Post job

Cyber security analyst jobs in New Mexico

- 58 jobs
  • Cyber Analyst

    CDIT

    Cyber security analyst job in Albuquerque, NM

    What You'll Get to Do: As a Cyber Security Analyst in the Joint Navigation Warfare Center (JNWC) you will help empower the Department of Defense's navigation warfare (NAVWAR) mission ensuring positioning, navigation and timing superiority. You will serve a s a member of a team providing combatant commanders and joint force commanders with subject matter expertise on planning and conducting NAVWAR by providing knowledge of friendly and enemy NAVWAR order of battle and PNT-related successes and threats. You will support the Government with the integration, at the theater strategic level, of C4, cyber, and cyberspace operations into JNWC's strategic and operational objectives. More About this Role: You will coordinate with Defense Information Systems Agency (DISA), U.S. Cyber Command (CYBERCOM), Joint Force Headquarters‐Cyber (JFHQ‐C), Army Cyber Command (ARCYBER), JFHQ‐DoD Information Network (JFHQ‐DoDIN), and other CYBERCOM components as needed. You will facilitate information sharing, internally and externally, and integrate information sharing into C4, cyber, and cyberspace operations. You will review policies and authorities, ensure compliance and implementation. You'll Bring These Qualifications: Current TS/SCI Security Clearance. A bachelor's degree in Cyber Security, Computer Science, Computer Engineering, Information Assurance, Information Technology, or a related field. Certifications, to include CompTIA's Network+, CompTIA's Security+, CompTIA Cybersecurity Analyst, CompTIA Advanced Security Practitioner or industry equivalent (8570 compliant certs) Five years of relevant Cyber Security experience. Good communication skills, both verbal and written. Strong attention to detail. These Qualifications Would Be Nice to Have: Prior experience with Defense Information Systems Agency (DISA), U.S. Cyber Command(CYBERCOM), Joint Force Headquarters‐Cyber (JFHQ‐C), Army Cyber Command (ARCYBER), JFHQ‐DoD Information Network(JFHQ‐DoDIN), or other CYBERCOM components. Ability to work independently with limited government oversight and function effectively as part of a team in a joint working environment.
    $67k-93k yearly est. 60d+ ago
  • Information Assurance Security Analyst

    Dynamic Solutions Technology LLC 4.0company rating

    Cyber security analyst job in Organ, NM

    Job Description Dynamic Solutions Technology, LLC, a premier strategic services firm that meets IT and Service needs for commercial and government clients. We are is seeking a full-time Information Assurance Security Analyst to support DoD customer. This position is to provide support in the White Sands Missile Range (WSMR), NM area. Responsibilities: Serves as a team member providing network monitoring and scanning functions. Provides network vulnerability scanning to ensure IAVA compliance and remediation. Provides antivirus management using antivirus tools. Provides wireless scanning using network detection software. Implements system security policies, scans and IAVAs for WSMR, including WSMR organizations, tenant activities, and other contractors. Provides Cybersecurity reporting requirements to appropriate authorities. Provides Tier 2 assistance for personnel / users needing information/assistance with Information Assurance (IA) and CSO related issues. Risk Management/Accreditation/Certification Services; Assists the Information Systems Security Manager (ISSM) in the management of the RMF process in accordance with AR 25-2 and DoDI 8510.01. Provide Knowledge Management Services for all information required to perform Certification and Accreditation services for the White Sands Missile Range Cybersecurity Office (CSO). Position requires knowledge of SharePoint services in maintaining required documentation such as appointment orders, Authority to Connect (ATC) and Authority to Operate (ATO) documentation, library of Army and other regulations relating to Information Assurance, Memorandums of Understanding/Agreement, Tenant Security Plans, Certificates of Networthiness (CoNs), etc. Directly supports Information Assurance (IA) requirements, within the immediate area of responsibility (AOR), managing and tracking system administrator elevated level of access to network resources. Therefore, requires the knowledge of the Army Training and Certification Tracking System (ATCTS), and IA DoD 8570.01 status verification. Works with team members to identify IA trends and suggests long-term strategies to help mitigate IA issues. Analyzes and evaluates risk and makes recommendations that are in compliance with all policies, rules and regulations governing IA functions. Assesses procedures and identifies opportunities to improve customer service. Champions customer service and sets and monitors parameters for customer service excellence. REQUIRED SKILLS: COTS software/hardware experience: Working knowledge of COTS software/hardware, and network products, including Windows OS, MS Office, Remedy, etc. Working knowledge of WEB filter management tools, such as WebSense. Working knowledge of IDS management tools, SourceFire. Working knowledge of IAVA tools, such as ACAS, Symantec Endpoint, WSUS, HBSS and Fluke air Check. Working knowledge of Server Operating Systems and Microsoft Active Directory. Working knowledge of Information Assurance policies and procedures. Skills/Certifications/Training - Security+ ce certification, and relevant Computing Environment training, in accordance with DoD 8570.01m. ACAS, Retina, Flying Squirrel, and Snort are preferred Computing Environment training. Good oral and written communication skills. Ability to react to customer issues and formulate resolutions quickly. REQUIRED EXPERIENCE/CERTIFICATIONS/CLEARANCE: High School Diploma or GED Certificate 5 - 7 Years of practical experience in a Cybersecurity/IA Active Secret clearance
    $73k-93k yearly est. 4d ago
  • Product Security Engineer, AI

    Meta 4.8company rating

    Cyber security analyst job in Santa Fe, NM

    Meta's Product Security team is seeking a experienced hacker who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of over two billion people. You will be relied upon to provide engineering and product teams with the web, mobile, or native code security expertise necessary to make informed product decisions. Come help us make life hard for the bad guys. **Required Skills:** Product Security Engineer, AI Responsibilities: 1. Security Reviews: perform manual design and implementation reviews of products and services that make up the Meta ecosystem, like Instagram, WhatsApp, Oculus, Portal, and more 2. Developer Guidance: provide guidance and education to developers that help prevent the authoring of vulnerabilities 3. Automated Analysis and Secure Frameworks: build automation (static and dynamic analysis) and frameworks with software engineers that enable Meta to scale consistently across all of our products **Minimum Qualifications:** Minimum Qualifications: 4. BS or MS in Computer Science or a related field, or equivalent experience 5. 8+ years of experience finding vulnerabilities in interpreted languages. Knowledge of best practice secure code development 6. Experience with exploiting common security vulnerabilities 7. Knowledge of common exploit mitigations and how they work 8. Coding and scripting experience in one or more general purpose languages **Preferred Qualifications:** Preferred Qualifications: 9. Experience creating software that enables security processes, especially those leveraging AI/ML for automation or augmentation 10. Experience integrating or building AI-powered tools to assist with vulnerability detection, code review, or threat modeling 11. Experience creating software that enables security processes 12. 8+ years of experience finding vulnerabilities in C/C++ code 13. Contributions to the security community (public research, blogging, presentations, bug bounty) 14. Demonstrated ability to collaborate with AI researchers or engineers to apply AI in security workflows **Public Compensation:** $177,000/year to $251,000/year + bonus + equity + benefits **Industry:** Internet **Equal Opportunity:** Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment. Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
    $177k-251k yearly 60d+ ago
  • Cyber Engineer - RMF

    Soft Tech Consulting 3.6company rating

    Cyber security analyst job in White Sands, NM

    MUST BE A UNITED STATES CITIZEN MUST HAVE INTERIM TOP SECRET CLEARANCE OR HIGHER 100% ONSITE - WHITE SANDS MISSILE RANGE (WSMR), WHITE SANDS, NEW MEXICO SALARY IS DEPENDENT UPON THE CANDIDATE'S SKILLS, EXPERIENCE, EDUCATION AND CERTIFICATIONS SALARY RANGE: $110K - $130K HIGH END OF THE SALARY RANGE IS CONSIDERED FOR THOSE WHO EXCEED QUALIFICATIONS IN A REQUIRED AREA Soft Tech offers competitive BENEFITS in the areas of: MEDICAL, DENTAL, VISION, 401K, Short Term Disability, Long Term Disability, Life Insurance, PTO, AND PAID HOLIDAYS Soft Tech Consulting is seeking a highly motivated, self-directed individual to fill the role of Cyber Engineer (RMF). We are looking for a Cyber Engineer (RMF) who is team-oriented with strong information assurance skills and experience. The selected individual will join a collaborative team environment where they will provide expertise and guidance for the project, including defining the projects objectives, facilitating quality control and assist in coordinating the efforts of team members in order to deliver the project according to plan. The Cyber Engineer (RMF) plays a strong role in client relations and project success. Key to the success of this position is the successful delivery of projects and effective communication to all levels of staff for reporting project status. Responsibilities Govern and monitor the IT security posture of network enclaves, unclassified and classified, as well as provide authority on Cybersecurity policies. Work closely with the client regarding policy creation, best business practices, and general Cybersecurity governance. Act as a POC for RMF Assess and Authorize (A&A) responsibilities and Cybersecurity inspection actions. Responsible for activities relating to Cybersecurity procedures and systems. Confer with and advise subordinates on administrative policies and procedures and resolving technical problems, priorities, and methods. Consult with and advise other support teams regarding internal controls and security procedures. Prepare activities and progress reports relating to the information systems audit function. Task for Cybersecurity- Support (Risk Management Framework (RMF) Assess & Authorize) Manage the Authority to Operate (ATO) lifecycle for associated systems. Develop Plan of Actions and Milestones (POA&M) for registered systems. Manage and maintain the System Security Plan (SP). Assess security controls in accordance with NIST SP 800-53. Possess knowledge of all NIST and CNSSI publications related to RMF and security controls for national security systems (NSS). Register new systems within eMASS as required. Create Assess-only RMF instances for software packages (NETCOM Certificate of Networthiness replacement). Develop and maintain System-level artifacts for associated systems within eMASS. Coordinate the development of technology-level artifacts with other teams. Advise other teams on STIG compliance and mitigation strategies. Ensure STIG checklists and associated artifacts for all technologies are reviewed, and validation results are posted to the client portal. Qualifications BA or BS Bachelor's Degree with 10+ years of overall applicable experience highly preferred. Minimum requirement is HS Diploma with 12+ years of overall applicable experience. Interim Top Secret clearance accepted at start, but ultimately requires Top Secret clearance. Must have Security+ certification (also desire any of the following: CAP, GSLC, CCNA, CASP). Experience in RMF Assess and Authorize (A&A) processes. Experience assessing security controls in accordance with NIST SP 800-53. Experience creating Assess-only RMF instances for software packages. Experience developing Plan of Actions and Milestones (POA&M). Must be able to work independently. Must have strong verbal and written communication skills. Must be able to follow instructions and provide support to all team members. About Us Soft Tech Consulting, Inc. is a woman and minority-owned business headquartered in Chantilly, VA. With contracts in both the public and private sectors in the DC metro area and across the country, Soft Tech is an organization made up of highly successful and talented Information Technology professionals offering enterprise class solutions for any size organization at great value. Soft Tech's mission is to help government organizations design, implement, and maintain mission critical Information Technology solutions. By focusing jointly on our employees and our customers, we are able to achieve our mission by providing each and every one of our customers with continuous quality customer support. Soft Tech Consulting, Inc. is an Equal Opportunity Employer.
    $110k-130k yearly Auto-Apply 15d ago
  • Information Systems Security Officer (ISSO) - Socorro, New Mexico

    Serco 4.2company rating

    Cyber security analyst job in Socorro, NM

    Are you an Information Systems Security Officer looking for a place to make an impact every day? Serco has a place for you! Join our team today as the Information Systems Security Officer in support of our Ground-Based Electro-Optical Deep Space Surveillance (GEODSS) program in Socorro, New Mexico. This mission is vital to keeping existing satellites safe and to provide critical information to organizations launching new satellites in the future. One of the assets USSF uses to accomplish this mission is the Ground-based Electro Optical Deep Space Surveillance (GEODSS) System.This optical sensor is employed at three (3) different locations around the world (White Sands Missile Range, New Mexico; Diego Garcia, British Indian Ocean Territory; and Maui, Hawaii) and helps track the objects in deep space orbit (altitude of 10,000 to 45,000 km). In this role, you will: + Perform computer security assessments and implement required countermeasures; implement and maintain a site mission system and network Cybersecurity program. + Execute cybersecurity responsibilities protecting and defending information systems by ensuring the availability, integrity, confidentiality, authentication, and non-repudiation of data through the application of cybersecurity measures. + Protect ISs, their operating system, peripherals (media and devices), applications, and the information it contains against loss, misuse, unauthorized access, or modification. + Ensure all users and ISSOs receive COMPUSEC training. + Provide information to update system Assessment and Authorization (A&A) packages. + Review TEMPEST packages and provide documentation for TEMPEST package updates. Get to know your recruiter: (https://serco.kzoplatform.com/player/medium/**********937301809?embed=true&layout=fullscreen&overlay=false&auth=public) **Qualifications** To be successful in this role, you will have: + An active DoD Secret clearance. + An active DoD IAT Level II compliant certification + A high school diploma/GED + 2+ years' of relevant working experience + Ability to travel up to 10% of the time as needed. Additional desired experience and skills: + An active DoD Top Secret clearance + A bachelor's degree in computer science or other related field. + Working knowledge of Microsoft Windows OS and RedHat Linux and Tru64 UNIX Operating System. + An active DoD IAM Level III compliant certification + CISSP highly preferred If you are interested in supporting and working with our military and sailors and a passionate Serco team- then submit your application now for immediate consideration. It only takes a few minutes and could change your career! **Company Overview** Serco Inc. (Serco) is the Americas division of Serco Group, plc. In North America, Serco's 9,000+ employees strive to make an impact every day across 100+ sites in the areas of Defense, Citizen Services, and Transportation. We help our clients deliver vital services more efficiently while increasing the satisfaction of their end customers. Serco serves every branch of the U.S. military, numerous U.S. Federal civilian agencies, the Intelligence Community, the Canadian government, state, provincial and local governments, and commercial clients. While your place may look a little different depending on your role, we know you will find yours here. Wherever you work and whatever you do, we invite you to discover your place in our world. Serco is a place you can count on and where you can make an impact because every contribution matters. To review Serco benefits please visit: *********************************************************** . If you require an accommodation with the application process please email: ******************** or call the HR Service Desk at ************, option 1. Please note, due to EEOC/OFCCP compliance, Serco is unable to accept resumes by email. Candidates may be asked to present proof of identify during the selection process. If requested, this will require presentation of a government-issued I.D. (with photo) with name and address that match the information entered on the application. Serco will not take possession of or retain/store the information provided as proof of identity. For more information on how Serco uses your information, please see our Applicant Privacy Policy and Notice (**************************************** . Serco does not accept unsolicited resumes through or from search firms or staffing agencies without being a contracted approved vendor. All unsolicited resumes will be considered the property of Serco and will not be obligated to pay a placement or contract fee. If you are interested in becoming an approved vendor at Serco, please email ********************* . Serco is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other legally protected characteristics. **Pay Transparency** Our Total Rewards package includes competitive pay, performance-based incentives, and benefits that promote well-being and work-life balance-so you can thrive both professionally and personally. Eligible employees also gain access to a wide range of benefits from comprehensive health coverage and health savings accounts to retirement plans, life and disability insurance, and time-off programs that support work-life balance. Program availability may vary based on factors such as contract type, location, hire date, and applicable collective bargaining agreements. Salary range: The range for this position can be found at the top of the posting. This range is provided as a general guideline and represents a good faith estimate across all experience levels. Actual base salary will be determined by a variety of factors, including but not limited to, the scope of the role, relevant experience, job-related knowledge, education and training, key skills, and geographic market considerations. For roles available in multiple states, the range may vary to reflect differences in local labor markets. In addition to base salary, eligible positions may include other forms of compensation such as annual bonuses or long-term incentive opportunities. Benefits HIGHLIGHTS - Comprehensible Benefits for Full-time Employees (Part-time members receive a customized package tailored to their role). + Medical, dental, and vision insurance + Robust vacation and sick leave benefits, and flexible work arrangements where permitted by role or contract + 401(k) plan that includes employer matching funds + Tuition reimbursement program + Life insurance and disability coverage + Optional coverages you can buy, including pet insurance, home and auto insurance, additional life and accident insurance, critical illness insurance, group legal, ID theft protection + Birth, adoption, parental leave benefits + Employee Assistance Plan that includes counseling conditions + Specific benefits are dependent upon the specific contract as well as whether the position is covered by a collective bargaining agreement or the Service Contract Act. To review all Serco benefits please visit: ***************************************** . Serco complies with all applicable state and local leave laws, including providing time off under the Colorado Healthy Families and Workplaces Act for eligible Colorado residents, in alignment with our policies and benefit plans. The application window for this position is for no more than 60 days. We encourage candidates to apply promptly after the posting date, as the position may close earlier if filled or if the application volume exceeds expectations. Please submit applications exclusively through Serco's external (or internal) career site. This is a U.S.-based role. If an applicant has any concerns with job posting compliance, please send an email to: ******************** . Click here to apply now (****************************************************************************************************************************************************************************** **New to Serco?** Join our Talent Community! (*************************************************** **ID** _72111_ **Recruiting Location : Location** _US-NM-Socorro_ **Category** _Information Security/Cyber_ **Position Type** _Full-Time_ **Security Clearance** _Secret_ **Telework** _No - Teleworking not available for this position_ **Salary Range/Amount** _$85032.00 - $141721.00_
    $85k-141.7k yearly Easy Apply 12d ago
  • Information Assurance Security Analyst

    Cipherstaff

    Cyber security analyst job in White Sands, NM

    Direct hire. This is not a temp to perm or temp opening. Seeking IA Security Analyst. Must be US Citizen and have minimum interim Secret clearance If you do not have a clearance, client can attain an interim Secret for you. Pay up to $82,000 a year with full benefits but would depend on experience. CISSP highy desired but would be required within 6 months of start. Relocation candidates will also be considered and available. Project/Contract Overview: Under general direction, provide support to White Sands Missile Range Information Management Directorate (IMD). IMD includes equipment, supplies, facilities, transportation, tools, materials, supervision, and other items and non-personal services necessary to Information Technology (IT) Management Support Services to maintain the Army's Information System (IS) infrastructure, throughout the White Sands Missile Range (WSMR), New Mexico. Job Description: As part of an enterprise application Team (approx. 60 members), perform the following functions: Support and eventually serve as the ISSO for government program, providing support for all RMF steps, including: Categorize, assess, select, and implement security controls. Provide authorization of information systems in AOR and provide continuous monitoring. Develop, maintain, and track the security plan for mission systems. Register Information systems with appropriate DoD RMF Offices, and in accordance with RMF and eMASS directives. Prepare Plans of Actions and Milestones (POA&Ms), based on the finding and recommendations of the security assessment reports. Assemble security authorization packages and submit them to the Authorizing Official (AO) Provide network monitoring and scanning functions including: IAVA, anti-virus, and wireless scanning Implement cybersecurity policies, reporting, scans, and IAVAs Provide Tier 2 assistance to staff needing assistance with IA issues Support various IA and vulnerability reporting requirements Work with a team to identify gaps, trends, and long-term strategies to mitigate IA risks. Job Requirements: 5+ years of IA/Cyber experience B.S degree in Information Technology or related field. CompTIA Security+ ce certification SECURITY CLEARANCE: Active Secret (with ability to obtain higher level clearance) Must obtain IAM Level II certification (e.g., CISSP) within 6 months of hire Working knowledge of IA tools: COTS software/hardware, and network products, including Windows OS, MS Office, Remedy, Firewalls, etc IAVA tools, including, ACAS, WSUS, HBSS, etc Knowledge of RMF and eMASS contro Information Assurance policies and procedures Additional Information about Position and Company Salary: up-to $82,000/year (depending on current certification) Job location: White Sands Missile Range, NM Company benefits: Medical/dental 401(k) plan: 4% matching, no restrictions 3 weeks PTO 10 Federal Holidays Long- and short-term Disability coverage Company sponsored Life Insurance coverage Hiring Referral Bonus
    $82k yearly 60d+ ago
  • Information Assurance Analyst

    First Financial Credit Union 3.8company rating

    Cyber security analyst job in Albuquerque, NM

    Information Assurance Analyst analyzes supporting documentation to validate general computer, automated, and operational controls are working as intended and adhere to FFCU's information security policies, procedures, and controls. The Information Assurance Analyst works closely with internal teams to review security practices, detect potential threats, and provide recommendations for improving the overall security posture of the organization. This role involves assessing security risks, performing audits, and identifying vulnerabilities in systems and processes to ensure compliance with industry regulations and internal security standards. This individual serves as the Internal Audit teams' subject matter expert (SME) in identifying technology and cybersecurity risks. The role requires attention to detail, strong analytical skills, and a deep understanding of cybersecurity frameworks, standards, and best practices. Essential Functions 30% 1. Information Assurance Audits - Plan, lead, and execute audits of information security controls associated with FFCU applications and systems on behalf of the Internal Audit and Information Security departments. This includes developing audit plans, conducting audits, reporting on findings, providing recommendations, and monitoring remediation status; as well as participating with the Internal Audit department annual audit plan and IT risk assessment. 15% 2. Operational Security Reviews - Conduct periodic operational security reviews to ensure that critical controls are operating as intended. These may include reviews of traffic flow/firewall configurations, access controls, vulnerability management and other areas as needed. 15% 3. Control Documentation Library - Maintain Information Security Control Documentation and Artifacts library. This library will contain documentation and /or evidence that demonstrates FFCU's current security control status. This information is utilized for responding to audits and risk assessments. 10% 4. Security Event Management - Monitor information security events for unauthorized or unusual activity. Respond to or escalate events as required. Develop and maintain alerts on applicable security systems. These may include FFCU's in-house Security Information and Event Management system, Microsoft 365 or other system as required. 10% 5. Configuration and Change Control Monitoring - Monitor compliance of FFCU configuration and change control management processes. This includes conducting system reviews to identify systems not in compliance with approved configuration baselines or changes that did not follow FFCU change control standards. Request and monitor remediation. 10% 6. System Authorization - Ensure that appropriate information security reviews are completed, and that information systems or services are authorized prior to being promoted to production. This may include verification of secure configurations, patching status, required contracting reviews, change requests and other required actions that result in a documented formal system authorization. This also includes ensuring that system or services that have reached end of life are appropriately and completely decommissioned. Non-essential Functions 10% 1. Perform any other duties as requested by the Director of Information Security or VP of Internal Audit other team members. Embody CU's mission, vision, and core values. Abide by First Financials policies, procedures, and standards. Expectations Perform essential functions of the position, special projects and other work assignments within timeframes and quality standards established by the Chief Information Officer. Possess the ability to work independently within deadlines and manage multiple tasks and projects. Must demonstrate good analytical/problem solving, verbal and written communication skills. Must be able to multi-task and be a team player and have good time management and prioritization skills. Must be willing to work from our main office in Albuquerque, NM. Ability to travel out of town as needed. Requirements Qualifications Education: Bachelor's degree in related technical or business area. Certifications such as a CISA, CISM, or CISSP are desirable. Experience: Minimum of 5 years experience in a related Information Technology, Information Security, or audit function. Knowledge, Skills, Abilities: Must have good working knowledge and understanding of the technologies and concepts supporting the essential functions of the position listed above. Must be able to lift up to 50 lbs. Normal office conditions, but hours & days worked must be flexible based on needs of position; highly concentrated mental & visual alertness, majority of day may be spent sitting, typing & reading computer screen for extended periods, frequent up/down activity, position involves a great deal of physical activity involved w/ maintaining & working on computers.
    $39k-58k yearly est. 60d+ ago
  • Information Security Engineer - Black Lotus Labs Threat Researcher (APT)

    Lumen 3.4company rating

    Cyber security analyst job in Santa Fe, NM

    Lumen connects the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and company from the people up - committed to teamwork, trust and transparency. People power progress. We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future. **The Role** Black Lotus Labs is seeking a Principal Security Engineer on the Research & Analysis team. This team leverages Lumen's global visibility of one of the world's largest and most interconnected IP backbones and a petabyte-scale compute cluster to perform cutting edge threat research, hunting and tracking advanced persistent threat actors (APTs) and emerging criminal activity as the threat actors traverse the internet. They empower customers to stay ahead of the evolving threat landscape. **The Main Responsibilities** + Serve as Threat Research Subject Matter Expert, offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as identifying knowledge gaps, troubleshooting technical challenges, developing solutions, and mentoring team members in overcoming obstacles. Set priorities for what threats to analyze to maximize team's impact. + Conduct threat research across technical data sets, fusing Black Lotus Labs telemetry with third party data sets, to automate detection of the latest threat attacker tools, techniques and procedures (TTPs) with a goal of automating detection. + Use industry-leading technical knowledge of adversary capabilities and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries, delivering actionable threat intelligence data to Lumen customers. + Lead and enhance threat hunting operations by actively engaging with other research teams, building strong partnerships to achieve shared goals, exploring new data sources, and mentoring team members in executing workflows and solving complex challenges. + Provide expert analysis and strategic insights on emerging threats and vulnerabilities, translating complex technical information into actionable intelligence for executive leadership and external stakeholders. + Spearhead thought leadership initiatives by leading Black Lotus Lab's voice at security conferences and internal executive briefings. **What We Look For in a Candidate** + Proven experience in threat hunting and in-depth technical security research, demonstrating a strong track record of successfully identifying, tracking, and disrupting nation-state and cybercriminal threat actors. + Deep understanding of advanced threat hunting methodologies, attacker tactics, techniques, and procedures (TTPs), and the ability to derive actionable threat hunts from complex data sets. + Demonstrated experience building prototype threat hunting solutions and large data analysis tools with Python (or other equivalent languages). + Proven experience initiating and coordinating technical projects focused on telemetry collection, TTP based threat hunting, or developing threat hunt tools that have cross-organization impact on threat visibility, including leading private-public partnerships and multi-company collaborations. + 5+ years of experience in the IC, DoD or similar tracking and defending against nation state threat activity. + Exceptional communication and presentation skills, including the ability to clearly and concisely convey complex technical information to both technical and non-technical audiences, ranging from executives and board members to conference attendees and internal stakeholders. + Experience presenting at industry conferences and in the media. + Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment. + Proven ability to lead and manage complex technical projects, effectively driving them to successful completion. + Active TS/SCI clearance with poly **Well-experienced candidates may also have the following skills: ** + Proficiency in malware reverse engineering and incident response. + 5+ years of experience leading teams of technical threat discovery professionals. + Software development experience in Docker and big data technologies like Hadoop, Spark, and Tensor Flow. **Compensation** This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors. Location Based Pay Ranges: $149,084 - $198,779 in these states: AL, AR, AZ, FL, GA, IA, ID, IN, KS, KY, LA, ME, MO, MS, MT, ND, NE, NM, OH, OK, PA, SC, SD, TN, UT, VT, WI, WV, and WY. $156,539 - $208,718 in these states: CO, HI, MI, MN, NC, NH, NV, OR, and RI. $163,993 - $218,657 in these states: AK, CA, CT, DC, DE, IL, MA, MD, NJ, NY, TX, VA, and WA. Lumen offers a comprehensive package featuring a broad range of Health, Life, Voluntary Lifestyle benefits and other perks that enhance your physical, mental, emotional and financial wellbeing. We're able to answer any additional questions you may have about our bonus structure (short-term incentives, long-term incentives and/or sales compensation) as you move through the selection process. Learn more about Lumen's: + Benefits (**************************************************** + Bonus Structure **What to Expect Next** \#LI-JS1 Requisition #: 339093 **Background Screening** If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page (************************************* . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis. Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. **Equal Employment Opportunities** We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training. **Disclaimer** The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions. In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information. Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name. **Application Deadline** 12/09/2025
    $68k-89k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Santa Fe, NM

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Information Systems Security Officer (L3)

    Keenbee Talent Soluitions

    Cyber security analyst job in Albuquerque, NM

    A leading federal contractor is seeking a qualified and motivated Cybersecurity Information System Security Officer (ISSO) Level 3 to support a mission-critical Department of Defense (DoD) program. This role offers the opportunity to join a team of professionals committed to cybersecurity excellence and national defense. As an ISSO, you will apply and manage IT security controls to protect the confidentiality, integrity, and availability of DoD systems and data. You will ensure alignment with current hardware and software configurations and coordinate with system and network configuration managers. This position supports the full Risk Management Framework (RMF) lifecycle-including assessment, authorization, sustainment, and system disposition. You'll collaborate with Certified Defense Contractors to uphold continuous monitoring standards and meet change management requirements. Close coordination with the Security Control Assessor (SCA) and Authorizing Official Designated Representative (AODR) is essential to obtain and maintain security approvals. Additional duties include account management, auditing, vulnerability scanning, and advising both civilian and military personnel on cybersecurity matters. The role also supports compliance efforts and audit readiness. This is an excellent opportunity for an experienced cybersecurity professional to contribute technical knowledge and strategic insight in a mission-focused environment. Responsibilities / Required Skills Active Top Secret clearance with SCI eligibility (TS/SCI) Willing and able to submit to a Counterintelligence (CI) polygraph 10+ years of relevant DoD experience 4+ years of experience in SAP and/or SCI environments within the past 5 years Willingness to travel as needed Subject Matter Expert in RMF, cyber engineering, and project management Strong communication skills, both verbal and written Ability to convey complex technical concepts clearly and concisely Proven ability to anticipate and mitigate potential issues Highly organized with strong problem-solving and critical-thinking skills Strategic mindset with the ability to support senior leadership Education / Certifications MA/MS/ME in Computer Science, Cybersecurity, MIS, or related field Relevant certifications or equivalent experience may be considered in lieu of a degree 1+ year of experience implementing RMF IT security controls and policies DoD 8140 / DoD 8570 IASAE Level II certification Security Professional Education Development (SPēD) certification Benefits Employer-paid medical insurance Dental and vision insurance 401(k) Paid time off (PTO) Tuition reimbursement Security Clearance Applicants must be U.S. Citizens with an active Top Secret clearance and SCI eligibility. Final hiring is contingent upon successful completion of a security investigation and the ability to meet eligibility requirements for access to classified government information.
    $68k-94k yearly est. 55d ago
  • Information Security Analyst I-sr

    TXNM Energy

    Cyber security analyst job in Albuquerque, NM

    POSTING DEADLINE is posted until filled. DEPARTMENT Department: Information Security PREFERENCES * 24/7 rotating on call required * This will be on-site 5x/week * The following certifications are preferred * CompTIA Security+ * CompTIA CySa+ * Certified Ethical Hacker (C|EH) Information Security Analyst I Salary Grade: G07 Minimum Midpoint Maximum $69,581 - $92,194 - $114,808 Personnel in this job title may be covered by NERC CIP cyber security standards. If the position is covered, prior to being hired, promoted, or transferred into the position, the candidate must successfully pass a Personnel Risk Assessment, which includes identity verification and a criminal background check. Prior to being granted unescorted access to cyber secure areas, the candidate must attend cyber security training. Annual cyber security training is also required. SUMMARY: Under general supervision, provisions electronic access to systems and applications. Acts as an IT security subject matter expert for supported systems and applications. Responsible for Identity and Access Management (IAM), access management, provisioning and compliance controls relating to managing access based on business need. Analyzes the security of systems and applications, and develops security baselines to protect information against unauthorized access. ESSENTIAL DUTIES AND RESPONSIBILITIES: Provisions electronic access for supported systems and applications in accordance with Access Management and Provisioning program Ensures all access issues are handled in a timely manner and that supported systems are functioning properly Creates, modifies and deletes profiles and other access controls as part of Role Based Access Control (RBAC) program Provides routine reaccreditation of existing users and associated entitlements Produces evidence in support of Company policies and regulatory requirements, such as Sarbanes-Oxley (SOX) and North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Recommends security access requirements for systems and applications; creates ad hoc reports for review Participates in major projects, as needed, in support of business initiatives; ensures project work is completed in a timely manner in accordance with Information Security policies, programs and standards; contributes and recommends improvements to the Access Management and Provisioning program Performs user access reviews supporting Company investigation needs; assists with data preservation requests for litigation holds; conducts digital forensics in support of the Security program COMPETENCIES: Knowledge of Company business practices and familiarity with Company products and services Ability to develop and make recommendations for security processes, procedure improvements and management level security standards Ability to identify best practices for security risk assessments, policies, standards and processes Policy, process, and standard development experience QUALIFICATIONS MINIMUM EDUCATION AND/OR EXPERIENCE: Bachelor's degree from a four-year college or university in Information Resource Management, Business Computer Systems, Computer Science or Computer Security with three to five years related experience, or equivalent combination of education and/or experience related to the discipline. COMMUNICATION SKILLS: Ability to maintain positive and productive working relationships with various individuals and groups Ability to recognize and initiate tasks without direction Ability to read and interpret technical manuals and reports, instructional documents, and procedure manuals Ability to write procedural documentation and user instructions Ability to speak effectively with various individuals, groups, and vendors MATHEMATICAL SKILLS: Ability to calculate figures and amounts such as discounts, interest, commissions, proportions, percentages, area, circumference, and volume Ability to apply concepts of basic algebra and geometry COMPUTER SKILLS: To perform this job successfully, an individual should have in-depth knowledge and experience with IBM/UNIX servers, client/server applications and information security issues In-depth knowledge of Microsoft, IBM and UNIX server security functionality Working knowledge of related security software Working knowledge of database product security technology, specifically Oracle, SQL and DB2 and general knowledge of physical security methods for securing automated systems and network components ANALYSIS AND PROBLEM-SOLVING ABILITY: Ability to understand and assimilate complex technical information. Ability to solve partial problems and deal with a variety of concrete variables in situations where only limited standardization exists. Ability to interpret a variety of instructions furnished in written, oral, diagram or schedule form. DECISION MAKING: Ability to make access management and provisioning decisions without direction, in accordance with Company policies, procedures and programs. Examines potential areas for service improvement and makes recommendations for changes to senior staff or management. PHYSICAL DEMANDS: While performing the duties of this job, the employee is regularly required to sit up to 2/3 of the time and talk and listen for long periods of time. WORK ENVIRONMENT: Office environment. JOB DESCRIPTION Information Security Analyst Sr. Salary Grade: G06 Minimum Midpoint Maximum $78,537 - $106,024 - $133,511 Personnel in this job title may be covered by NERC CIP cyber security standards. If the position is covered, prior to being hired, promoted, or transferred into the position, the candidate must successfully pass a Personnel Risk Assessment, which includes identity verification and a criminal background check. Prior to being granted unescorted access to cyber secure areas, the candidate must attend cyber security training. Annual cyber security training is also required. SUMMARY: Acts as an IT security subject matter expert and technical consultant for security initiatives. Functions as technical engineer, system architect and operational support for the Identity Management (IDM) suite of products. Analyzes the security of systems and applications, and develops security baselines to protect information against unauthorized access. Conducts forensic investigations including investigations done in coordination with other departments. ESSENTIAL DUTIES AND RESPONSIBILITIES: Assesses, designs, and recommends security access requirements for systems and applications; creates ad hoc reports for review Collaborates with enterprise architecture on the development of system and application security standards and baselines Provisions electronic access for supported systems and applications in accordance with the Enterprise Access Provisioning Program Ensures all access issues are handled in a timely manner and that supported systems are functioning properly Creates, modifies and deletes profiles and other access controls as part of Role Based Access Control (RBAC) program Provides routine reaccreditation of existing users and associated entitlements Produces evidence in support of Company policies and regulatory requirements, such as Sarbanes-Oxley (SOX) and North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Participates in projects as a subject matter expert in support of business initiatives; ensures project work is completed in a timely manner in accordance with Information Security policies, programs and standards; oversees and continuously improves the Enterprise Access Provisioning Program Performs user access reviews supporting Company investigation needs; assists with data preservation requests for litigation holds; conducts digital forensics in support of the Information Security program Ensures teamwork to reduce security exposures COMPETENCIES: Strong knowledge of Company business practices and familiarity with Company products and services Strong knowledge of digital forensic steps and incident response Ability to develop and make recommendations for complex security processes, procedure improvements and management level security standards Ability to identify best practices for security risk assessments, policies, standards and processes Extensive policy, process, and standard development experience Ability to demonstrate leadership skills and provide guidance to less experienced team members QUALIFICATIONS MINIMUM EDUCATION AND/OR EXPERIENCE: Bachelor's degree from a four-year college or university in Information Resource Management, Business Computer Systems, Computer Science or Computer Security with five to seven years related experience, or equivalent combination of education and/or experience related to the discipline. COMMUNICATION SKILLS: Ability to maintain positive and productive working relationships with various individuals and groups Ability to recognize and initiate complex tasks without direction Ability to read and interpret technical manuals and reports, instructional documents, and procedure manuals Ability to write procedural documentation and user instructions Ability to speak effectively with various individuals, groups, and vendors MATHEMATICAL SKILLS: Ability to calculate figures and amounts such as discounts, interest, commissions, proportions, percentages, area, circumference, and volume Ability to apply concepts of basic algebra and geometry COMPUTER SKILLS: In-depth knowledge and experience with Linux/UNIX servers, client & server applications and information security issues In-depth knowledge of Microsoft, Linux and UNIX server security functionality In-depth knowledge of related security software In-depth knowledge of database product security technology, specifically Oracle and SQL, and general knowledge of physical security methods ANALYSIS AND PROBLEM-SOLVING ABILITY: Ability to understand and assimilate complex technical information. Ability to solve partial problems and deal with a variety of concrete variables in situations where only limited standardization exists. Ability to interpret a variety of instructions furnished in written, oral, diagram or schedule form. DECISION MAKING: Ability to make access management and provisioning decisions without direction, in accordance with Company policies, procedures and programs. Examines potential areas for service improvement and makes recommendations for changes to senior staff or management. PHYSICAL DEMANDS: While performing the duties of this job, the employee is regularly required to sit up to 2/3 of the time and talk and listen for long periods of time. WORK ENVIRONMENT: Office environment. SAFETY AND ADA STATEMENT Safety Statement: Safety is a core value at (TXNM Energy/PNM/TNMP) and our vision, "everyone goes home safe", reflects our commitment to promoting an environment conducive to learning, improving and building safety practices. Our safety value is built upon the belief that every employee deserves to work in an environment free from harm. Americans with Disabilities Act (ADA) Statement: If you require assistance with the job application process due to a disability, please contact HR ADA Analyst, at ************.
    $78.5k-106k yearly 43d ago
  • Part Time Security - Level 2

    Securitas Inc.

    Cyber security analyst job in Albuquerque, NM

    Part Time Security - Level 2 - ABQ, NM Former Military / Law Enforcement Encouraged To Apply!! Wage: $18.00/HR Swing & Day Shifts: Sat - Tues: * Days: 0900-1600hrs * Swings: 1600-2300hrs Thinking about a job in the security field? Securitas employees come from all walks of life, bringing with them a variety of distinctive skills and perspectives. United through our core values of integrity, vigilance, and helpfulness, we help safeguard our clients' guests, property, and information. Looking for career growth? We provide distinct training paths and development tools for all employees from security officers to management!!! Make Us Apart Of Your Career Path. Join Our Team & Apply Today!! What Your Day May Look Like: * Conflict resolution and de-escalation. * Secure entrances / exits. * Conduct patrols inside and outside the client's premises in various weather conditions. * Frequent interactions with client employees and guests. * Identify and report safety issues, hazardous conditions, or any suspicious activity. * Protect evidence or scene of incident in the event of accidents, emergencies, or security investigations. * Set up barriers / signage and provide direction or information to others. * Carry out specific tasks and duties of similar nature and scope as required for assigned site. What We Offer: * Medical, Dental, Vision, Life, AD&D, & Disability Insurance, Plus 401K Options. * Virtual Medical Appointments With Telemedicine. * Paid Time Off, Free Uniforms, Paid Training. & Weekly Pay! * DailyPay Access Program NOW Available!!! * Employee Assistance Program. * Discounts On Childcare, Pet Daycare, Vehicles, Electronics, Cell Phone Plans, Travel & So Much More! Position Requirements: * 18 years of age or older. * High School Diploma, GED, OR ability to complete the GED program within 6 months. * Standard computer / technology skills needed. * Conflict resolution and de-escalation skills a plus!! * Must be able to interact with a wide range of individuals in a professional manner. * Must have great attention to detail and remain vigilant throughout shift. * Must be able to respond to emergencies with rapid / effective judgment and use appropriate escalation. * All candidates must be willing to participate in the Company's pre-employment screening process, including drug screen and background investigation. * 1-2 years experience. * Must have an active Level 2 Guard Card License. * Must have a valid NM Driver's License. If you have a passion to help people, we would like to meet you. We can teach you the rest! Come join our team and help make our world a safer place. See a different world. EOE/M/F/Vet/Disabilities
    $18 hourly 24d ago
  • Security Analyst II

    New Mexico Highlands University 3.5company rating

    Cyber security analyst job in Las Vegas, NM

    Job Details Main Campus - Las Vegas NM - Las Vegas , NM Full Time Bachelor's Degree $57000.00 - $57000.00 Salary/year StaffDescription NMHU is seeking a skilled and proactive Security Analyst II to join our dynamic IT Security Team. In this critical role, you will be responsible for detecting, analyzing, and responding to security incidents, ensuring the integrity and resilience of our institutions' information systems. If you have a passion for cybersecurity, strong analytical abilities, and a drive for continuous improvement, we want to hear from you. Duties and Responsibilities Install, maintain and manage cybersecurity software agents and related software Plan, document, and execute IT projects with a structured approach Partners with security engineers to assist in the evaluation vendor product strategies and future product statements and advise, which will be most appropriate to pursue. Handle confidential information with discretion Assist in the development and implementation of comprehensive security policies within Microsoft 365, including Data Loss Prevention (DLP) strategies, Microsoft Defender for Identity (MDI) configurations, and Cisco Security Cloud Has hands on experience with Arctic Wolf and Sential security tools. Exercise leadership behaviors in situations that are moderate in terms of complexity, ambiguity, and dependencies. Provides support for the security tool portfolio and processes. Provides level II support to the associates and security analysts. Provide support in tailoring security policies to meet the organization's needs and compliance requirements and collaborate with the network manager, CISO, and Third-party security vendors in regular collaboration to address emerging threats Assist IT leadership during security incident investigations and response activities, including evidence gathering, data analysis, and coordination with various teams to mitigate security incidents Conduct ongoing research on the latest security best practices, providing insights and recommendations to enhance the organization's security posture Assist in the development and implementation of IT security policies and procedures, ensuring they align with organizational objectives and compliance standards Manage, monitor, and defend against security threats, intrusion detection systems (IDS), antivirus software, and other security tools Perform regular security audits and risk assessments to identify vulnerabilities and recommend improvements Respond to and resolve security incidents, including data breaches, malware attacks, and phishing attempts Collaborate with other IT staff to maintain and update security software and hardware Provide training and guidance to campus community regarding security best practices, including password management, phishing awareness, and data protection Provide guidance and assistance in proper backup, disaster recovery, and business continuity planning for IT systems Collaborate with team members to make recommendations for improved internal processes, and improved customer service experience Receive cross-training in other areas of the department and provide support in covering those areas if there is a shortage of staff, or overflow in workload Maintain technically current and relevant through self-directed professional reading, developing and maintaining professional contacts, professional development, and training Develop training material and help guides for users and support staff Assist with training of new hires within the department Maintain regular attendance Provide support in tailoring security policies to meet the organization's needs and compliance requirements and collaborate with the network manager, CISO, and Third-party security vendors in regular collaboration to address emerging threats. Assist IT leadership during security incident investigations and response activities, including evidence gathering, data analysis, and coordination with various teams to mitigate security incidents. Conduct ongoing research on the latest security best practices, providing insights and recommendations to enhance the organization's security posture. Assist in the development of IT security policies and procedures, ensuring they align with organizational objectives and compliance standards. Perform regular security audits and risk assessments to identify vulnerabilities and recommend improvements Complies with University policies, procedures and administrative directives, as well as state, federal, and local laws, regulations, and ordinances. Performs other related duties as assigned. Qualifications Minimum Job Requirements EDUCATION: Bachelor's degree in Computer Science with 2 years of demonstrated experience performing hands on technical cyber security support in a college or university environment or an equivalent combination of education and experience are acceptable. Ability to pass a pre-employment background check. Hands on experience with IPS and IDS systems. Preferred Qualifications Certifications such as CISSP, CompTIA Security+, or Certified Ethical Hacker (CEH) or other applicable certifications. Four (4) years' experience providing hands on technical cyber security support in a college or university environment. ITIL Foundations Certification. Experience troubleshooting and supporting Apple OS and Microsoft Windows. Experience in supporting global identity and access management. Experience with LDAP/Directory Services including Active Directory. Incident response management. Experience in application and network security assessment methodologies, tools, and techniques. Special Conditions for Eligibility Required to maintain a valid NM driver's license to operate University vehicles Must be willing to work evenings, weekends and odd hours as required Must be willing to travel Knowledge, Skills, and Abilities Skill and ability to work effectively with a wide range of constituencies Demonstrated knowledge of security frameworks, risk management, and compliance requirements (e.g., NIST, ITIL, CIS, etc.) Experience with exposure to areas such as threat detection and response, vulnerability management, network security, and endpoint protection Familiarity with cloud security platforms and SaaS applications Ability to work both independently and collaboratively as part of a team Ability to maintain emotional control under stress Working knowledge of Microsoft applications, operating systems, switches, firewalls, domain controllers, IDP systems, and remote user connectivity Good oral, written, and interpersonal communication skills Advanced knowledge and understanding of a wide range of computer, networking software, hardware systems, and related technologies Ability to install, configure, and maintain personal computers, networks, and/or related hardware or software Ability to communicate technical information to non-technical audience Physical Demands Standing…………………………………………………………………………..Frequently Walking……………………………………………………………………………Frequently Bending……………………………………………………………………………Frequently Squatting………………………………………………………………….……..Frequently Climbing …………………………………………………………………….……Frequently Kneeling ………………………………………………………………………….Frequently Lifting up to 50 pounds…..………………………………..…………..…Frequently Working Environment Work is performed in a typical interior/office work environment; Work with frequent interruptions; No or very limited exposure to physical risk. Moderate physical effort. May require occasional lifting, handling, pushing, or moving objects up to 50 lbs.
    $57k-57k yearly 43d ago
  • Information Assurance Security Analyst

    Dynamic Solutions Technology 4.0company rating

    Cyber security analyst job in White Sands, NM

    Dynamic Solutions Technology, LLC, a premier strategic services firm that meets IT and Service needs for commercial and government clients. We are is seeking a full-time Information Assurance Security Analyst to support DoD customer. This position is to provide support in the White Sands Missile Range (WSMR), NM area. Responsibilities: Serves as a team member providing network monitoring and scanning functions. Provides network vulnerability scanning to ensure IAVA compliance and remediation. Provides antivirus management using antivirus tools. Provides wireless scanning using network detection software. Implements system security policies, scans and IAVAs for WSMR, including WSMR organizations, tenant activities, and other contractors. Provides Cybersecurity reporting requirements to appropriate authorities. Provides Tier 2 assistance for personnel / users needing information/assistance with Information Assurance (IA) and CSO related issues. Risk Management/Accreditation/Certification Services; Assists the Information Systems Security Manager (ISSM) in the management of the RMF process in accordance with AR 25-2 and DoDI 8510.01. Provide Knowledge Management Services for all information required to perform Certification and Accreditation services for the White Sands Missile Range Cybersecurity Office (CSO). Position requires knowledge of SharePoint services in maintaining required documentation such as appointment orders, Authority to Connect (ATC) and Authority to Operate (ATO) documentation, library of Army and other regulations relating to Information Assurance, Memorandums of Understanding/Agreement, Tenant Security Plans, Certificates of Networthiness (CoNs), etc. Directly supports Information Assurance (IA) requirements, within the immediate area of responsibility (AOR), managing and tracking system administrator elevated level of access to network resources. Therefore, requires the knowledge of the Army Training and Certification Tracking System (ATCTS), and IA DoD 8570.01 status verification. Works with team members to identify IA trends and suggests long-term strategies to help mitigate IA issues. Analyzes and evaluates risk and makes recommendations that are in compliance with all policies, rules and regulations governing IA functions. Assesses procedures and identifies opportunities to improve customer service. Champions customer service and sets and monitors parameters for customer service excellence. REQUIRED SKILLS: COTS software/hardware experience: Working knowledge of COTS software/hardware, and network products, including Windows OS, MS Office, Remedy, etc. Working knowledge of WEB filter management tools, such as WebSense. Working knowledge of IDS management tools, SourceFire. Working knowledge of IAVA tools, such as ACAS, Symantec Endpoint, WSUS, HBSS and Fluke air Check. Working knowledge of Server Operating Systems and Microsoft Active Directory. Working knowledge of Information Assurance policies and procedures. Skills/Certifications/Training - Security+ ce certification, and relevant Computing Environment training, in accordance with DoD 8570.01m. ACAS, Retina, Flying Squirrel, and Snort are preferred Computing Environment training. Good oral and written communication skills. Ability to react to customer issues and formulate resolutions quickly. REQUIRED EXPERIENCE/CERTIFICATIONS/CLEARANCE: High School Diploma or GED Certificate 5 - 7 Years of practical experience in a Cybersecurity/IA Active Secret clearance
    $73k-93k yearly est. 60d+ ago
  • Security Engineer

    Meta 4.8company rating

    Cyber security analyst job in Santa Fe, NM

    Meta Platforms, Inc. (Meta), formerly known as Facebook Inc., builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps and services like Messenger, Instagram, and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D screens toward immersive experiences like augmented and virtual reality to help build the next evolution in social technology. To apply, click "Apply to Job" online on this web page. **Required Skills:** Security Engineer Responsibilities: 1. Build tools that enable connectivity to our infrastructure only from Meta owned and managed devices. 2. Build machine attestation and secure certificate storage solutions to enable strong client trust. 3. Deploy systems that help mitigate security risks by understanding and controlling what software is allowed to execute on our client devices. 4. Develop, validate, and enforce our client security policies. 5. Build and deploy tools and automation that proactively detect and respond to security risks and threats to internal corporate services. 6. Advise and collaborate with other teams. 7. Telecommuting from anywhere in the U.S. allowed. **Minimum Qualifications:** Minimum Qualifications: 8. Requires Bachelor's Degree (or foreign equivalent) in Computer Science, Engineering or a related field and 1 year of experience in the job offered or a computer-related occupation 9. Requires 12 months of experience involving the following: 10. PHP, Golang, Python, C/C++, Rush, or Ruby 11. Designing and deploying security infrastructure such as PKI, key management, and certificate management 12. Endpoint Security & Management 13. Certificate Lifecycle 14. Devices & OS hardening and security policies 15. Identity & Access Management (Authentication & Authorization, SSO) 16. Network Security and 17. Programming and Code Review **Public Compensation:** $178,041/year to $200,200/year + bonus + equity + benefits **Industry:** Internet **Equal Opportunity:** Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment. Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
    $178k-200.2k yearly 19d ago
  • Information Systems Security Officer (ISSO) - Socorro, New Mexico

    Serco 4.2company rating

    Cyber security analyst job in Holloman Air Force Base, NM

    Are you an Information Systems Security Officer looking for a place to make an impact every day? Serco has a place for you! Join our team today as the Information Systems Security Officer in support of our Ground-Based Electro-Optical Deep Space Surveillance (GEODSS) program in Socorro, New Mexico. This mission is vital to keeping existing satellites safe and to provide critical information to organizations launching new satellites in the future. One of the assets USSF uses to accomplish this mission is the Ground-based Electro Optical Deep Space Surveillance (GEODSS) System. This optical sensor is employed at three (3) different locations around the world (White Sands Missile Range, New Mexico; Diego Garcia, British Indian Ocean Territory; and Maui, Hawaii) and helps track the objects in deep space orbit (altitude of 10,000 to 45,000 km). In this role, you will: Perform computer security assessments and implement required countermeasures; implement and maintain a site mission system and network Cybersecurity program. Execute cybersecurity responsibilities protecting and defending information systems by ensuring the availability, integrity, confidentiality, authentication, and non-repudiation of data through the application of cybersecurity measures. Protect ISs, their operating system, peripherals (media and devices), applications, and the information it contains against loss, misuse, unauthorized access, or modification. Ensure all users and ISSOs receive COMPUSEC training. Provide information to update system Assessment and Authorization (A&A) packages. Review TEMPEST packages and provide documentation for TEMPEST package updates. Get to know your recruiter: Qualifications To be successful in this role, you will have: An active DoD Secret clearance. An active DoD IAT Level II compliant certification A high school diploma/GED 2+ years' of relevant working experience Ability to travel up to 10% of the time as needed. Additional desired experience and skills: An active DoD Top Secret clearance A bachelor's degree in computer science or other related field. Working knowledge of Microsoft Windows OS and RedHat Linux and Tru64 UNIX Operating System. An active DoD IAM Level III compliant certification CISSP highly preferred Apply today to discover your place in our world! In compliance with state and local laws regarding pay transparency, the salary range for this role is $83,365.11 to $138,941.85; however, Serco considers several factors when extending an offer, including but not limited to, the role and associated responsibilities, a candidate's work experience, education/training, and key skills. Company Overview Serco Inc. (Serco) is the Americas division of Serco Group, plc. In North America, Serco's 9,000+ employees strive to make an impact every day across 100+ sites in the areas of Defense, Citizen Services, and Transportation. We help our clients deliver vital services more efficiently while increasing the satisfaction of their end customers. Serco serves every branch of the U.S. military, numerous U.S. Federal civilian agencies, the Intelligence Community, the Canadian government, state, provincial and local governments, and commercial clients. While your place may look a little different depending on your role, we know you will find yours here. Wherever you work and whatever you do, we invite you to discover your place in our world. Serco is a place you can count on and where you can make an impact because every contribution matters. To review Serco benefits please visit: ************************************************************ If you require an accommodation with the application process please email: ******************** or call the HR Service Desk at ************, option 1. Please note, due to EEOC/OFCCP compliance, Serco is unable to accept resumes by email. Candidates may be asked to present proof of identify during the selection process. If requested, this will require presentation of a government-issued I.D. (with photo) with name and address that match the information entered on the application. Serco will not take possession of or retain/store the information provided as proof of identity. For more information on how Serco uses your information, please see our Applicant Privacy Policy and Notice. Serco does not accept unsolicited resumes through or from search firms or staffing agencies without being a contracted approved vendor. All unsolicited resumes will be considered the property of Serco and will not be obligated to pay a placement or contract fee. If you are interested in becoming an approved vendor at Serco, please email *********************. Serco is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other legally protected characteristics.
    $83.4k-138.9k yearly Auto-Apply 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Santa Fe, NM

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding. **Responsibilities:** + **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture. + **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders. + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Security Analyst II

    New Mexico Highlands University 3.5company rating

    Cyber security analyst job in Las Vegas, NM

    NMHU is seeking a skilled and proactive Security Analyst II to join our dynamic IT Security Team. In this critical role, you will be responsible for detecting, analyzing, and responding to security incidents, ensuring the integrity and resilience of our institutions' information systems. If you have a passion for cybersecurity, strong analytical abilities, and a drive for continuous improvement, we want to hear from you. Duties and Responsibilities * Install, maintain and manage cybersecurity software agents and related software * Plan, document, and execute IT projects with a structured approach * Partners with security engineers to assist in the evaluation vendor product strategies and future product statements and advise, which will be most appropriate to pursue. * Handle confidential information with discretion * Assist in the development and implementation of comprehensive security policies within Microsoft 365, including Data Loss Prevention (DLP) strategies, Microsoft Defender for Identity (MDI) configurations, and Cisco Security Cloud * Has hands on experience with Arctic Wolf and Sential security tools. * Exercise leadership behaviors in situations that are moderate in terms of complexity, ambiguity, and dependencies. * Provides support for the security tool portfolio and processes. * Provides level II support to the associates and security analysts. * Provide support in tailoring security policies to meet the organization's needs and compliance requirements and collaborate with the network manager, CISO, and Third-party security vendors in regular collaboration to address emerging threats * Assist IT leadership during security incident investigations and response activities, including evidence gathering, data analysis, and coordination with various teams to mitigate security incidents * Conduct ongoing research on the latest security best practices, providing insights and recommendations to enhance the organization's security posture * Assist in the development and implementation of IT security policies and procedures, ensuring they align with organizational objectives and compliance standards * Manage, monitor, and defend against security threats, intrusion detection systems (IDS), antivirus software, and other security tools * Perform regular security audits and risk assessments to identify vulnerabilities and recommend improvements * Respond to and resolve security incidents, including data breaches, malware attacks, and phishing attempts * Collaborate with other IT staff to maintain and update security software and hardware * Provide training and guidance to campus community regarding security best practices, including password management, phishing awareness, and data protection * Provide guidance and assistance in proper backup, disaster recovery, and business continuity planning for IT systems * Collaborate with team members to make recommendations for improved internal processes, and improved customer service experience * Receive cross-training in other areas of the department and provide support in covering those areas if there is a shortage of staff, or overflow in workload * Maintain technically current and relevant through self-directed professional reading, developing and maintaining professional contacts, professional development, and training * Develop training material and help guides for users and support staff * Assist with training of new hires within the department * Maintain regular attendance * Provide support in tailoring security policies to meet the organization's needs and compliance requirements and collaborate with the network manager, CISO, and Third-party security vendors in regular collaboration to address emerging threats. * Assist IT leadership during security incident investigations and response activities, including evidence gathering, data analysis, and coordination with various teams to mitigate security incidents. * Conduct ongoing research on the latest security best practices, providing insights and recommendations to enhance the organization's security posture. * Assist in the development of IT security policies and procedures, ensuring they align with organizational objectives and compliance standards. * Perform regular security audits and risk assessments to identify vulnerabilities and recommend improvements * Complies with University policies, procedures and administrative directives, as well as state, federal, and local laws, regulations, and ordinances. * Performs other related duties as assigned. Qualifications Minimum Job Requirements EDUCATION: Bachelor's degree in Computer Science with 2 years of demonstrated experience performing hands on technical cyber security support in a college or university environment or an equivalent combination of education and experience are acceptable. Ability to pass a pre-employment background check. Hands on experience with IPS and IDS systems. Preferred Qualifications Certifications such as CISSP, CompTIA Security+, or Certified Ethical Hacker (CEH) or other applicable certifications. Four (4) years' experience providing hands on technical cyber security support in a college or university environment. ITIL Foundations Certification. Experience troubleshooting and supporting Apple OS and Microsoft Windows. Experience in supporting global identity and access management. Experience with LDAP/Directory Services including Active Directory. Incident response management. Experience in application and network security assessment methodologies, tools, and techniques. Special Conditions for Eligibility * Required to maintain a valid NM driver's license to operate University vehicles * Must be willing to work evenings, weekends and odd hours as required * Must be willing to travel Knowledge, Skills, and Abilities * Skill and ability to work effectively with a wide range of constituencies * Demonstrated knowledge of security frameworks, risk management, and compliance requirements (e.g., NIST, ITIL, CIS, etc.) * Experience with exposure to areas such as threat detection and response, vulnerability management, network security, and endpoint protection * Familiarity with cloud security platforms and SaaS applications * Ability to work both independently and collaboratively as part of a team * Ability to maintain emotional control under stress * Working knowledge of Microsoft applications, operating systems, switches, firewalls, domain controllers, IDP systems, and remote user connectivity * Good oral, written, and interpersonal communication skills * Advanced knowledge and understanding of a wide range of computer, networking software, hardware systems, and related technologies * Ability to install, configure, and maintain personal computers, networks, and/or related hardware or software * Ability to communicate technical information to non-technical audience Physical Demands Standing…………………………………………………………………………..Frequently Walking……………………………………………………………………………Frequently Bending……………………………………………………………………………Frequently Squatting………………………………………………………………….……..Frequently Climbing …………………………………………………………………….……Frequently Kneeling ………………………………………………………………………….Frequently Lifting up to 50 pounds…..………………………………..…………..…Frequently Working Environment Work is performed in a typical interior/office work environment; Work with frequent interruptions; No or very limited exposure to physical risk. Moderate physical effort. May require occasional lifting, handling, pushing, or moving objects up to 50 lbs.
    $45k-55k yearly est. 25d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Santa Fe, NM

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills. **Responsibilities:** + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Experience with scripting languages (e.g., PowerShell, Python) for automation and integration. + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Understanding of DevOps practices. + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. + Adaptability to stay ahead of evolving IAM technologies and security threats. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Information Systems Security Officer (ISSO) - Socorro, New Mexico

    Serco 4.2company rating

    Cyber security analyst job in Holloman Air Force Base, NM

    Are you an Information Systems Security Officer looking for a place to make an impact every day? Serco has a place for you! Join our team today as the Information Systems Security Officer in support of our Ground-Based Electro-Optical Deep Space Surveillance (GEODSS) program in Socorro, New Mexico. This mission is vital to keeping existing satellites safe and to provide critical information to organizations launching new satellites in the future. One of the assets USSF uses to accomplish this mission is the Ground-based Electro Optical Deep Space Surveillance (GEODSS) System. This optical sensor is employed at three (3) different locations around the world (White Sands Missile Range, New Mexico; Diego Garcia, British Indian Ocean Territory; and Maui, Hawaii) and helps track the objects in deep space orbit (altitude of 10,000 to 45,000 km). In this role, you will: Perform computer security assessments and implement required countermeasures; implement and maintain a site mission system and network Cybersecurity program. Execute cybersecurity responsibilities protecting and defending information systems by ensuring the availability, integrity, confidentiality, authentication, and non-repudiation of data through the application of cybersecurity measures. Protect ISs, their operating system, peripherals (media and devices), applications, and the information it contains against loss, misuse, unauthorized access, or modification. Ensure all users and ISSOs receive COMPUSEC training. Provide information to update system Assessment and Authorization (A&A) packages. Review TEMPEST packages and provide documentation for TEMPEST package updates. Get to know your recruiter: Qualifications To be successful in this role, you will have: An active DoD Secret clearance. An active DoD IAT Level II compliant certification A high school diploma/GED 2+ years' of relevant working experience Ability to travel up to 10% of the time as needed. Additional desired experience and skills: An active DoD Top Secret clearance A bachelor's degree in computer science or other related field. Working knowledge of Microsoft Windows OS and RedHat Linux and Tru64 UNIX Operating System. An active DoD IAM Level III compliant certification CISSP highly preferred If you are interested in supporting and working with our military and sailors and a passionate Serco team- then submit your application now for immediate consideration. It only takes a few minutes and could change your career! Company Overview Serco Inc. (Serco) is the Americas division of Serco Group, plc. In North America, Serco's 9,000+ employees strive to make an impact every day across 100+ sites in the areas of Defense, Citizen Services, and Transportation. We help our clients deliver vital services more efficiently while increasing the satisfaction of their end customers. Serco serves every branch of the U.S. military, numerous U.S. Federal civilian agencies, the Intelligence Community, the Canadian government, state, provincial and local governments, and commercial clients. While your place may look a little different depending on your role, we know you will find yours here. Wherever you work and whatever you do, we invite you to discover your place in our world. Serco is a place you can count on and where you can make an impact because every contribution matters. To review Serco benefits please visit: ************************************************************ If you require an accommodation with the application process please email: ******************** or call the HR Service Desk at ************, option 1. Please note, due to EEOC/OFCCP compliance, Serco is unable to accept resumes by email. Candidates may be asked to present proof of identify during the selection process. If requested, this will require presentation of a government-issued I.D. (with photo) with name and address that match the information entered on the application. Serco will not take possession of or retain/store the information provided as proof of identity. For more information on how Serco uses your information, please see our Applicant Privacy Policy and Notice. Serco does not accept unsolicited resumes through or from search firms or staffing agencies without being a contracted approved vendor. All unsolicited resumes will be considered the property of Serco and will not be obligated to pay a placement or contract fee. If you are interested in becoming an approved vendor at Serco, please email *********************. Serco is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other legally protected characteristics. Pay Transparency Our Total Rewards package includes competitive pay, performance-based incentives, and benefits that promote well-being and work-life balance-so you can thrive both professionally and personally. Eligible employees also gain access to a wide range of benefits from comprehensive health coverage and health savings accounts to retirement plans, life and disability insurance, and time-off programs that support work-life balance. Program availability may vary based on factors such as contract type, location, hire date, and applicable collective bargaining agreements. Salary range: The range for this position can be found at the top of the posting. This range is provided as a general guideline and represents a good faith estimate across all experience levels. Actual base salary will be determined by a variety of factors, including but not limited to, the scope of the role, relevant experience, job-related knowledge, education and training, key skills, and geographic market considerations. For roles available in multiple states, the range may vary to reflect differences in local labor markets. In addition to base salary, eligible positions may include other forms of compensation such as annual bonuses or long-term incentive opportunities. Benefits HIGHLIGHTS - Comprehensible Benefits for Full-time Employees (Part-time members receive a customized package tailored to their role). Medical, dental, and vision insurance Robust vacation and sick leave benefits, and flexible work arrangements where permitted by role or contract 401(k) plan that includes employer matching funds Tuition reimbursement program Life insurance and disability coverage Optional coverages you can buy, including pet insurance, home and auto insurance, additional life and accident insurance, critical illness insurance, group legal, ID theft protection Birth, adoption, parental leave benefits Employee Assistance Plan that includes counseling conditions Specific benefits are dependent upon the specific contract as well as whether the position is covered by a collective bargaining agreement or the Service Contract Act. To review all Serco benefits please visit: ****************************************** Serco complies with all applicable state and local leave laws, including providing time off under the Colorado Healthy Families and Workplaces Act for eligible Colorado residents, in alignment with our policies and benefit plans. The application window for this position is for no more than 60 days. We encourage candidates to apply promptly after the posting date, as the position may close earlier if filled or if the application volume exceeds expectations. Please submit applications exclusively through Serco's external (or internal) career site. This is a U.S.-based role. If an applicant has any concerns with job posting compliance, please send an email to: ********************.
    $67k-92k yearly est. Auto-Apply 12d ago

Learn more about cyber security analyst jobs

Do you work as a cyber security analyst?

What are the top employers for cyber security analyst in NM?

CDIT

Top 1 Cyber Security Analyst companies in NM

  1. CDIT

Job type you want
Full Time
Part Time
Internship
Temporary

Browse cyber security analyst jobs in new mexico by city

All cyber security analyst jobs

Jobs in New Mexico