Cyber User Behavior Engineer
Cyber security analyst job in Augusta, ME
*****CANDIDATE MUST BE US Citizen (due to contractual/access requirements)***** **For candidates residing within a 50-mile radius of a Highmark office, a hybrid work schedule of three days per week (Tuesday, Wednesday, and Thursday) in the office is required.**
The Cyber User Behavior Engineer is a pivotal role at Highmark, dedicated to enhancing our organization's security by cultivating a robust "security-first" culture. This individual will lead the design, implementation, and ongoing management of comprehensive security awareness programs. Their primary responsibility will be to educate, train, and inspire all Highmark employees to effectively identify and report security threats, ensuring adherence to Highmark's security policies and industry best practices. This role is crucial in minimizing human-centric security risks and fostering a vigilant and informed workforce.
**ESSENTIAL RESPONSIBILITIES**
+ Develop, implement, and continuously improve a proactive program to identifying internal threats.
+ Establish close relationships with business stakeholders outside of the security discipline, working closely with privacy, physical security, fraud, legal, human resources and senior leadership.
+ Perform predictive analysis of behavior, anomalies, and concerns to identify internal threats.
+ Execute campaigns designed to improve enterprise security posture.
+ Continually enhance insider risk program to increase efficiencies and measure program effectiveness and report accordingly on progress.
+ Utilize change management methodologies to mitigate identified security risks.
+ Provide insider threat support to security operations and incident response teams in advance of and during cyber security incidents.
+ Ensure clear lines of communication including but not limited to; transparency to the business on upcoming security initiatives, identifying impact to the business and to consumers, helping shape remediation, and developing external and internal communications.
+ Ensure the education and awareness program is aligned with the Information Security Program, Policies and Standards.
+ Other duties as assigned or requested.
**EDUCATION**
**Required**
+ Bachelor's Degree in Business Education, Marketing or Information Systems
**Substitutions**
+ Six (6) years relevant, progressive experience
**Preferred**
+ Bachelors in Information Security
**EXPERIENCE**
**Required**
+ 3 years in IT or IT Security Focus
+ 3 years of Insider Threat Program focus
To include:
+ 3 years with Human Intelligence (HUMINT) **OR** as an Open-source Intelligence Analyst
**Preferred**
+ 1-3 years in a Security Awareness or adjacent role
**LICENSES or CERTIFICATIONS**
**Required**
+ None
**Preferred**
+ Security + **OR**
+ GSEC **OR**
+ CISSP **OR**
+ CERT Insider Threat
+ SANS Security Awareness Professional (SSAP) Proofpoint Certified Security Awareness Specialist
**SKILLS**
+ Change Management
+ Presentation Delivery
+ Prioritizing
+ Analytical and Logical Reasoning/Thinking
+ Communication Skills
+ Cyber Security
+ User Behavior
+ Continuous Improvement
**Language (Other than English):**
None
**Travel Requirement:**
0% - 25%
**PHYSICAL, MENTAL DEMANDS and WORKING CONDITIONS**
**Position Type**
Office-based
Teaches / trains others regularly
Frequently
Travel regularly from the office to various work sites or from site-to-site
Rarely
Works primarily out-of-the office selling products/services (sales employees)
Never
Physical work site required
Yes
Lifting: up to 10 pounds
Occasionally
Lifting: 10 to 25 pounds
Rarely
Lifting: 25 to 50 pounds
Never
**_Disclaimer:_** _The job description has been designed to indicate the general nature and essential duties and responsibilities of work performed by employees within this job title. It may not contain a comprehensive inventory of all duties, responsibilities, and qualifications required of employees to do this job._
**_Compliance Requirement_** _: This job adheres to the ethical and legal standards and behavioral expectations as set forth in the code of business conduct and company policies._
_As a component of job responsibilities, employees may have access to covered information, cardholder data, or other confidential customer information that must be protected at all times. In connection with this, all employees must comply with both the Health Insurance Portability Accountability Act of 1996 (HIPAA) as described in the Notice of Privacy Practices and Privacy Policies and Procedures as well as all data security guidelines established within the Company's Handbook of Privacy Policies and Practices and Information Security Policy._
_Furthermore, it is every employee's responsibility to comply with the company's Code of Business Conduct. This includes but is not limited to adherence to applicable federal and state laws, rules, and regulations as well as company policies and training requirements._
Highmark Health and its affiliates prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibit discrimination against all individuals based on any category protected by applicable federal, state, or local law.
We endeavor to make this site accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact the email below.
For accommodation requests, please contact HR Services Online at *****************************
California Consumer Privacy Act Employees, Contractors, and Applicants Notice
Req ID: J272819
Senior Analyst, Security Compliance (SOX IT)
Cyber security analyst job in Augusta, ME
Ready to be pushed beyond what you think you're capable of? At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our ******************************** is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
Coinbase stores more digital currency than any company in the world, making us a top tier target on the internet. Security is core to our mission and has been a key competitive differentiator for us as we scale worldwide. Essential to scaling is building and running a security compliance program that reflects how we protect the data and assets in our care, to open the doors with customers, regulators, auditors, and other external stakeholders. If you love working with fast moving companies to grow and scale security compliance engines and create positive change across the business, we'd like to speak with you about joining our team. Coinbase is looking for a Security Compliance Senior Analyst to drive the second line of defense IT SOX initiatives and help mature the IT SOX program.
*What you'll be doing (ie. job duties):*
* Lead Security and IT initiatives to support the SOX roadmap and advance program maturity
* Assist with SOX planning activities, including scoping of IT systems and creating training material to owners in preparation for SOX audit
* Lead security control gap assessments over SOX control environment, recommend remediation plans and track through completion
* Assess SOX implications of new products, update relevant controls, and communicate requirements to product organization and other stakeholders
* Provide ongoing reporting to stakeholders and leadership on above responsibilities and communicate progress and escalations management
* Perform SOX audit and control impact analysis as a result of security and technology incidents and partner with owning teams on control uplift activities
* Build close relationships with stakeholder teams including Security, IT, Infrastructure, Engineering, Data, and Finance to advise on SOX requirements and ensure excellence in control ownership
* Create and improve SOX procedural documentation, including process documentation, data flow diagrams, and uplifting templates
* Work closely with internal and external auditors to educate them about a complex technology control environment
* Oversee quality of audit initiatives, identify and analyze process gaps, provide guidance and expertise to team members
* Develop creative solutions to prove risk mitigation and solve for complex audit problems faced by the crypto industry
* Identify opportunities to address systemic program challenges, recommend solutions and drive efficiency through AI and automation
*What we look for in you (ie. job requirements):*
* Minimum of 5+ years of security/IT compliance or equivalent experience
* Strong knowledge and hands-on experience in Internal Controls over Financial Reporting, SOX 404 frameworks, and testing to support compliance
* Prior experience at a big 4 accounting firm
* Experience leading compliance initiatives from start to finish
* Proven understanding and audit experience of cloud technologies, AWS preferred
* Ability to effectively and autonomously accomplish outcomes across cross-functional teams in ambiguous situations with minimal supervision
* Strong oral and written communication skills
* Ability to multitask, direct cross functional work, and hold others accountable to committed deadlines in a fast paced environment
* Ability to communicate with technical / non-technical stakeholders to align on shared outcomes
* Experience in Financial services, Big Tech, or FinTech
*Nice to haves:*
* BA or BS in a technical field or equivalent experience
* Security certifications e.g. CISA, CISSP, CISM or other relevant certifications
* Experience auditing in Crypto space
Position ID: P73675
\#LI-Remote
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include bonus eligibility + equity eligibility**+ benefits (including medical, dental, vision and 401(k)).
Pay Range:
$167,280-$196,800 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the *********************************************** in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations***********************************
*Global Data Privacy Notice for Job Candidates and Applicants*
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available ********************************************************** By submitting your application, you are agreeing to our use and processing of your data as required.
*AI Disclosure*
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations[at]coinbase.com
Detection & Response Security Engineer, Threat Intelligence
Cyber security analyst job in Augusta, ME
Meta Security is looking for a threat intelligence investigator with extensive experience in investigating cyber threats with an intelligence-driven approach. You will be proactively responding to a broad set of security threats, as well as tracking actor groups with an interest or capability to target Meta and its employees. You will also be identifying the gaps in current detections and preventions by long-term intelligence tracking and research, and working with cross-functional stakeholders to improve Meta's security posture. You will help the team establish, lead and execute multi-year roadmaps that improve research efficiency and quality across the team, and drive improvements to stakeholder management across a broad range of intelligence requirements.
**Required Skills:**
Detection & Response Security Engineer, Threat Intelligence Responsibilities:
1. Influence and align the team's vision and strategy. Collaboratively prioritize and deliver specific multi-year roadmaps and projects
2. Build, cultivate, and maintain impactful relationships with intelligence stakeholders to identify and facilitate solutions to increase the impact of the team's work
3. Refine operational metrics, key performance indicators, and service level objectives to measure Intelligence research and services
4. Lead cross-functional projects to improve the security posture of Meta's infrastructure, such as red team operations, surface detection coverage expansion and vulnerability management discussions
5. Track threat clusters posing threats to Meta's infrastructure and employees, and identify, develop and implement countermeasures on our corporate network
6. Investigate, mitigate, and forecast emerging technical trends and communicate effectively with actionable suggestions to different types of audiences
7. Work closely with incident responders to provide useful and timely intelligence to enrich ongoing investigations
8. Improve the tooling of threat cluster tracking and intelligence data integration to existing systems
**Minimum Qualifications:**
Minimum Qualifications:
9. 8+ years threat intelligence experience
10. B.S. or M.S. in Computer Science or related field, or equivalent experience
11. Be a technical and process subject matter expert regarding Security Operations and Threat Intelligence services
12. Experience developing and delivering information on threats, incidents and program status for leadership
13. Expertise with campaign tracking techniques and converting tracking results to long term countermeasures
14. Expertise with threat modeling frameworks, such as Diamond Model or/and MITRE ATT&CK framework
15. Experience intelligence-driven hunting to spot suspicious activities in the network and identify potential risks
16. Proven track record of managing and executing on short term and long term projects
17. Ability to work with a team spanning multiple locations/time zones
18. Ability to prioritize and execute tasks with minimal direction or oversight
19. Ability to think critically and qualify assessments with solid communications skills
20. Coding or scripting experience in one or more scripting languages such as Python or PHP
**Preferred Qualifications:**
Preferred Qualifications:
21. Experience recruiting, building, and leading technical teams, including performance management
22. Experience close collaborating with incident responders on incident investigations
23. Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems
24. Familiarity with malware analysis or network traffic analysis
25. Familiarity with nation-state, sophisticated criminal, or supply chain threats
26. Familiarity with file-based or network-based rules and signatures for detection and tracking of complex threats, such as YARA or Snort
27. Experience in one or more query languages such as SQL
28. Experience authoring production code for threat intelligence tooling
29. Experience conducting large scale data analysis
30. Experience working across the broader security community
**Public Compensation:**
$177,000/year to $251,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
Cyber Security Engineer
Cyber security analyst job in Norway, ME
We are seeking a detail-oriented and analytical Security Engineer to join a growing Information Security team. The ideal candidate will be responsible for designing, implementing, and managing a variety of security technologies and controls in accordance with the Information Security Program. This role plays a critical part in protecting the organization from cyber threats and ensuring compliance with security policies and regulations.
Responsibilities:
+ Monitor security systems, SIEM tools, and threat intelligence feeds for anomalies and potential threats.
+ Investigate and respond to security incidents, including malware infections, phishing attempts, and unauthorized access.
+ Conduct vulnerability assessments and assist in remediation efforts.
+ Maintain and update security policies, procedures, and documentation.
+ Collaborate with IT and other departments to implement security best practices.
+ Assist in security audits, risk assessments, and compliance initiatives (e.g., ISO 27001, NIST, SOC 2).
+ Stay current with emerging threats, vulnerabilities, and regulatory requirements.
+ Support security awareness training and phishing simulations for employees.
Requirements
+ Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field.
+ 2+ years of experience in a security or similar role.
+ Familiarity with security tools such as firewalls, IDS/IPS, antivirus, and SIEM platforms.
+ Understanding of networking protocols, operating systems, and common attack vectors.
+ Familiarity with cloud infrastructure; Azure, AWS, Entra ID O365/M365.
+ Understanding of Microsoft Server, Windows 10/11, Active Directory, AD CS, IDS/IPS, NGFW, DLP, EDR, SIEM, MDM, PAM, MFA, Netwrix.
+ Experience with cloud security (AWS, Azure, or GCP).
+ Knowledge of scripting or automation (Python, PowerShell, etc.).
Technology Doesn't Change the World, People Do.
Robert Half is the world's first and largest specialized talent solutions firm that connects highly qualified job seekers to opportunities at great companies. We offer contract, temporary and permanent placement solutions for finance and accounting, technology, marketing and creative, legal, and administrative and customer support roles.
Robert Half works to put you in the best position to succeed. We provide access to top jobs, competitive compensation and benefits, and free online training. Stay on top of every opportunity - whenever you choose - even on the go. Download the Robert Half app (https://www.roberthalf.com/us/en/mobile-app) and get 1-tap apply, notifications of AI-matched jobs, and much more.
All applicants applying for U.S. job openings must be legally authorized to work in the United States. Benefits are available to contract/temporary professionals, including medical, vision, dental, and life and disability insurance. Hired contract/temporary professionals are also eligible to enroll in our company 401(k) plan. Visit roberthalf.gobenefits.net for more information.
© 2025 Robert Half. An Equal Opportunity Employer. M/F/Disability/Veterans. By clicking "Apply Now," you're agreeing to Robert Half's Terms of Use (https://www.roberthalf.com/us/en/terms) .
Lead Information Security Analyst
Cyber security analyst job in Portland, ME
Join Martin's Point Health Care - an innovative, not-for-profit health care organization offering care and coverage to the people of Maine and beyond. As a joined force of "people caring for people," Martin's Point employees are on a mission to transform our health care system while creating a healthier community. Martin's Point employees enjoy an organizational culture of trust and respect, where our values - taking care of ourselves and others, continuous learning, helping each other, and having fun - are brought to life every day. Join us and find out for yourself why Martin's Point has been certified as a "Great Place to Work" since 2015.
Position Summary
The Lead Information Security Analyst assists in the development and implementation of the Information Security program and is a key contributor in developing security policies, monitoring and analyzing traffic and logs, and assisting in protecting the organization's IT systems and software from malicious activity and technology breaches. The Lead Analyst participates and leads security risk assessments, performs and analyzes vulnerability scans, and works with others in IT and the business to remediate and eliminate risks. The Lead Information Security Analyst is responsible for providing expert technical knowledge, standards development, program development, risk assessment, reporting, and awareness education related to information security.
Job Description:
* Assist in leading monitoring SIEM, IDS/IPS, endpoint protections, and identity management solutions.
* Lead technical efforts of administering and engineering the security infrastructure including the single sign-on, multi-factor authentication, business continuity, and GRC tools.
* Assist in leading designs of security solutions.
* Assist in leading efforts in monitoring and auditing information systems, networks, and databases to identify and isolate occurrences of unauthorized activity; prepares and coordinates corrective actions.
* Assist in leading and conducting security assessments and audits, penetration testing, IT forensic investigations and incident management.
* Perform and/or coordinate regular security assessments of existing or new infrastructure or applications.
* Assist in leading and coordinating response to information security incidents and threats
* Assess, manage, and coordinate information and cyber vulnerabilities throughout the organization.
* Develops, defines, reviews and enforces information security policy, standards and guidelines for business operations and technology implementations.
* Proactively identifies information and IT security risks including IT technical implementations or business processes.
* Coordinates group-wide and company-wide information security matters such as incident response, intrusion detection management, and cyber security advisories.
Requirements:
* Bachelor's degree in CIS, CS, Business Administration, or similar, or combination of equivalent education and experience.
* 6+ years of experience with information security technologies, security monitoring, incident response, open-source technologies, and various operating systems.
* Experience with Networking standards, Microsoft AD, Endpoint Support (Windows / iOS ), Server Administration Linux/Windows, Security protocols and monitoring tools.
Knowledge, Skills, & Abilities:
* Understands how organizational workflows affect data meaning and use.
* Proven mentor to other team members
* Strong troubleshooting skills
* Senior level understanding of SIEMs, incident response, disaster recovery, contingency planning, encryption technologies, intrusion detection/prevention systems, and/or vulnerability management
* Able to communicate effectively and clearly to all levels of the IT organization and business when addressing a challenge or identified opportunity - take ownership.
* Can plan/scope several inter-related activities to create efficiencies.
* Creates processes and mentors staff (Internal and External) on best practices
* Manages multiple deliverables and communicates updates effectively to all departments and stakeholders
This position is not eligible for immigration sponsorship.
We are an equal opportunity/affirmative action employer.
Do you have a question about careers at Martin's Point Health Care? Contact us at: *****************************
Auto-ApplyInformation Security Analyst
Cyber security analyst job in Westbrook, ME
INFORMATION SECURITY ANALYST SUMMARY: The Information Security Analyst is responsible for contributing, implementing, and maintaining the credit union's cyber security program. Leveraging the required skills and experience, the Information Security Analyst will investigate and respond to security incidents, work closely with internal departments and/or third parties, and provide status updates to management. ESSENTIAL DUTIES AND RESPONSIBILITIES include the following:
Review daily log reports generated from information security systems and investigate anomalous behavior.
Process reported social engineering attempts to determine if a threat exists and communicate outcomes to involved parties.
Monitor, investigate, remediate, and report security incidents as they arise. Work with other members of the Incident Response Team, as needed.
Conduct social engineering exercises across the organization and assist with training remediation efforts.
Administer the organizations vulnerability management program to identify and prioritize vulnerabilities. Will also work closely with the Information Technology team and product owners to remediate discovered vulnerabilities.
Administer the credit union's information security systems and tools.
Contribute to the organizations security policies, procedures, and processes.
Implements the information security strategy and objectives, as approved by the Chief Information Officer, including strategies to monitor and address current and emerging risks.
Participates on the Change Control Board ensuring systems changes are made with appropriate Confidentiality, Availability, Integrity and Cyber Security design and controls
Participates in industry collaborative efforts to monitor, share, and discuss emerging security threats. Maintains up-to-date knowledge of the security industry including awareness of new or revised security solutions, improved security processes and the development of new attacks and threat vectors.
Contributes to the deployment, integration, and initial configuration of all new security solutions and of any enhancements to existing security solutions in accordance with standard best operating procedures generically and the enterprise's security documents specifically.
Champions security awareness and training programs.
Participate in security NIST based incident response process including event handling, process reviews and tabletop exercises. Supervise all investigations into problematic activity and provide on-going communication and reports significant security events to the board, supervisory committee, and management as appropriate.
Responds to and complies with audit, regulatory, and credit union policies and procedures.
Monitor and respond to security related alerts during non-business hours.
QUALIFICATION REQUIREMENTS:
To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
KEYS TO SUCCESS: Knowledge Of:
Experience in enterprise security document creation.
Experience in enterprise security architecture design.
Experience in NIST based Incident Handling
Working technical knowledge of Firewalls, Intrusion Detection, Networking technologies ( LAN / WAN ), Data Loss Prevention (DLP), Network Access Controls (NAC), Security Incident and Event Management Systems (SIEM), Email Security.
Vulnerability Management Tools (Nessus, Nexpose, Etc)
Command Line Utilities such as Nmap, netcat, etc.
Experience with security in cloud environments (Azure preferred) required.
Microsoft Windows Server, Active Directory, DNS and DHCP, etc.
Microsoft Windows 10 and later
Microsoft Office and Visio 2016 and later
Ability To:
Create and maintain detailed technical documentation
Proven analytical and problem-solving abilities.
Good written, oral, and interpersonal communication skills.
Ability to conduct research into IT security issues and products as required.
Ability to present ideas in business-friendly and user-friendly language.
Highly self-motivated and directed.
Team-oriented and skilled in working within a collaborative environment.
EDUCATION, EXPERIENCE, & TRAINING GUIDELINES: Any equivalent combination of education and experience that provides the applicant with the knowledge, skills, and abilities, required to perform the job is acceptable. A typical way to obtain the knowledge and abilities would be: Education/Experience:
Bachelor's degree preferably in Information Systems or Computer Science
3-5 years of relevant Information Technology or Information Security experience.
License or Certification:
Security certifications such as Security+, CySA+, SSCP, etc.
Bondable
Acceptable Credit History
Compensation & Benefits:
Salary Range: $62,200 - $93,300
Health, Dental & Vision Benefits
Bonus opportunity
401(k) with match and profit sharing
Flexible Time Off
Engineer, Information Security and Risk
Cyber security analyst job in Augusta, ME
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Information Security Analyst 2
Cyber security analyst job in Portland, ME
How you'll make an impact
Governance:
Assist in the development and enforcement of security policies, standards, and procedures, considering the implications of AI in security.
Ensure that resource owners/users are aware of security policies and standards.
Participate in efforts to ensure security policies align with business objectives and address emerging technologies like AI.
Risk Management:
Assist in protecting the integrity, availability, and confidentiality of network resources and data, including data processed by AI systems.
Participate in network, system, and application vulnerability assessments, including those involving AI-driven systems, generate report findings, and oversee remediation activities.
Perform or coordinate control testing, assessments, and monitoring to ensure that Information Technology processes and controls are effective, functioning as designed, and managed to the appropriate level of risk, with specific attention to AI-related risks.
Participate throughout the system development life cycle and system acquisition and implementation initiatives, assessing the security implications of AI integration.
Assist in maintaining a systematic process for managing information security risks and facilitate business unit risk assessments, including risks associated with AI.
Compliance:
Ensure audit trails, system logs, and other monitoring data sources are reviewed periodically and are in compliance with policies and audit requirements, including those from AI systems.
Participate in the monitoring and periodic testing of IT compliance controls to ensure ongoing adherence to internal policies, standards, and industry frameworks for both cloud and on-premise solutions, including compliance of AI-driven security tools and processes.
Coordinate IT self-assessment compliance reviews based on regulatory, industry standards, and internal policy requirements, considering AI governance and compliance.
Perform necessary due diligence activities to determine third-party adherence with IT compliance requirements prior to establishing a business relationship, with consideration for their use of AI in security.
Research and respond to internal and external audit findings, addressing AI-related security controls and data handling.
Manage or coordinate periodic user access reviews with other departments and review the appropriateness of user activities, including access to and use of AI security tools.
Security Dashboarding:
Develop and maintain security dashboards to provide real-time visibility into the organization's security posture, including metrics related to AI security and compliance.
Present actionable insights from security data to relevant stakeholders, identifying trends and potential areas of risk.
Training and Awareness:
Assist in providing guidance and support to resource owners/users regarding security policies and standards, including best practices for securely integrating and using AI.
Experience you'll bring
Education:
Bachelor's degree in Cybersecurity, Information Security, Computer Science, Information Assurance, or a related field. A Master's degree is preferred.
Experience:
2-4+ years of experience in Cybersecurity, Information Security, Auditing, Risk Management, Information Assurance, and/or work supporting and maintaining a network or cloud environment, with an understanding of AI's role in security.
Strong knowledge of security frameworks and standards such as ISO 27001, NIST, GDPR, and HIPAA
Experience with security audit processes and responding to regulatory inquiries
Skills:
Solid understanding of information security principles, practices, and technologies, including AI in cybersecurity.
Ability to analyze and assess information security controls, including those integrated with or driven by AI.
Strong problem-solving skills and attention to detail.
Effective communication and interpersonal skills.
Ability to work independently and collaboratively within a team.
Certifications (Preferred):
Certified Information Systems Security Professional (CISSP), Certified Cloud Security Professional (CCSP), Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA), or Certified Internal Auditor, with an interest in AI security.
The base pay range represents the anticipated low and high end of the pay range for this position. Actual pay rates will vary and will be based on various factors, such as your qualifications, skills, competencies, and proficiency for the role. Base pay is one component of WEX's total compensation package. Most sales positions are eligible for commission under the terms of an applicable plan. Non-sales roles are typically eligible for a quarterly or annual bonus based on their role and applicable plan. WEX's comprehensive and market competitive benefits are designed to support your personal and professional well-being. Benefits include health, dental and vision insurances, retirement savings plan, paid time off, health savings account, flexible spending accounts, life insurance, disability insurance, tuition reimbursement, and more. For more information, check out the "About Us" section.Pay Range: $72,000.00 - $95,000.00
Auto-ApplySenior Security Engineer
Cyber security analyst job in Portland, ME
Our Fortune 500 company is driving a digital transformation and looking for forward-thinking innovators to disrupt how our industry thinks about and uses technology. As one of the world's leading employee benefits providers, we help millions of people gain affordable access to benefits that help them protect their families, their finances and their futures.
Are you an asker of questions, a solver of problems, and a challenger of the status quo? Our mission is to provide a differentiated customer experience and exceed the expectations people have of technology at any company - not just insurers.
We are seeking individuals to join our team of talented IT professionals who share never-ending passion and an unwavering focus on our customer experience. Team members comfortable working in an agile, fast-paced, and delivery-focused environment thrive in our environment where we value an entrepreneurial spirit and those who challenge the status-quo.
Unum is changing, and we're excited about what's next. Join us.
**General Summary:**
Senior Security Engineer
Join a team where your expertise shapes enterprise-wide security strategy. We're seeking a Senior Security Engineer to lead the design and execution of cutting-edge security architecture and defense frameworks that protect critical assets across our global organization.
In this role, you'll:
Influence corporate-level security decisions
Architect and operate a depth-in-defense security framework
Drive Identity & Access Management and privileged access solutions
Collaborate with IT and business leaders to integrate secure technologies
Partner with internal and external audit teams to ensure compliance
You'll be solving complex security challenges, building scalable solutions, and helping shape the future of cybersecurity at Unum.
**Job Specifications**
+ Bachelor's or advanced degree in computer science or related discipline preferred or comparable work experience.
+ 6+ years of related work experience in information technology engineering, support or consulting experience. Preferred if two of those years was spent in networking, application development, system security or IT Audit related positions.
Demonstrated ability and success in:
+ Working effectively in an ambiguous environment, functioning independently, and effectively working across geographical locations.
+ Detecting and analyzing hostile and other improper actions in such an environment.
+ Investigating and responding to security alerts, or new security threats with a sense of urgency.
+ Strong oral and written communications skills
+ Strong analytical and problem-solving skills and proactive thinking skills
+ Strong Knowledge of (at least one) UNIX, Windows, Mainframe, and/or Apple Operating System vulnerabilities and secure configuration settings
+ Strong Knowledge of threats and vulnerabilities associated with application and network security.
+ Strong Knowledge of the principles of implementation and operation and experience with security technology such as firewalls, multi-level security implementation, security assessment, monitoring and profiles tools (e.g. IDS/IPS, SEIM, AV, Qualys, etc.), and password crackers.
+ Mentor and support junior level security staff
+ Develops strong partnerships with client management, business clients, application developers, software vendors and other technical resources which includes, but not limited to, legal, compliance, and privacy
+ Maintain close relationships with the business to understand strategy, processes, plans and needs to help influence planning by advising on best practices, innovation/technology enablement opportunities
+ Communicates effectively with business partners, customers, brokers, third party suppliers/partners, and systems resources at all levels.
+ Delivers effective, high-quality solutions in a timely manner while balancing shifting priorities and, at times, accelerated timelines.
+ Facilitate matching business needs and services options by leveraging knowledge of business strategy, processes, and market offerings to assist in evaluating the most appropriate products and services to meet its requirements
+ Provide an overall perspective or point of clarification to partner on operational aspects of a service. Has a good overall understanding of infrastructure and application portfolios to provide guidance to service partner provider.
**Technical Skills for Identity & Access Management**
+ Experience in implementing and supporting global Identity and Access Management solutions (Identi-ty Management, Access Management, Virtual Directory, SSO)
+ Knowledge and experience on Oracle OAM ,ForgeRock OpenAM and/or other Web Access Manage-ment systems (like CA SiteMinder), and API integration
+ Experience on ForgeRock OpenIDM, Oracle OIM and/or other Identity management systems
+ Experience on SSO (Single-Sign-On) technologies including Cloud, SAML and federation of identities (IdP initiated and SP initiated), multi-factor authentication
+ Experience on CyberArk, Enterprise Certificate Management and Enterprise Token Services technol-ogies.
+ Experience with LDAP/Directory Services including Active Directory and Radiant Logic
+ Experience with RACF, DB2, SQL
+ Experience with Azure, O365 and AWS
+ Familiar with Regulations, including, GLPA, HIPAA, GDPR, CCPA, and other Cyber Security Regulatory compliance requirements and related programs
+ ISO 27001/27002 the NIST Cyber Security Framework
+ CISSP, CISM, SANS, and other security related certifications a plus
**Technical Skills for Cyber Security**
**Excellent working knowledge of one or more of the following security areas desired:**
+ Operating System Security (Windows, Apple, AIX, Linux, zOS)
+ Internet Technologies (NNTP, Proxy, HTTP, HTTPS, HTLM, SSL, X.509)
+ TCP/IP and networking (LAN/WAN/Wireless)
+ Intrusion Detection and Prevention products
+ Incident Response Management
+ Public Key Infrastructure technologies including encryption, Kerberos, certification authorities
+ Application and Network Security Assessments methodologies and tools
+ General Access Control Security (Active Directory, Linux, and Mainframe security)
+ IPSEC and remote access technologies
+ End Point Security products (i.e. Anti-virus, Malware, Hard Drive encryption)
+ Ethical Hacking, Incident Response and case management.
+ Forensic tools such as Oxygen, encase, Atola Forensic equipment
+ Experience in implementing and operating security technology such as firewalls, multi-level security implementation, security assessment scanners, and security monitoring tools (e.g. IDS/IPS, SEIM, AV, Qualys, etc.)
+ Experience in application and network security assessment methodologies, tools, and techniques
+ Experience in implementing and operating global end-point security products (anti-virus, anti-malware, hard drive encryption, DLP, etc.)
+ Security Coding Standards (e.g. OWASP) and Secure Software Development Lifecycles.SOX and HIPPA compliance requirements and related programs
**Familiar with Regulations, including, GLPA, HIPAA, GDPR, CCPA, and other Cyber Security Regulatory compliance requirements and related programs**
+ ISO 27001/27002 the NIST Cyber Security Framework
+ CISSP, CISM, SANS, and other security related certifications a plus
**Principal Duties and Responsibilities**
Performing cyber security monitoring and security incident response, including:
+ Monitors for external threats and indicators of compromise
+ Responds to and leads incident response for threat alerts
+ Monitors for inappropriate utilization of computer resources
+ Assesses reported security threats and weaknesses.
+ Provides level II support for Operations
+ Participates in 24/7 on-call rotation.
+ Participates in ethical hacking red team/blue team exercises.
+ Performs day-to-day operations and technical support, including system upgrades, on the Unum security technology portfolio.
+ Consults on the security framework to IT/Business project teams, and in day-to-day business operations.
+ Consults with development and business partners on integration and security configuration for new or existing software or solutions
+ Participates in the evaluation of vendor's product strategies, technology roadmaps and software enhancements, and consults on the inclusion and rollout these recommendations in the corporate security roadmap.
+ Develops and consults on sound security policies and procedures.
+ Assists with application and network security assessments, as assigned.
+ Maintains expertise to function as subject matter expert in one or more security disciplines.
+ Develops strong partnerships with business clients, application developers, software vendors and other technical resources.
+ Performs other duties as assigned.
\#LI-AD1
\#LI-MULTI
~IN1
Our company is built on helping individuals and families, and this starts with our employees. We want employees to maintain a positive balance, which is why we provide access to the benefits and resources they need to invest in themselves. From our onsite fitness facilities and generous paid time off to employee professional development programs, we are committed to helping employees live and work their best - both inside and outside the office.
Unum is an equal opportunity employer, considering all qualified applicants and employees for hiring, placement, and advancement, without regard to a person's race, color, religion, national origin, age, genetic information, military status, gender, sexual orientation, gender identity or expression, disability, or protected veteran status.
The base salary range for applicants for this position is listed below. Unless actual salary is indicated above in the job description, actual pay will be based on skill, geographical location and experience.
$98,340.00-$201,900.00
Additionally, Unum offers a portfolio of benefits and rewards that are competitive and comprehensive including healthcare benefits (health, vision, dental), insurance benefits (short & long-term disability), performance-based incentive plans, paid time off, and a 401(k) retirement plan with an employer match up to 5% and an additional 4.5% contribution whether you contribute to the plan or not. All benefits are subject to the terms and conditions of individual Plans.
Company:
Unum
Information Security Analyst II/III
Cyber security analyst job in Bath, ME
The purpose of the Information Security Analyst position is to support the Bath Iron Works (BIW) Information Security Team by protecting its on-premises and cloud-based computer systems from intrusions or unexpected exposure due to any act of negligence or malicious intent. Primary responsibilities include monitoring BIW's computer, email and network intrusion detection systems to identify or anticipate computer security incidents. Assist with assessing security compliance of cloud-based systems and recommending improvements. Operating under the BIW Business Operating System (BOS), the Analyst ensures compliance with safety, quality, and performance standards while coordinating with other key stakeholders to meet overall milestones.
Project Execution
Monitor computer and network security systems to identify potential issues.
Assist with implementation of countermeasures or mitigating controls.
Conduct and document computer security incident response activities.
Assist with security monitoring and hardening of cloud-based solutions.
Other duties as assigned.
Team Collaboration and Communications:
Work with business stakeholders to identify and resolve cyber security operational issues
Continuous Improvement:
Overall, this role will require extensive collaboration with internal customers and other members of the team to understand and define security issues, business needs, software requirements, and appropriate security solutions.
Required/Preferred Education/Training
Bachelor's degree in Cybersecurity or Information Technology or equivalent combination of experience and education.
This position requires you to be able to obtain a government security clearance. You must be a US Citizen for consideration, and you must be able to obtain an interim security clearance within the first 45 days of hire. For more information regarding the security clearance process, please visit Investigations & Clearance Process (dcsa.mil)
Required/Preferred Experience
2+ years of experience working in Information/Cyber Security is required.
Monitoring information security systems such as firewalls and intrusion prevention systems.
Monitoring and securing Microsoft Azure based systems.
Cyber incident response.
Demonstrate knowledge of TCP/IP networking and services (e.g. IP routing, DNS, SMTP, HTTP).
Strong verbal and written communications skills.
Strong problem-solving skills.
We can recommend jobs specifically for you! Click here to get started.
Auto-ApplyInformation Security Analyst II/III
Cyber security analyst job in Bath, ME
The purpose of the Information Security Analyst position is to support the Bath Iron Works (BIW) Information Security Team by protecting its on-premises and cloud-based computer systems from intrusions or unexpected exposure due to any act of negligence or malicious intent. Primary responsibilities include monitoring BIW's computer, email and network intrusion detection systems to identify or anticipate computer security incidents. Assist with assessing security compliance of cloud-based systems and recommending improvements. Operating under the BIW Business Operating System (BOS), the Analyst ensures compliance with safety, quality, and performance standards while coordinating with other key stakeholders to meet overall milestones.
Project Execution
* Monitor computer and network security systems to identify potential issues.
* Assist with implementation of countermeasures or mitigating controls.
* Conduct and document computer security incident response activities.
* Assist with security monitoring and hardening of cloud-based solutions.
* Other duties as assigned.
Team Collaboration and Communications:
* Work with business stakeholders to identify and resolve cyber security operational issues
Continuous Improvement:
* Overall, this role will require extensive collaboration with internal customers and other members of the team to understand and define security issues, business needs, software requirements, and appropriate security solutions.
Required/Preferred Education/Training
* Bachelor's degree in Cybersecurity or Information Technology or equivalent combination of experience and education.
* This position requires you to be able to obtain a government security clearance. You must be a US Citizen for consideration, and you must be able to obtain an interim security clearance within the first 45 days of hire. For more information regarding the security clearance process, please visit Investigations & Clearance Process (dcsa.mil)
Required/Preferred Experience
* 2+ years of experience working in Information/Cyber Security is required.
* Monitoring information security systems such as firewalls and intrusion prevention systems.
* Monitoring and securing Microsoft Azure based systems.
* Cyber incident response.
* Demonstrate knowledge of TCP/IP networking and services (e.g. IP routing, DNS, SMTP, HTTP).
* Strong verbal and written communications skills.
* Strong problem-solving skills.
Auto-ApplyInformation Security Specialist
Cyber security analyst job in Biddeford, ME
Fiber Materials Inc. | solutions for the most extreme places in the universe
FMI's manufacturing facility has been a leading solutions provider of high temperature materials and composites for more than 50 years, serving the Department of Defense and NASA. The focus in Maine is on multidirectional reinforced Carbon/Carbon (C/C) and Ceramic Matrix Composites (CMCs) that enable high-temperature components such as: thermal protection systems, re-entry vehicle nose tips as well as rocket motor throats and nozzles.
Our materials are being used on ground-breaking space initiatives such as the Orion Multi-Purpose Crew Vehicle and the heat shield for NASA's Mars 2020 mission, important missile programs, airfoils in commercial and military jet engines, and as lightweight armor for U.S. military ground vehicles.
Your role: FMI is seeking an Information Security Specialist to support a small, stand-alone classified information system(s) in support of a U.S. Government contract(s). As the Information Security Specialist, you will encompass the responsibilities of an Information System Security Officer (ISSO) and Information System Security Engineer (ISSE). To be successful, you will be responsible for compliance, operations, and technical security engineering of the classified environment. Please keep in mind this role is NOT remote.
Job Responsibilities:
Operational Security (ISSO Duties):
Perform continuous monitoring and day-to-day security administration of the system.
Manage user access, account creation, and audit log reviews.
Conduct security training and briefings for system users.
Document and report security incidents, vulnerabilities, and mitigation actions.
Engineering & Technical Security (ISSE Duties):
Design, implement, and maintain technical security controls for the system.
Evaluate, recommend, and integrate security solutions for classified IT environments.
What we need from you:
Associate's degree in Cybersecurity, Information Technology, or related field; equivalent experience considered
1-3 years of experience in information system security
Active or ability to obtain and maintain an U.S. Government security clearance (Secret or above)
Effective time management
Technical proficiency
Detail oriented
Strong listening skills
Customer focus
Self-motivated
Strong interpersonal skills
Ability to work independently and as part of a team in a fast-paced environment
Knowledge of NIST and or CMMC cybersecurity frameworks and standards
Understanding in cyber security assessment tools and methodologies
Understanding network and system security, intrusion detection and prevention, and incident response
Excellent analytical and problem-solving skills
Commitment to continuous learning and staying current with industry developments
Excellent communication and documentation skills
What you'll get from us:
16 ETO days
12 paid holidays (including Winter Closure!)
Medical / Dental / Vision
401k Company Match
Tuition Reimbursement
$1000 Sign-On Bonus
Information Security Engineer - Black Lotus Labs Threat Researcher (APT)
Cyber security analyst job in Augusta, ME
Lumen connects the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and company from the people up - committed to teamwork, trust and transparency. People power progress.
We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.
**The Role**
Black Lotus Labs is seeking a Principal Security Engineer on the Research & Analysis team. This team leverages Lumen's global visibility of one of the world's largest and most interconnected IP backbones and a petabyte-scale compute cluster to perform cutting edge threat research, hunting and tracking advanced persistent threat actors (APTs) and emerging criminal activity as the threat actors traverse the internet. They empower customers to stay ahead of the evolving threat landscape.
**The Main Responsibilities**
+ Serve as Threat Research Subject Matter Expert, offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as identifying knowledge gaps, troubleshooting technical challenges, developing solutions, and mentoring team members in overcoming obstacles. Set priorities for what threats to analyze to maximize team's impact.
+ Conduct threat research across technical data sets, fusing Black Lotus Labs telemetry with third party data sets, to automate detection of the latest threat attacker tools, techniques and procedures (TTPs) with a goal of automating detection.
+ Use industry-leading technical knowledge of adversary capabilities and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries, delivering actionable threat intelligence data to Lumen customers.
+ Lead and enhance threat hunting operations by actively engaging with other research teams, building strong partnerships to achieve shared goals, exploring new data sources, and mentoring team members in executing workflows and solving complex challenges.
+ Provide expert analysis and strategic insights on emerging threats and vulnerabilities, translating complex technical information into actionable intelligence for executive leadership and external stakeholders.
+ Spearhead thought leadership initiatives by leading Black Lotus Lab's voice at security conferences and internal executive briefings.
**What We Look For in a Candidate**
+ Proven experience in threat hunting and in-depth technical security research, demonstrating a strong track record of successfully identifying, tracking, and disrupting nation-state and cybercriminal threat actors.
+ Deep understanding of advanced threat hunting methodologies, attacker tactics, techniques, and procedures (TTPs), and the ability to derive actionable threat hunts from complex data sets.
+ Demonstrated experience building prototype threat hunting solutions and large data analysis tools with Python (or other equivalent languages).
+ Proven experience initiating and coordinating technical projects focused on telemetry collection, TTP based threat hunting, or developing threat hunt tools that have cross-organization impact on threat visibility, including leading private-public partnerships and multi-company collaborations.
+ 5+ years of experience in the IC, DoD or similar tracking and defending against nation state threat activity.
+ Exceptional communication and presentation skills, including the ability to clearly and concisely convey complex technical information to both technical and non-technical audiences, ranging from executives and board members to conference attendees and internal stakeholders.
+ Experience presenting at industry conferences and in the media.
+ Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment.
+ Proven ability to lead and manage complex technical projects, effectively driving them to successful completion.
+ Active TS/SCI clearance with poly
**Well-experienced candidates may also have the following skills: **
+ Proficiency in malware reverse engineering and incident response.
+ 5+ years of experience leading teams of technical threat discovery professionals.
+ Software development experience in Docker and big data technologies like Hadoop, Spark, and Tensor Flow.
**Compensation**
This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors.
Location Based Pay Ranges:
$149,084 - $198,779 in these states: AL, AR, AZ, FL, GA, IA, ID, IN, KS, KY, LA, ME, MO, MS, MT, ND, NE, NM, OH, OK, PA, SC, SD, TN, UT, VT, WI, WV, and WY.
$156,539 - $208,718 in these states: CO, HI, MI, MN, NC, NH, NV, OR, and RI.
$163,993 - $218,657 in these states: AK, CA, CT, DC, DE, IL, MA, MD, NJ, NY, TX, VA, and WA.
Lumen offers a comprehensive package featuring a broad range of Health, Life, Voluntary Lifestyle benefits and other perks that enhance your physical, mental, emotional and financial wellbeing. We're able to answer any additional questions you may have about our bonus structure (short-term incentives, long-term incentives and/or sales compensation) as you move through the selection process.
Learn more about Lumen's:
+ Benefits (****************************************************
+ Bonus Structure
**What to Expect Next**
\#LI-JS1
Requisition #: 339093
**Background Screening**
If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page (************************************* . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.
Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
**Equal Employment Opportunities**
We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.
**Disclaimer**
The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.
In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information.
Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name.
**Application Deadline**
12/09/2025
Application Security Engineer
Cyber security analyst job in Augusta, ME
Your Future. Secured. ISC2 is a force for good. As the world's leading nonprofit member organization for cybersecurity professionals, our core values - Integrity, Advocacy, Commitment, Inclusion, and Excellence - drive everything we do in support of our vision of a safe and secure cyber world. Our globally recognized, award-winning portfolio of certifications provide an independent and globally recognized endorsement of cybersecurity knowledge, skills and experience for all career levels. Our charitable arm, the Center for Cyber Safety and Education, enables ISC2 and our members to serve the public by educating the most vulnerable about cyber risks and empowering access to enter and thrive in the cyber profession. Learn more at ISC2 online and connect with us on Twitter, Facebook and LinkedIn. When you join ISC2, you'll demonstrate your commitment to an inclusive and equitable environment. Your support of the unique perspectives and experiences shared by our global cybersecurity workforce and profession will be recognized. We invite you to take an active role in helping us create a true sense of belonging across our organization - an environment of authenticity, trust, empowerment and connectedness that empowers all of our successes. Learn more.
**Position Summary**
The Application Security Engineer will be an integral part of the security team and will work cross-functionally with several lines of business to ensure the secure delivery of products and applications. The Application Security Engineer will be expected to attend stand-ups and strategy sessions to identify areas of risk and offer consulting on best practices. The Application Security Engineer will act as a champion and will formalize the integration of application security into our current processes and tools.
**Responsibilities**
The Application Security Engineer will be expected to facilitate technical design reviews, perform code analysis, offer remediation recommendations, perform manual and dynamic security testing, and document and present all findings. The Application Security Engineer will work closely with the Development, Release, and QA teams to identify and coordinate security testing, validate, test, and vet both internally and externally developed applications. As an Application Security Engineer, you will act as a DevSecOps Engineer that will be responsible for secure application delivery as well as the underlying infrastructure. The Application Security Engineer must be comfortable with securing cloud-based products in environments such as AWS, Azure and Salesforce. Additionally, this position will provide security risk assessments, create threat models and assist the team with vulnerability testing.
Additionally, this position manages the ISC2 responsible reporting program that supports the organization's secure application delivery objectives. In addition to the daily duties described, the individual will assist the security engineering team in the management of security technologies administered by the group (e.g., WAF, Firewall, IDS, and SEIM). This would be an "as needed" function, which is primarily to provide coverage for those duties when individuals on the security engineering team are out of the office for training or vacation. Additionally, the Application Security Engineer will be expected to participate in the Incident Response team and act as a Subject Matter Expert when dealing with the continuity of our operations and when responding with cyber incidents.
+ Conduct security assessments: Perform comprehensive security assessments of applications, including static code analysis, dynamic application testing, and penetration testing. Identify vulnerabilities, weaknesses, and potential attack vectors.
+ Secure code review: Review application source code to identify security flaws, such as insecure authentication mechanisms, input validation vulnerabilities, and potential injection attacks. Provide recommendations for remediation and best practices for secure coding.
+ Threat modeling: Collaborate with development teams to identify and assess potential threats and risks associated with the application. Use threat modeling techniques to prioritize security controls and countermeasures.
+ Develop and implement security controls: Design, develop, and implement security controls and countermeasures to protect applications against common security threats, such as cross-site scripting (XSS), cross-site request forgery (CSRF), and SQL injection. Implement secure coding practices and security guidelines.
+ Vulnerability management: Establish and maintain a vulnerability management program for applications. Track and prioritize vulnerabilities based on their severity and impact. Coordinate with development teams to ensure timely remediation of identified vulnerabilities.
+ Security testing automation: Develop and maintain automated security testing tools and scripts to streamline the application security testing process. Integrate security testing into the continuous integration and deployment (CI/CD) pipeline.
+ Security training and awareness: Conduct security training and awareness programs and determine skills training needs for development teams, promoting secure coding practices andawareness of common security vulnerabilities. Stay updated with the latest security trends, attack techniques, and best practices.
+ Incident response: Provide support during security incidents or breaches related to applications. Participate in incident response activities, including containment, investigation, and remediation.
+ Compliance and regulatory requirements: Ensure that applications adhere to relevant security compliance standards, industry regulations, and data privacy requirements (e.g., GDPR (General Data Protection Regulation), HIPAA (Health Insurance Portability and Accountability)). Collaborate with compliance teams to address any compliance-related concerns.
+ Security documentation and reporting: Prepare and maintain security documentation, including security policies, procedures, and guidelines. Generate periodic reports on the security posture of applications and present findings to relevant stakeholders.
Other responsibilities include:
+ Maintain and manage all pipelines from a security perspective.
+ Onboard new pipelines for security tooling.
+ Keep pipeline diagrams up to date with current security details.
+ Serve as the primary SME for the DAST scanner.This includes configuration, testing, vulnerability management, and remediation oversight.
+ Recommend continuous improvements for the SAST scanner.
+ Security code release approvals
+ Maintain and manage the WAF, including signatures, configuration, and threat intel feeds.
+ Serve as the SME and provide recommendations for ongoing improvements.
+ Establish baseline WAF signatures for XD Prod following the Silverline migration.
+ Baseline WAF signatures after code releases.
+ Serve as the primary point of contact for vetting bug reports and managing the informed disclosure process.
+ Assist with attestation data gathering.
+ Support and assist with threat modeling.
+ Act as the formal backup for the threat modeling and attestation processes.
+ Review and approve Security Assessment Review reports as needed.
+ Perform other duties as required.
**Behavioral Competencies**
+ Ability to demonstrate and support the ISC2 Core Values: Integrity, Excellence, Inclusion, Advocacy and Commitment
+ Function as an architect, who can conduct architecture reviews of new systems and solutions.
+ Serve as a builder who can build and integrate application security in our SDLC.
+ Act as a collaborator, who likes to engage with the team and the industry.
+ Serve as a team player, who will jump in and assist in other security functions as needed.
+ Function as a leader, who will use your knowledge and to train and guide developers and engineers.
+ Demonstrate a passion for application security, creative and critical thinking, strong analysis skills, the ability to work in a fast-paced environment, and have familiarity with agile, continuous integration, and continuous deployment.
+ Experience in securing SaaS-delivered offerings in multiple cloud environments deployed with automation & orchestration.
**Qualifications**
+ Ability to write some code, as needed, to conduct security-focused testing.
+ Application Experience with common testing tools such as Veracode, Fortify, Zap, Burp, and fiddler, among others.
+ Application Understanding of common vulnerabilities & remediation.
+ Application Knowledge and understanding of automation and scripting languages.
+ Design & code review skills.
+ A solid understanding of Microsoft platforms such as .NET, Windows, C#, Azure.
+ General Knowledge of cloud security, API (Application Programming Interface) security, and associated best practices.
**Education and Work Experience**
+ Bachelor's degree in computer science, information systems, related engineering field. Will consider a high school diploma and 10+ years of relevant work experience, as well as current additional credentials (CCSP, GDSP, etc..) in lieu of a degree.
+ A CISSP and CSSLP are required for this position.
+ 8+ years of experience in Information Security.
+ 8+ years of experience with static and dynamic analysis for coding and vulnerability identification and remediation.
+ 5+ years of Secure Development experience.
+ Application Experience with implementing Secure Development Lifecycle in an agile environment.
+ First-hand experience with architectural reviews, application reviews, and penetration testing.
+ Application Experience with Continuous Integration processes, particularly with building security practices into the pipeline.
**Physical and Mental Demands**
+ Ability to travel up to 10% of time. May also include overnight travel.
+ Work extended hours, when necessary.
+ Work in an office environment using dual monitor computer screens.
+ Sitting for extended periods.
**Equal Employment Opportunity Statement**
All qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic as protected by applicable law. Job candidates will not be obligated to disclose sealed or expunged records of conviction or arrest as part of the hiring process.
**Job Locations** _US-Remote_
**Posted Date** _2 weeks ago_ _(11/19/2025 1:29 PM)_
**_Job ID_** _2025-2253_
**_\# of Openings_** _1_
**_Category_** _Information Security_
Security Engineer II
Cyber security analyst job in Augusta, ME
Trustmark's mission is to improve wellbeing - for everyone. It is a mission grounded in a belief in equality and born from our caring culture. It is a culture we can only realize by building trust. Trust established by ensuring associates feel respected, valued and heard. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture of diversity and inclusion where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves. At Trustmark, we have a commitment to welcoming people, no matter their background, identity or experience, to a workplace where they feel safe being their whole, authentic selves. A workplace made up of diverse, empowered individuals that allows ideas to thrive and enables us to bring the best to our colleagues, clients and communities.
We are seeking a highly skilled Cyber Security Engineer to join our team and play a pivotal role in safeguarding our organization's digital assets. The ideal candidate will possess a deep understanding of cybersecurity principles, a strong technical background, and a passion for protecting sensitive information.
You will be responsible for engineering, implementing and monitoring security measures for the protection of Trustmark's computer systems, networks and information. The role helps identify and define system security requirements as well as develop detailed cyber security designs.
**Responsibilities:**
+ Design, implement, and maintain security architectures, systems, and solutions to protect critical infrastructure and data.
+ Conduct vulnerability assessments and penetration testing to identify and mitigate risks.
+ Develop and implement security policies, standards, and procedures.
+ Monitor security systems and respond to incidents promptly and effectively.
+ Stay up-to-date with the latest cybersecurity threats and trends.
+ Collaborate with cross-functional teams to ensure security is integrated into all aspects of the business.
+ Provide technical guidance and support to internal stakeholders.
**Qualifications:**
+ Bachelor's degree in Computer Science, Information Technology, or a related field or
+ 3-5 Years of network engineering or cyber engineering experience
+ Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO 27001).
+ Proficiency in network security, systems security, application security, and data security.
+ Hands-on experience with security tools and technologies (e.g., firewalls, intrusion detection systems, encryption, SIEM).
+ Excellent problem-solving and analytical skills.
+ Strong communication and interpersonal skills.
+ Ability to work independently and as part of a team.
**Preferred Qualifications:**
+ Certifications such as CISSP, CISA, or CEH.
+ Experience with cloud security (e.g., AWS, Azure, GCP).
+ Knowledge of scripting and programming languages (e.g., Python, PowerShell).
Brand: Trustmark
Come join a team at Trustmark that will not only utilize your current skills but will enhance them as well. Trustmark benefits include health/dental/vision, life insurance, FSA and HSA, 401(k) plan, Employee Assistant Program, Back-up Care for Children, Adults and Elders and many health and wellness initiatives. We also offer a Wellness program that enables employees to participate in health initiatives to reduce their insurance premiums.
**For the fourth consecutive year we were selected as a Top Workplace by the Chicago Tribune.** The award is based exclusively on Trustmark associate responses to an anonymous survey. The survey measured 15 key drivers of engaged cultures that are critical to the success of an organization.
All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex, sexual orientation, sexual identity, age, veteran or disability.
Join a passionate and purpose-driven team of colleagues who contribute to Trustmark's mission of helping people increase wellbeing through better health and greater financial security. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves.
Introduce yourself to our recruiters and we'll get in touch if there's a role that seems like a good match.
When you join Trustmark, you become part of an organization that makes a positive difference in people's lives. You will play a vital role in delivering on our mission of helping people increase wellbeing through better health and greater financial security. Our customers tell us they simply appreciate the personal attention and knowledgeable service. Others tell us we've changed their lives.
At Trustmark, you'll be part of a close-knit team. You'll enjoy abundant opportunities to grow your career. That's why so many of our associates stay at Trustmark and thrive. Trustmark benefits from more than 100 years of experience but pairs that rich history with a palpable sense of optimism, growth and excitement for what's ahead - and beyond. This is a place where associates bring their whole selves to work each day. A place where you can be yourself. Whatever your beyond is, you can achieve it at Trustmark.
Product Security Engineer, AI
Cyber security analyst job in Augusta, ME
Meta's Product Security team is seeking a experienced hacker who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of over two billion people. You will be relied upon to provide engineering and product teams with the web, mobile, or native code security expertise necessary to make informed product decisions. Come help us make life hard for the bad guys.
**Required Skills:**
Product Security Engineer, AI Responsibilities:
1. Security Reviews: perform manual design and implementation reviews of products and services that make up the Meta ecosystem, like Instagram, WhatsApp, Oculus, Portal, and more
2. Developer Guidance: provide guidance and education to developers that help prevent the authoring of vulnerabilities
3. Automated Analysis and Secure Frameworks: build automation (static and dynamic analysis) and frameworks with software engineers that enable Meta to scale consistently across all of our products
**Minimum Qualifications:**
Minimum Qualifications:
4. BS or MS in Computer Science or a related field, or equivalent experience
5. 8+ years of experience finding vulnerabilities in interpreted languages. Knowledge of best practice secure code development
6. Experience with exploiting common security vulnerabilities
7. Knowledge of common exploit mitigations and how they work
8. Coding and scripting experience in one or more general purpose languages
**Preferred Qualifications:**
Preferred Qualifications:
9. Experience creating software that enables security processes, especially those leveraging AI/ML for automation or augmentation
10. Experience integrating or building AI-powered tools to assist with vulnerability detection, code review, or threat modeling
11. Experience creating software that enables security processes
12. 8+ years of experience finding vulnerabilities in C/C++ code
13. Contributions to the security community (public research, blogging, presentations, bug bounty)
14. Demonstrated ability to collaborate with AI researchers or engineers to apply AI in security workflows
**Public Compensation:**
$177,000/year to $251,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
Engineer, Information Security and Risk
Cyber security analyst job in Augusta, ME
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills.
**Responsibilities:**
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Experience with scripting languages (e.g., PowerShell, Python) for automation and integration.
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Understanding of DevOps practices.
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
+ Adaptability to stay ahead of evolving IAM technologies and security threats.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Senior Security Engineer
Cyber security analyst job in Portland, ME
Our Fortune 500 company is driving a digital transformation and looking for forward-thinking innovators to disrupt how our industry thinks about and uses technology. As one of the world's leading employee benefits providers, we help millions of people gain affordable access to benefits that help them protect their families, their finances and their futures.
Are you an asker of questions, a solver of problems, and a challenger of the status quo? Our mission is to provide a differentiated customer experience and exceed the expectations people have of technology at any company - not just insurers.
We are seeking individuals to join our team of talented IT professionals who share never-ending passion and an unwavering focus on our customer experience. Team members comfortable working in an agile, fast-paced, and delivery-focused environment thrive in our environment where we value an entrepreneurial spirit and those who challenge the status-quo.
Unum is changing, and we're excited about what's next. Join us.
General Summary:
Senior Security Engineer
Join a team where your expertise shapes enterprise-wide security strategy. We're seeking a Senior Security Engineer to lead the design and execution of cutting-edge security architecture and defense frameworks that protect critical assets across our global organization.
In this role, you'll:
Influence corporate-level security decisions
Architect and operate a depth-in-defense security framework
Drive Identity & Access Management and privileged access solutions
Collaborate with IT and business leaders to integrate secure technologies
Partner with internal and external audit teams to ensure compliance
You'll be solving complex security challenges, building scalable solutions, and helping shape the future of cybersecurity at Unum.
Job Specifications
* Bachelor's or advanced degree in computer science or related discipline preferred or comparable work experience.
* 6+ years of related work experience in information technology engineering, support or consulting experience. Preferred if two of those years was spent in networking, application development, system security or IT Audit related positions.
Demonstrated ability and success in:
* Working effectively in an ambiguous environment, functioning independently, and effectively working across geographical locations.
* Detecting and analyzing hostile and other improper actions in such an environment.
* Investigating and responding to security alerts, or new security threats with a sense of urgency.
* Strong oral and written communications skills
* Strong analytical and problem-solving skills and proactive thinking skills
* Strong Knowledge of (at least one) UNIX, Windows, Mainframe, and/or Apple Operating System vulnerabilities and secure configuration settings
* Strong Knowledge of threats and vulnerabilities associated with application and network security.
* Strong Knowledge of the principles of implementation and operation and experience with security technology such as firewalls, multi-level security implementation, security assessment, monitoring and profiles tools (e.g. IDS/IPS, SEIM, AV, Qualys, etc.), and password crackers.
* Mentor and support junior level security staff
* Develops strong partnerships with client management, business clients, application developers, software vendors and other technical resources which includes, but not limited to, legal, compliance, and privacy
* Maintain close relationships with the business to understand strategy, processes, plans and needs to help influence planning by advising on best practices, innovation/technology enablement opportunities
* Communicates effectively with business partners, customers, brokers, third party suppliers/partners, and systems resources at all levels.
* Delivers effective, high-quality solutions in a timely manner while balancing shifting priorities and, at times, accelerated timelines.
* Facilitate matching business needs and services options by leveraging knowledge of business strategy, processes, and market offerings to assist in evaluating the most appropriate products and services to meet its requirements
* Provide an overall perspective or point of clarification to partner on operational aspects of a service. Has a good overall understanding of infrastructure and application portfolios to provide guidance to service partner provider.
Technical Skills for Identity & Access Management
* Experience in implementing and supporting global Identity and Access Management solutions (Identi-ty Management, Access Management, Virtual Directory, SSO)
* Knowledge and experience on Oracle OAM ,ForgeRock OpenAM and/or other Web Access Manage-ment systems (like CA SiteMinder), and API integration
* Experience on ForgeRock OpenIDM, Oracle OIM and/or other Identity management systems
* Experience on SSO (Single-Sign-On) technologies including Cloud, SAML and federation of identities (IdP initiated and SP initiated), multi-factor authentication
* Experience on CyberArk, Enterprise Certificate Management and Enterprise Token Services technol-ogies.
* Experience with LDAP/Directory Services including Active Directory and Radiant Logic
* Experience with RACF, DB2, SQL
* Experience with Azure, O365 and AWS
* Familiar with Regulations, including, GLPA, HIPAA, GDPR, CCPA, and other Cyber Security Regulatory compliance requirements and related programs
* ISO 27001/27002 the NIST Cyber Security Framework
* CISSP, CISM, SANS, and other security related certifications a plus
Technical Skills for Cyber Security
Excellent working knowledge of one or more of the following security areas desired:
* Operating System Security (Windows, Apple, AIX, Linux, zOS)
* Internet Technologies (NNTP, Proxy, HTTP, HTTPS, HTLM, SSL, X.509)
* TCP/IP and networking (LAN/WAN/Wireless)
* Intrusion Detection and Prevention products
* Incident Response Management
* Public Key Infrastructure technologies including encryption, Kerberos, certification authorities
* Application and Network Security Assessments methodologies and tools
* General Access Control Security (Active Directory, Linux, and Mainframe security)
* IPSEC and remote access technologies
* End Point Security products (i.e. Anti-virus, Malware, Hard Drive encryption)
* Ethical Hacking, Incident Response and case management.
* Forensic tools such as Oxygen, encase, Atola Forensic equipment
* Experience in implementing and operating security technology such as firewalls, multi-level security implementation, security assessment scanners, and security monitoring tools (e.g. IDS/IPS, SEIM, AV, Qualys, etc.)
* Experience in application and network security assessment methodologies, tools, and techniques
* Experience in implementing and operating global end-point security products (anti-virus, anti-malware, hard drive encryption, DLP, etc.)
* Security Coding Standards (e.g. OWASP) and Secure Software Development Lifecycles.SOX and HIPPA compliance requirements and related programs
Familiar with Regulations, including, GLPA, HIPAA, GDPR, CCPA, and other Cyber Security Regulatory compliance requirements and related programs
* ISO 27001/27002 the NIST Cyber Security Framework
* CISSP, CISM, SANS, and other security related certifications a plus
Principal Duties and Responsibilities
Performing cyber security monitoring and security incident response, including:
* Monitors for external threats and indicators of compromise
* Responds to and leads incident response for threat alerts
* Monitors for inappropriate utilization of computer resources
* Assesses reported security threats and weaknesses.
* Provides level II support for Operations
* Participates in 24/7 on-call rotation.
* Participates in ethical hacking red team/blue team exercises.
* Performs day-to-day operations and technical support, including system upgrades, on the Unum security technology portfolio.
* Consults on the security framework to IT/Business project teams, and in day-to-day business operations.
* Consults with development and business partners on integration and security configuration for new or existing software or solutions
* Participates in the evaluation of vendor's product strategies, technology roadmaps and software enhancements, and consults on the inclusion and rollout these recommendations in the corporate security roadmap.
* Develops and consults on sound security policies and procedures.
* Assists with application and network security assessments, as assigned.
* Maintains expertise to function as subject matter expert in one or more security disciplines.
* Develops strong partnerships with business clients, application developers, software vendors and other technical resources.
* Performs other duties as assigned.
#LI-AD1
#LI-MULTI
~IN1
Our company is built on helping individuals and families, and this starts with our employees. We want employees to maintain a positive balance, which is why we provide access to the benefits and resources they need to invest in themselves. From our onsite fitness facilities and generous paid time off to employee professional development programs, we are committed to helping employees live and work their best - both inside and outside the office.
Unum is an equal opportunity employer, considering all qualified applicants and employees for hiring, placement, and advancement, without regard to a person's race, color, religion, national origin, age, genetic information, military status, gender, sexual orientation, gender identity or expression, disability, or protected veteran status.
The base salary range for applicants for this position is listed below. Unless actual salary is indicated above in the job description, actual pay will be based on skill, geographical location and experience.
$98,340.00-$201,900.00
Additionally, Unum offers a portfolio of benefits and rewards that are competitive and comprehensive including healthcare benefits (health, vision, dental), insurance benefits (short & long-term disability), performance-based incentive plans, paid time off, and a 401(k) retirement plan with an employer match up to 5% and an additional 4.5% contribution whether you contribute to the plan or not. All benefits are subject to the terms and conditions of individual Plans.
Company:
Unum
Auto-ApplyInformation Security Analyst II/III
Cyber security analyst job in Bath, ME
Information Security Analyst II/III US-ME-Bath Type: Regular Full-Time Remaining Positions: 1 Salary Grade: C/D Shift: 1st The purpose of the Information Security Analyst position is to support the Bath Iron Works (BIW) Information Security Team by protecting its on-premises and cloud-based computer systems from intrusions or unexpected exposure due to any act of negligence or malicious intent. Primary responsibilities include monitoring BIWs computer, email and network intrusion detection systems to identify or anticipate computer security incidents. Assist with assessing security compliance of cloud-based systems and recommending improvements. Operating under the BIW Business Operating System (BOS), the Analyst ensures compliance with safety, quality, and performance standards while coordinating with other key stakeholders to meet overall milestones.
Project Execution
* Monitor computer and network security systems to identify potential issues.
* Assist with implementation of countermeasures or mitigating controls.
* Conduct and document computer security incident response activities.
* Assist with security monitoring and hardening of cloud-based solutions.
* Other duties as assigned.
Team Collaboration and Communications:
* Work with business stakeholders to identify and resolve cyber security operational issues
Continuous Improvement:
* Overall, this role will require extensive collaboration with internal customers and other members of the team to understand and define security issues, business needs, software requirements, and appropriate security solutions.
Responsibilities
* Bachelors degree in Cybersecurity or Information Technology or equivalent combination of experience and education.
* This position requires you to be able to obtain a government security clearance. You must be a US Citizen for consideration, and you must be able to obtain an interim security clearance within the first 45 days of hire. For more information regarding the security clearance process, please visit Investigations & Clearance Process (dcsa.mil)
Qualifications
* 2+ years of experience working in Information/Cyber Security is required.
* Monitoring information security systems such as firewalls and intrusion prevention systems.
* Monitoring and securing Microsoft Azure based systems.
* Cyber incident response.
* Demonstrate knowledge of TCP/IP networking and services (e.g. IP routing, DNS, SMTP, HTTP).
* Strong verbal and written communications skills.
* Strong problem-solving skills.
Offensive Security Engineer, Assessments (Web3)
Cyber security analyst job in Augusta, ME
Ready to be pushed beyond what you think you're capable of? At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our ******************************** is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
The Application Security organization at Coinbase is seeking to hire an experienced Offensive Security Engineer specializing in Web3 penetration testing and Web3 bug bounty program management and optimization. In this role, you will collaborate with the Bug Bounty Program Lead to drive Web3 bug bounty triage, validation, and strategic initiatives aimed at increasing program efficiency, maturity, and hacker engagement. You will work closely with whitehat hackers, security engineers, and cross-functional teams to enhance Coinbase's security posture through an effective bug bounty program. Additionally, you will perform penetration tests on Web3 technologies and applications, ensuring the security of Coinbase's blockchain-based products and services.
*What you'll be doing (ie. job duties):*
* Conduct security assessments of Web3 products and services, including smart contracts, DeFi protocols, and blockchain infrastructure.
* Collaborate with partner teams to enhance detection and response capabilities for Web3 vulnerabilities.
* Stay informed on emerging security trends, advisories, and academic research in the Web3 space.
* Lead Web3 bug bounty triage and validation, ensuring timely and accurate assessments of reported vulnerabilities.
* Develop and implement strategies to incentivize high-quality bug bounty submissions and engage with the hacker community.
* Manage the Web3 bug bounty program, including scope updates, researcher communication, and payout disbursements.
* Analyze bug bounty data to identify trends, common vulnerabilities, and areas for improvement.
* Collaborate with engineering teams to prioritize and remediate vulnerabilities identified through the bug bounty program.
* Mentor and train junior security engineers in Web3 bug bounty triage and analysis.
* Provide on-call support for critical Web3 bug bounty-related incidents.
* Document and report on Web3 bug bounty metrics and program effectiveness.
*What we look for in you (ie. job requirements):*
* Bachelor's or Master's degree in Computer Science, Cybersecurity, Software Engineering, or a related field.
* 3+ years of experience in Web3 application security and penetration testing.
* Proven track record of identifying critical vulnerabilities across the blockchain protocol stack, Web2, and Web3 components.
* Extensive knowledge of the blockchain ecosystem, including L1/L2 networks, DeFi protocols, and staking mechanisms.
* Deep understanding of Web2 security concepts and common vulnerabilities (e.g., OWASP Top 10, SANS Top 25).
* Strong analytical skills to identify trends and patterns in vulnerabilities.
* Excellent communication skills for engaging with internal teams.
* Passion for security and a drive to improve Web3 security posture.
* Ability to work independently and take ownership of penetration testing initiatives.
* Energy and self-drive for continuous learning in the rapidly evolving crypto space.
* Excellence in clear, direct, and kind communication with technical and non-technical stakeholders.
* Experience building relationships with product, engineering, and security teams.
*Nice to haves:*
* Participation in CTFs, bug bounty programs, or open-source security research.
* Expertise in Application Security, Network Security, or Cloud Security.
* Relevant security certifications (e.g., OSCP, GPEN).
* Experience developing and implementing security tooling to support bug bounty triage and analysis.
* Experience with bug bounty programs and platforms, including triage, validation, and researcher communication.
* Strong analytical skills to identify trends and patterns in bug bounty submissions.
* Excellent communication skills to effectively engage with bug bounty researchers.
Position ID: P69494
\#LI-remote
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include bonus eligibility + equity eligibility**+ benefits (including medical, dental, vision and 401(k)).
Pay Range:
$152,405-$179,300 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the *********************************************** in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations***********************************
*Global Data Privacy Notice for Job Candidates and Applicants*
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available ********************************************************** By submitting your application, you are agreeing to our use and processing of your data as required.
*AI Disclosure*
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations[at]coinbase.com