec Identity Management requests through the OTS Ivanti ticketing system
2. Active Directory account creation/deletion
3. Active Directory group membership management
4. Active directory file share permission management
5. Privileged account management
Expertise and/or relevant experience in the following areas are mandatory:
1. Creating Active Directory users and groups.
2. Managing Active Directory users and groups
3. Understanding Active Directory enterprise wide deployments with multiple forests.
4. Managing and reviewing Microsoft Group Policy
5. Reviewing and processing information security requests.
Expertise and/or relevant experience in the following areas are desirable but not mandatory:
1. Basic PowerShell Knowledge
2. Compliance, or audit experience
3. Experience managing Identity and Access Management (IAM) systems
4. Documenting, Testing, and Reviewing Information Security Controls.
5. Coordinating notifications, responses, and escalations for security events and incident management activities
Powered by JazzHR
Z42nr2UGjw
$67k-97k yearly est. 16d ago
Senior Security Engineer
Insight Global
Cyber security analyst job in New Orleans, LA
Our client, a leading financial institution, is seeking a Senior Security Engineer to join their security engineering operations team. This role involves managing critical security infrastructure including cloud VPNs, user VPNs, business-to-business VPNs, firewalls, and distributed cloud application firewalling as the organization continues its cloud transformation journey. The ideal candidate will possess strong technical expertise, excellent verbal and written communication skills, and the ability to thrive in a corporate financial environment.
We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to ********************.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: ****************************************************
Skills and Requirements
- 8+ years of experience in information security engineering and operations
- F5 LTM
- Palo Alto
- FortiNet
- Juniper Firewalls - Experience with cloud security platforms (AWS, Azure, or GCP)
Certifications:
- CSSP
- SANS
$84k-117k yearly est. 39d ago
Security Engineer II
Trustmark 4.6
Cyber security analyst job in Baton Rouge, LA
Trustmark's mission is to improve wellbeing - for everyone. It is a mission grounded in a belief in equality and born from our caring culture. It is a culture we can only realize by building trust. Trust established by ensuring associates feel respected, valued and heard. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture of diversity and inclusion where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves. At Trustmark, we have a commitment to welcoming people, no matter their background, identity or experience, to a workplace where they feel safe being their whole, authentic selves. A workplace made up of diverse, empowered individuals that allows ideas to thrive and enables us to bring the best to our colleagues, clients and communities.
We are seeking a highly skilled CyberSecurity Engineer to join our team and play a pivotal role in safeguarding our organization's digital assets. The ideal candidate will possess a deep understanding of cybersecurity principles, a strong technical background, and a passion for protecting sensitive information.
You will be responsible for engineering, implementing and monitoring security measures for the protection of Trustmark's computer systems, networks and information. The role helps identify and define system security requirements as well as develop detailed cybersecurity designs.
**Responsibilities:**
+ Design, implement, and maintain security architectures, systems, and solutions to protect critical infrastructure and data.
+ Conduct vulnerability assessments and penetration testing to identify and mitigate risks.
+ Develop and implement security policies, standards, and procedures.
+ Monitor security systems and respond to incidents promptly and effectively.
+ Stay up-to-date with the latest cybersecurity threats and trends.
+ Collaborate with cross-functional teams to ensure security is integrated into all aspects of the business.
+ Provide technical guidance and support to internal stakeholders.
**Qualifications:**
+ Bachelor's degree in Computer Science, Information Technology, or a related field or
+ 3-5 Years of network engineering or cyber engineering experience
+ Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO 27001).
+ Proficiency in network security, systems security, application security, and data security.
+ Hands-on experience with security tools and technologies (e.g., firewalls, intrusion detection systems, encryption, SIEM).
+ Excellent problem-solving and analytical skills.
+ Strong communication and interpersonal skills.
+ Ability to work independently and as part of a team.
**Preferred Qualifications:**
+ Certifications such as CISSP, CISA, or CEH.
+ Experience with cloud security (e.g., AWS, Azure, GCP).
+ Knowledge of scripting and programming languages (e.g., Python, PowerShell).
Brand: Trustmark
Come join a team at Trustmark that will not only utilize your current skills but will enhance them as well. Trustmark benefits include health/dental/vision, life insurance, FSA and HSA, 401(k) plan, Employee Assistant Program, Back-up Care for Children, Adults and Elders and many health and wellness initiatives. We also offer a Wellness program that enables employees to participate in health initiatives to reduce their insurance premiums.
**For the fourth consecutive year we were selected as a Top Workplace by the Chicago Tribune.** The award is based exclusively on Trustmark associate responses to an anonymous survey. The survey measured 15 key drivers of engaged cultures that are critical to the success of an organization.
All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex, sexual orientation, sexual identity, age, veteran or disability.
Join a passionate and purpose-driven team of colleagues who contribute to Trustmark's mission of helping people increase wellbeing through better health and greater financial security. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves.
Introduce yourself to our recruiters and we'll get in touch if there's a role that seems like a good match.
When you join Trustmark, you become part of an organization that makes a positive difference in people's lives. You will play a vital role in delivering on our mission of helping people increase wellbeing through better health and greater financial security. Our customers tell us they simply appreciate the personal attention and knowledgeable service. Others tell us we've changed their lives.
At Trustmark, you'll be part of a close-knit team. You'll enjoy abundant opportunities to grow your career. That's why so many of our associates stay at Trustmark and thrive. Trustmark benefits from more than 100 years of experience but pairs that rich history with a palpable sense of optimism, growth and excitement for what's ahead - and beyond. This is a place where associates bring their whole selves to work each day. A place where you can be yourself. Whatever your beyond is, you can achieve it at Trustmark.
$76k-98k yearly est. 60d+ ago
NSIPS Cyber Engineer Sr (McAfee Endpoint) | Secret Clearance
GDIT
Cyber security analyst job in New Orleans, LA
Type of Requisition:
Regular
Clearance Level Must Currently Possess:
Secret
Clearance Level Must Be Able to Obtain:
Secret
Public Trust/Other Required:
None
Job Family:
Cyber and IT Risk Management
Job Qualifications:
Skills:
Cybersecurity, Data Loss Prevention (DLP), Information Assurance, McAfee Endpoint Protection, McAfee Endpoint Security
Certifications:
None
Experience:
5 + years of related experience
US Citizenship Required:
Yes
:
Cyber Engineer Advisor - SECRET CLEARANCE REQURED
: Join General Dynamics IT and be a part of the team of men and women who solve some of the world's most complex technical challenges. The Navy's Personnel Modernization team is seeking a McAfee Endpoint Security Engineer to join their program based in New Orleans, LA.
GDIT JOB DESCRIPTION:
Conducts software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyber systems
Must have experience in working with reverse and forward proxy
Must have expertise in Remote Infrastructure management for network and information security have experience in working with MacAfee VSE 8.7i, VSES 1.0 and higher version
Must have experience in working with MacAfee HIPS and DLP agent, Trellix, ACAS and Forescout.
Eave experience in Symantec full disk Encryption (PGP)
Must have team management and customer interaction skills
Should have good understanding of End-point Security portfolio.
Exposure in defining SLAs
Expertise in defining Standard Operating Procedures
Expertise in Remote Infrastructure management for network and information security
Also integrates new architectural features into existing infrastructures, designs cybersecurity architectural artifacts, provides architectural analysis, and relates existing systems to future needs and trends.
Basic Qualifications:
BA/BS degree; additional years of experience will be considered instead of degree
Must have 4+ years' experience with McAfee Web gateway
Must have 5-8 years' experience with End-point Security - McAfee EPO .
Security + A MUST HAVE
Secret clearance - A MUST HAVE
GDIT IS YOUR PLACE:
● Full-flex work week to own your priorities at work and at home
● 401K with company match
● Comprehensive health and wellness packages
● Internal mobility team dedicated to helping you own your career
● Professional growth opportunities including paid education and certifications
● Cutting-edge technology you can learn from
The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
Scheduled Weekly Hours:
40
Travel Required:
None
Telecommuting Options:
Onsite
Work Location:
USA LA New Orleans
Additional Work Locations:
Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at
gdit.com/tc.
Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
$110.5k-149.5k yearly Auto-Apply 7d ago
Security Engineer - IR Threat Intelligence
Meta 4.8
Cyber security analyst job in Baton Rouge, LA
Meta Security is looking for a threat intelligence investigator with extensive experience in investigating cyber threats with an intelligence-driven approach. You will be proactively responding to a broad set of security threats, as well as tracking actor groups with an interest or capability to target Meta and its employees. You will also be identifying the gaps in current detections and preventions by long-term intelligence tracking and research, and working with cross-functional stakeholders to improve Meta's security posture.
**Required Skills:**
Security Engineer - IR Threat Intelligence Responsibilities:
1. Track threat clusters posing threats to Meta's infrastructure and employees, and identify, develop and implement countermeasures on our corporate network
2. Investigate, mitigate, and forecast emerging technical trends and communicate effectively with actionable suggestions to different types of audiences
3. Work closely with incident responders to provide useful and timely intelligence to enrich ongoing investigations
4. Improve the tooling of threat cluster tracking and intelligence data integration to existing systems
5. Engage constructively in cross-functional projects to improve the security posture of Meta's infrastructure, such as red team operations, surface detection coverage expansion and vulnerability management discussions
**Minimum Qualifications:**
Minimum Qualifications:
6. 5+ years threat intelligence experience
7. Bachelor's degree or equivalent experience in Security
8. Familiarity with campaign tracking techniques and ability to convert the tracking results to long term countermeasures
9. Familiarity with threat modeling framework, such as Diamond Model or/and MITRE ATT&CK framework
10. Experience intelligence-driven hunting to spot suspicious activities in the network and identify potential risks
11. Proven track record of managing and executing on short term and long term projects
12. Ability to work with a team spanning multiple locations/time zones
13. Ability to prioritize and execute tasks with minimal direction or oversight
14. Ability to think critically and qualify assessments with solid communications skills
15. Coding or scripting experience in one or more scripting languages such as Python or PHP
**Preferred Qualifications:**
Preferred Qualifications:
16. Experience close collaborating with incident responders on incident investigations
17. Familiarity with malware analysis or network traffic analysis
18. Familiarity with nation-state, sophisticated criminal, or supply chain threats
19. Production of file-based or network-based rules and signatures for detection and tracking of complex threats, such as YARA or Snort
20. Experience in one or more query languages such as SQL
21. Experience writing production code for threat intelligence tooling
22. Experience conducting large scale data analysis
23. Experience working across the broader security community
**Public Compensation:**
$154,000/year to $217,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
$154k-217k yearly 6d ago
Cloud Security Analyst
Saronic
Cyber security analyst job in New Orleans, LA
Saronic Technologies is a leader in revolutionizing defense autonomy at sea, dedicated to developing state-of-the-art solutions that enhance maritime operations for the Department of Defense (DoD) through autonomous and intelligent platforms. Saronic Technologies is seeking a Cloud SecurityAnalyst to join our cybersecurity team and strengthen the security of our AWS GovCloud environments. This role directly supports the Cybersecurity Specialist in maintaining and improving DoD Impact Level 5 (IL5) and IL6 cloud readiness for Saronic systems.
The Cloud SecurityAnalyst will focus on analyzing, monitoring, and hardening AWS configurations, managing access and permissions, and ensuring the protection of Controlled Unclassified Information (CUI) across projects that interact with cloud services.Key Responsibilities:
Cloud Security Oversight
Evaluate and continuously monitor AWS GovCloud environments for compliance with FedRAMP High, DoD IL5/IL6, and CUI handling requirements.
Review and validate IAM roles, permissions, and resource configurations to ensure adherence to least privilege principles.
Assess cloud service configurations (e.g., S3, EC2, RDS, CloudTrail, KMS, Config) and recommend security improvements.
Support implementation of baseline configurations and guardrails aligned with DoD and AWS best practices.
Track, report, and follow up on identified security issues or misconfigurations to closure.
Monitoring and Incident Response Support
Monitor cloud environments using AWS Security Hub, GuardDuty,
CloudTrail, and related tools for anomalies or policy violations.
Assist in vulnerability management efforts, including scanning, prioritization, and remediation verification.
Support cloud-related incident response activities by gathering and analyzing logs, indicators, and events.
Maintain situational awareness of evolving cloud security threats and recommend mitigation strategies.
Governance and Continuous Improvement
Assist in preparing and maintaining security documentation, such as policies, procedures, and compliance evidence.
Support audit preparation and control validation for IL5/IL6 accreditation and RMF-related activities.
Identify opportunities to improve processes and automate compliance or monitoring tasks.
Collaborate on initiatives that strengthen AWS security posture and operational efficiency.
Cross-Team Collaboration
Work closely within the Cybersecurity team to execute security initiatives and ensure unified cloud defense.
Collaborate with internal teams including Security, Software and IT to guide and validate secure implementations.
Provide day-to-day support for AWS-related security issues, IAM management, and secure project deployments.
Communicate findings and recommendations effectively to both technical and non-technical stakeholders.
Required Qualifications
1-2 years of relevant experience in Cybersecurity (internships included).
Bachelor's degree or relevant education in Cybersecurity, Computer Science, or related field. Industry experience may substitute educational requirements.
Familiarity with FedRAMP High, DoD IL4+, and CUI data protection frameworks.
Understanding of AWS security resources and security monitoring.
Strong analytical and problem-solving skills for cloud environments.
This role requires the ability to obtain and maintain a security clearance.
Preferred Qualifications:
AWS Certifications: Cloud Practitioner, Security, Solutions Architect, SysOps Administrator and Developer.
Experience working in or securing AWS or AWS GovCloud environments.
SANS GIAC GSEC or similar Cybersecurity certification.
Familiarity with Terraform and reviewing Infrastructure-as-Code (IaC) configurations for security compliance.
Prior IT systems administration or DevOps experience a plus.
Experience in DoD-accredited (IL5/IL6) or FedRAMP High environments.
Knowledge of NIST 800-171, NIST 800-53, and CMMC 2.0 controls.
Knowledge of autonomous, maritime, or defense-related technologies.
Experience supporting security architecture or accreditation efforts for DoD or government cloud systems.
Ability to work cross-functionally and influence secure practices across diverse technical teams.
Physical Demands:
Prolonged periods of sitting and computer work.
Occasional standing and walking within the office.
Manual dexterity to operate computers and office equipment.
Visual acuity to read screens and documents.
Occasional reaching or lifting up to 20 pounds (e.g., equipment or supplies).
Benefits:Medical Insurance: Comprehensive health insurance plans covering a range of services Saronic pays 100% of the premium for employees and 80% for dependents Dental and Vision Insurance: Coverage for routine dental check-ups, orthodontics, and vision care Saronic pays 100% of the premium under the basic plan for employees and 80% for dependents Time Off: Generous PTO and HolidaysParental Leave: Paid maternity and paternity leave to support new parents Competitive Salary: Industry-standard salaries with opportunities for performance-based bonuses Retirement Plan: 401(k) plan Stock Options: Equity options to give employees a stake in the company's success Life and Disability Insurance: Basic life insurance and short- and long-term disability coverage Pet Insurance: Discounted pet insurance options including 24/7 Telehealth helpline Additional Perks: Free lunch benefit and unlimited free drinks and snacks in the office
This role requires access to export-controlled information or items that require “U.S. Person” status. As defined by U.S. law, individuals who are any one of the following are considered to be a “U.S. Person”: (1) U.S. citizens, (2) legal permanent residents (a.k.a. green card holders), and (3) certain protected classes of asylees and refugees, as defined in
8 U.S.C. 1324b(a)(3)
.
Saronic does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.
$62k-90k yearly est. Auto-Apply 60d+ ago
Sr. Security Analyst
Maximus 4.3
Cyber security analyst job in Shreveport, LA
Description & Requirements Maximus is seeking a qualified Sr. Technical/SecurityAnalyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned.
*This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. *
Essential Duties and Responsibilities:
- Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary.
- Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget.
- Work closely with management and work groups to create and maintain work plan documents.
- Track the status and due dates of projects.
- Manage relationships with project staff responsible for projects.
- Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed.
- Facilitate regular meetings and reviews.
- Adhere to contract requirements and comply with all corporate policies and procedures.
Job Specific Duties and Responsibilities:
-Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects.
-Review project documentation and client materials and provide analysis of technical and security related topics.
-Participate in client meetings and offer observations and insight on technical and security related topics.
-Identify risk areas and potential problems that require proactive attention.
-Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to:
*System Security Plan
*Plan of Action and Milestones (POA&M)
*Security Assessment Plan
*Risk Assessment reports
*CMS ARC-AMPE forms and documentation
*Data Conversion and Migration Management Plan
*Deployment and/or roll-out plans
-Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects.
-Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues.
-Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work.
-Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager.
-Complete project work in compliance with Maximus standards and procedures.
-Support team to complete assigned responsibilities as outlined in the Project schedule.
-Support all other tasks assigned by Senior Manager / Project Manager.
Minimum Requirements
- Bachelor's degree in related field.
- 7-10 years of relevant professional experience required.
- Equivalent combination of education and experience considered in lieu of degree.
Job Specific Requirements:
-Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required.
-Bachelor's degree from an accredited college or university, or equivalent work experience.
-7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry.
-5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks.
-Familiar with operating systems: Windows, Linux/UNIX, OS/X.
-Familiar with AI tools, capabilities.
-Strong command of cloud computing topics.
-Strong command of agile software development practices as well as waterfall development practices.
-Strong desktop software skills: proficient in MS Office, Excel, Word, Project.
-Ability to explain and communicate technical subjects to non-technical audiences.
-Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills.
-Ability to work independently.
-Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously.
-Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential.
-Excellent verbal and writing skills and be comfortable working with customers.
-Ability to multi-task with supervision.
-Self-motivated fast learner.
Preferred Skills:
-Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid).
-Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional).
EEO Statement
Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics.
Pay Transparency
Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances.
Accommodations
Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************.
Minimum Salary
$
120,000.00
Maximum Salary
$
140,000.00
$85k-112k yearly est. Easy Apply 6d ago
Engineer, Information Security and Risk
Cardinal Health 4.4
Cyber security analyst job in Baton Rouge, LA
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding.
**Responsibilities:**
+ **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders.
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
$94.9k-135.6k yearly 60d ago
Information Security Analyst
Quantaleap
Cyber security analyst job in Baton Rouge, LA
Role : Information SecurityAnalyst Duration: Longterm The scope of the proposed services will include the following: 1. Managing InfoSec Identity Management requests through the OTS Ivanti ticketing system 2. Active Directory account creation/deletion
3. Active Directory group membership management
4. Active directory file share permission management
5. Privileged account management
Expertise and/or relevant experience in the following areas are mandatory:
1. Creating Active Directory users and groups.
2. Managing Active Directory users and groups
3. Understanding Active Directory enterprise wide deployments with multiple forests.
4. Managing and reviewing Microsoft Group Policy
5. Reviewing and processing information security requests.
Expertise and/or relevant experience in the following areas are desirable but not mandatory:
1. Basic PowerShell Knowledge
2. Compliance, or audit experience
3. Experience managing Identity and Access Management (IAM) systems
4. Documenting, Testing, and Reviewing Information Security Controls.
5. Coordinating notifications, responses, and escalations for security events and incident management activities
How much does a cyber security analyst earn in Kenner, LA?
The average cyber security analyst in Kenner, LA earns between $56,000 and $103,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.
Average cyber security analyst salary in Kenner, LA