Post job

Cyber security analyst jobs in North Charleston, SC - 92 jobs

All
Cyber Security Analyst
Securities Analyst
Cyber Security Engineer
Security Engineer
Information Security Engineer
Senior Security Analyst
Information Systems Security Officer
  • Security Analyst

    Elegant Enterprise-Wide Solutions, Inc.

    Cyber security analyst job in Columbia, SC

    Job Title: Security Analyst General Duties and Responsibilities: Perform detailed architectural reviews and risk analysis of security related requests in order to make sound decision making recommendations, such as: Network Design and Information Flow. System and Data Access Models. Review Firewall Rule Requests (Ports, Protocols, and Services). Baseline Configuration Management Deviation Requests. Vulnerability Management. Champion the design, development, implementation, and/or ongoing maturation of security and compliance efforts. Audit and assess internal agency systems as well as business partner/service provider information system security controls. Utilize Microsoft Office software suite, System Center Service Manager (Ticketing system), Archer eGRC system, Bizagi, Atlassian and other products to document and report on information gathered during Audit and Assessment activities or other efforts. Perform security and compliance reviews of Contracts, Business Associate Agreements, Data Usage/Sharing Agreements, and other types of documents and artifacts. Serve as primary point of contact for third-party audits and/or assessments of agency and business partner systems. Collaborate with agency leadership, business partners, and other parties/stakeholders to provide recommendations for security and compliance risk mitigation efforts. Preferred Requirements/Skills: BS degree in computer science or similar discipline or 10+ years of experience in the field or a in a related area. Prior ITIL experience in the area of Information Security Management. REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): 5+ years of experience in IT working with and/or auditing IBM System 390/zSeries, Windows, Linux, Databases (Relational and Non-Relational), Networking Infrastructure and Web-based Applications. Prior experience working within a FISMA compliant program. Prior experience in working with any eGRC systems. PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE): Prior ITIL experience in the area of Information Security Management. REQUIRED EDUCATION/CERTIFICATIONS: ISC(2), ISACA, SANS GIAC and/or other Information Security Certification is required. PREFERRED EDUCATION/CERTIFICATIONS: Bachelor's in a related area or 10+ years of experience in the field or in a related area. "No phone calls please."
    $55k-76k yearly est. 4d ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Cyber Security Analyst - GRC Support

    Savannah River National Laboratory 4.5company rating

    Cyber security analyst job in Aiken, SC

    Savannah River National Laboratory (SRNL) is seeking an energetic individual with good interpersonal skills to join the Cyber Assurance, Governance, Risk Management and Compliance team! The selected individual will assist the Information Systems Security Officer (ISSO) and GRC team with NIST Risk Management Framework (RMF) processes to ensure a secure operational security posture is in place and maintained throughout the lifecycle of the system and/or network. Minimum Qualifications: Bachelor's degree in Computer Science, Information Assurance, or related field 4-6 years of relevant experience in NIST Risk Management Framework and Control Sets (i.e., NIST 800-37 and NIST 800-53) as a federal-contractor employee For ability to obtain and maintain a security clearance, US Citizenship is Legally Required Preferred Qualifications: Working knowledge and experience with the NIST Risk Management Framework and Control Sets (i.e., NIST 800-37 and NIST 800-53) in a federal contractor role Attention to detail and strong written communication skills (clear, concise for evidence/control implementation descriptions) Experience with information assurance tools (GRC, Tenable.SC, Nessus, Splunk, etc.) Ability to quickly learn new technologies, concepts, and processes Demonstrated ability to work collaboratively in a team environment with good interpersonal skills Active DOE L clearance Data entry, updates and maintenance of System Security Plans and other documents/evidence in the GRC tool Executing scans security scans (compliance and vulnerability related) Tracking status of temporary risk findings to closure and gathering remediation evidence Pulling configuration compliance reports, STIG checklists, CIS benchmarks Assist with RMF Continuous Monitoring activities and new project Risk Assessments Assist Project Security Officers and ISSOs with preparation of authorization packages for new projects and accreditation boundary Assist with entry of new risks, updates or maintenance in the risk register Assist in performing security impact analysis using approved security policies and SSPs and provide recommendations for meeting requirements with adequate security controls that align with business objectives. Work effectively in a team environment to resolve issues and contribute to continuous process improvement efforts. Participate/assist with compliance assessments/audits and data calls. Interact with customers and peers in a professional and responsive manner.
    $59k-83k yearly est. Auto-Apply 33d ago
  • Cyber Security Engineer

    Atlas Executive Consulting

    Cyber security analyst job in Charleston, SC

    Are you searching for an opportunity to take your career to the next level? Ignite Digital Services is a fast-growing digital transformation company serving the national security sector. Our small business applies data science, program management and technical domain expertise to help clients implement data-driven approaches that maximize operational efficiencies. We've redefined what it means to be a leader in our industry by creating and maintaining effective and rewarding working relationships with our clients, partners and internal team members. Our company culture is built upon a team-based approach, which offers continuous opportunities for personal growth and innovation, while providing unmatched value to our clients. Perks of Working at Ignite Digital Services: * Competitive pay and benefits, including PTO * Education stipends and referral bonuses * Compelling work with the U.S. federal government * Strong emphasis on volunteer and community engagement * Opportunity to shape the future of our industry * Supportive colleagues and management who invest in your growth Ignite Digital, has an exciting opportunity for a Principal, Cyber Security Engineer in Charleston, SC to support our client engagements within the federal government. The ideal candidate is a self-starter with strong cybersecurity skills and a strong work ethic. This position serves an important role in supporting a DevSecOps software development program and producing business process improvements. The individual will implement state-of-the-art best cybersecurity practices to ensure software code meets rigorous security audits and testing. Responsibilities: * Evaluate, develop, and implement cybersecurity code review solutions within current business processes to optimize efficiencies in collaboration with software developers. * Identify methods to collect, analyze, and manage data with the goal of making recommendations to accelerate the Risk Management Framework process within a DevSecOps environment. * Conducts vulnerability testing and scanning, incident response, disaster recovery, and business continuity planning and provides analytical support for security policy development and analysis. * Evaluated incident response procedures and capabilities through Red Team exercises. * Exploited system and network vulnerabilities and misconfigurations for the purpose of gathering data from target or adversary automated information systems or networks and to enable operations and intelligence collection capabilities. * Monitored, analyzed, and detected Cyber events and incidents within information systems and networks. * Planned, implemented, managed, monitored and upgraded security measures for the protection of the organizations data, systems and networks. * Developed security assessment plans for systems, including the objectives, scope, schedule, required documentation, possible risks, and other logistical items for security assessments; developed cloud service provider testing approach from security perspective. * Evaluate the performance and applicability of software code review tools against customer and client requirements * Foster collaborative business relationships with stakeholders, business partners, and team members * Assist in the training and development of the command workforce to increase the ability to produce secure software code Minimum Qualifications: * Ability to obtain a DoD security clearance * Bachelor of Science Degree in Engineering, Computer Science or Information Systems * Fifteen (15) years in cyber security to include: Maintained the information security activities to preserve the availability, integrity, and confidentiality of information resources in compliance with applicable security policies and standards. * Experience performing cybersecurity requirements definition, security risk assessment, systems analysis, systems design, security test and evaluation, certification and accreditation, and systems hardening. * Demonstrated experience supporting Risk Management Framework (RMF)/ FedRAMP system certification. * Demonstrated ability to take initiative and work independently and quickly transition to reassess priorities. * Must have Security+ certification Preferred Qualifications: * Active DoD security clearance * Knowledge of the system development life cycle, software project management approaches and requirements, design and test techniques including experience working in a DevOps/DevSecOps delivery environment * Experience in mentoring/training/coaching others in technical concepts * Adapts quickly to new situations, is willing to learn new technologies and works well in a team environment, leading individual projects without the need for supervision * Ability to obtain a DoD Government Security Clearance is mandatory for this position* Salary: $150k+ to align with education, certification, & experience Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Ignite Digital Services is a Small Business committed to providing exceptional service to government agencies at competitive prices. The capabilities and experience of our staff and our extensive industry relationships distinguish Ignite Digital Services among government contractors. Equal Opportunity Employer/Veterans/Disabled For individuals who would like to request an accommodation, please visit ********************** (CA) or ********************** (SC) or contact Human Resources. Ignite Digital Services will not make any posting or employment decision that does not comply with applicable laws relating to labor and employment, equal employment opportunity, employment eligibility requirements or related matters. Nor will Ignite Digital Services require, in a posting or otherwise, U.S. citizenship or lawful permanent residency in the U.S. as a condition of employment except as necessary to comply with law, regulation, executive order, or federal, state, or local government contract. OFCCP'S Pay Transparency Rule EEO is the Law Poster Create a Job Alert Interested in building your career at Ignite Digital Services? Get future opportunities sent straight to your email. Create alert
    $150k yearly 60d+ ago
  • Cyber Security Engineer

    Ignite Digital Services

    Cyber security analyst job in Charleston, SC

    Are you searching for an opportunity to take your career to the next level? Ignite Digital Services is a fast-growing digital transformation company serving the national security sector. Our small business applies data science, program management and technical domain expertise to help clients implement data-driven approaches that maximize operational efficiencies. We've redefined what it means to be a leader in our industry by creating and maintaining effective and rewarding working relationships with our clients, partners and internal team members. Our company culture is built upon a team-based approach, which offers continuous opportunities for personal growth and innovation, while providing unmatched value to our clients. Perks of Working at Ignite Digital Services: Competitive pay and benefits, including PTO Education stipends and referral bonuses Compelling work with the U.S. federal government Strong emphasis on volunteer and community engagement Opportunity to shape the future of our industry Supportive colleagues and management who invest in your growth Ignite Digital, has an exciting opportunity for a Principal, Cyber Security Engineer in Charleston, SC to support our client engagements within the federal government. The ideal candidate is a self-starter with strong cybersecurity skills and a strong work ethic. This position serves an important role in supporting a DevSecOps software development program and producing business process improvements. The individual will implement state-of-the-art best cybersecurity practices to ensure software code meets rigorous security audits and testing. Responsibilities: Evaluate, develop, and implement cybersecurity code review solutions within current business processes to optimize efficiencies in collaboration with software developers. Identify methods to collect, analyze, and manage data with the goal of making recommendations to accelerate the Risk Management Framework process within a DevSecOps environment. Conducts vulnerability testing and scanning, incident response, disaster recovery, and business continuity planning and provides analytical support for security policy development and analysis. Evaluated incident response procedures and capabilities through Red Team exercises. Exploited system and network vulnerabilities and misconfigurations for the purpose of gathering data from target or adversary automated information systems or networks and to enable operations and intelligence collection capabilities. Monitored, analyzed, and detected Cyber events and incidents within information systems and networks. Planned, implemented, managed, monitored and upgraded security measures for the protection of the organizations data, systems and networks. Developed security assessment plans for systems, including the objectives, scope, schedule, required documentation, possible risks, and other logistical items for security assessments; developed cloud service provider testing approach from security perspective. Evaluate the performance and applicability of software code review tools against customer and client requirements Foster collaborative business relationships with stakeholders, business partners, and team members Assist in the training and development of the command workforce to increase the ability to produce secure software code Minimum Qualifications: Ability to obtain a DoD security clearance Bachelor of Science Degree in Engineering, Computer Science or Information Systems Fifteen (15) years in cyber security to include: Maintained the information security activities to preserve the availability, integrity, and confidentiality of information resources in compliance with applicable security policies and standards. Experience performing cybersecurity requirements definition, security risk assessment, systems analysis, systems design, security test and evaluation, certification and accreditation, and systems hardening. Demonstrated experience supporting Risk Management Framework (RMF)/ FedRAMP system certification. Demonstrated ability to take initiative and work independently and quickly transition to reassess priorities. Must have Security+ certification Preferred Qualifications: Active DoD security clearance Knowledge of the system development life cycle, software project management approaches and requirements, design and test techniques including experience working in a DevOps/DevSecOps delivery environment Experience in mentoring/training/coaching others in technical concepts Adapts quickly to new situations, is willing to learn new technologies and works well in a team environment, leading individual projects without the need for supervision *Ability to obtain a DoD Government Security Clearance is mandatory for this position* Salary: $150k+ to align with education, certification, & experience Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Ignite Digital Services is a Small Business committed to providing exceptional service to government agencies at competitive prices. The capabilities and experience of our staff and our extensive industry relationships distinguish Ignite Digital Services among government contractors. Equal Opportunity Employer/Veterans/Disabled For individuals who would like to request an accommodation, please visit ********************** (CA) or ********************** (SC) or contact Human Resources. Ignite Digital Services will not make any posting or employment decision that does not comply with applicable laws relating to labor and employment, equal employment opportunity, employment eligibility requirements or related matters. Nor will Ignite Digital Services require, in a posting or otherwise, U.S. citizenship or lawful permanent residency in the U.S. as a condition of employment except as necessary to comply with law, regulation, executive order, or federal, state, or local government contract. OFCCP'S Pay Transparency Rule EEO is the Law Poster
    $150k yearly Auto-Apply 11d ago
  • Cyber Engineer III

    ITC Defense Corp

    Cyber security analyst job in Charleston, SC

    Location: Charleston, SC Cyber Engineer III Overview: ITC Defense is seeking to hire a Cyber Engineer III in support of U.S. Navy /Air Force CYP (Child Youth Programs) CCTV Lifecycle Support Service program. Responsibilities: Design, implement, and maintain security controls and architectures across networks, systems, and applications in alignment with NIST, ISO 27001, CIS, and Zero Trust principles. Evaluate, integrate, and manage security tools and technologies, including SIEM, SOAR, EDR, IDS/IPS, DLP, and IAM solutions. Lead or support advanced threat detection, incident response, forensic analysis, and remediation activities. Conduct threat modeling, security design reviews, and root cause analysis for new and existing systems. Perform system security assessments, risk analyses, and vulnerability management, including remediation tracking. Coordinate and validate penetration testing efforts and report on security metrics and risk posture. Support compliance, audit, and ATO activities (e.g., NIST 800-53, NIST 800-171, CMMC, FedRAMP). Develop, maintain, and improve security documentation, policies, procedures, and incident response playbooks. Other duties as assigned. Minimum Qualifications: Master's degree in Cybersecurity, Computer Engineering, Electrical Engineering, Electronics Engineering, or Mathematics with a concentration in Computer Science (or equivalent). Minimum of ten (10) years of demonstrated experience preparing, implementing, and ensuring compliance with cybersecurity policies and standards. DoD 8570.1M-compliant certification at one or more of the following levels, as required by PWS tasking: Information Assurance Management (IAM) Level I Information Assurance Technical (IAT) Level I Information Assurance System Architect and Engineer (IASAE) Level I Experience supporting Assessment and Authorization (A&A) activities, including planning, implementation, and ongoing compliance. Experience designing, upgrading, monitoring, and maintaining cybersecurity measures to improve cyber defense and ensure network resiliency. Proven experience assessing cybersecurity vulnerabilities, performing risk analysis, and developing and implementing remediation or risk mitigation strategies. Experience ensuring security controls are in place to protect digital files and electronic infrastructure. Experience responding to and reporting on cybersecurity incidents and security breaches. Preferred Qualifications: Experience with NIST, CMMC, Zero Trust, and cloud security frameworks (AWS, Azure, GCP). Hands-on expertise with security tools (SIEM, SOAR, EDR, IDS/IPS, DLP, IAM) and vulnerability management. Strong analytical, problem-solving, and critical-thinking skills to assess risks and develop solutions. Excellent communication, collaboration, and mentoring abilities for cross-functional teams. Why work at ITC Defense: Employer Supplemented Health Insurance Employer Paid Dental and Vision Insurance Employer Paid Life and AD&D Insurance 3% Biweekly 401(k) Contribution Paid Time Off Tuition and Certification Reimbursement Competitive Salaries with Performance Incentives A positive working environment with supportive teammates and leadership ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see **************************************************************** and *********************************************************************************************** ACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website ************************** for further information on all our EEO/VEVRAA policies. Thank you for your interest in ITC Defense! Powered by JazzHR jPDNgXKqeE
    $74k-101k yearly est. 4d ago
  • Cyber Engineer III

    ITC Defense

    Cyber security analyst job in Charleston, SC

    Cyber Engineer III Overview: ITC Defense is seeking to hire a Cyber Engineer III in support of U.S. Navy /Air Force CYP (Child Youth Programs) CCTV Lifecycle Support Service program. Responsibilities: Design, implement, and maintain security controls and architectures across networks, systems, and applications in alignment with NIST, ISO 27001, CIS, and Zero Trust principles. Evaluate, integrate, and manage security tools and technologies, including SIEM, SOAR, EDR, IDS/IPS, DLP, and IAM solutions. Lead or support advanced threat detection, incident response, forensic analysis, and remediation activities. Conduct threat modeling, security design reviews, and root cause analysis for new and existing systems. Perform system security assessments, risk analyses, and vulnerability management, including remediation tracking. Coordinate and validate penetration testing efforts and report on security metrics and risk posture. Support compliance, audit, and ATO activities (e.g., NIST 800-53, NIST 800-171, CMMC, FedRAMP). Develop, maintain, and improve security documentation, policies, procedures, and incident response playbooks. Other duties as assigned. Minimum Qualifications: Master's degree in Cybersecurity, Computer Engineering, Electrical Engineering, Electronics Engineering, or Mathematics with a concentration in Computer Science (or equivalent). Minimum of ten (10) years of demonstrated experience preparing, implementing, and ensuring compliance with cybersecurity policies and standards. DoD 8570.1M-compliant certification at one or more of the following levels, as required by PWS tasking: Information Assurance Management (IAM) Level I Information Assurance Technical (IAT) Level I Information Assurance System Architect and Engineer (IASAE) Level I Experience supporting Assessment and Authorization (A&A) activities, including planning, implementation, and ongoing compliance. Experience designing, upgrading, monitoring, and maintaining cybersecurity measures to improve cyber defense and ensure network resiliency. Proven experience assessing cybersecurity vulnerabilities, performing risk analysis, and developing and implementing remediation or risk mitigation strategies. Experience ensuring security controls are in place to protect digital files and electronic infrastructure. Experience responding to and reporting on cybersecurity incidents and security breaches. Preferred Qualifications: Experience with NIST, CMMC, Zero Trust, and cloud security frameworks (AWS, Azure, GCP). Hands-on expertise with security tools (SIEM, SOAR, EDR, IDS/IPS, DLP, IAM) and vulnerability management. Strong analytical, problem-solving, and critical-thinking skills to assess risks and develop solutions. Excellent communication, collaboration, and mentoring abilities for cross-functional teams. Why work at ITC Defense: Employer Supplemented Health Insurance Employer Paid Dental and Vision Insurance Employer Paid Life and AD&D Insurance 3% Biweekly 401(k) Contribution Paid Time Off Tuition and Certification Reimbursement Competitive Salaries with Performance Incentives A positive working environment with supportive teammates and leadership ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see **************************************************************** and *********************************************************************************************** ACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website ************************** for further information on all our EEO/VEVRAA policies. Thank you for your interest in ITC Defense!
    $74k-101k yearly est. Auto-Apply 33d ago
  • Sr. Security Analyst

    Maximus 4.3company rating

    Cyber security analyst job in Charleston, SC

    Description & Requirements Maximus is seeking a qualified Sr. Technical/Security Analyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned. *This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. * Essential Duties and Responsibilities: - Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary. - Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget. - Work closely with management and work groups to create and maintain work plan documents. - Track the status and due dates of projects. - Manage relationships with project staff responsible for projects. - Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed. - Facilitate regular meetings and reviews. - Adhere to contract requirements and comply with all corporate policies and procedures. Job Specific Duties and Responsibilities: -Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects. -Review project documentation and client materials and provide analysis of technical and security related topics. -Participate in client meetings and offer observations and insight on technical and security related topics. -Identify risk areas and potential problems that require proactive attention. -Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to: *System Security Plan *Plan of Action and Milestones (POA&M) *Security Assessment Plan *Risk Assessment reports *CMS ARC-AMPE forms and documentation *Data Conversion and Migration Management Plan *Deployment and/or roll-out plans -Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects. -Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues. -Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work. -Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager. -Complete project work in compliance with Maximus standards and procedures. -Support team to complete assigned responsibilities as outlined in the Project schedule. -Support all other tasks assigned by Senior Manager / Project Manager. Minimum Requirements - Bachelor's degree in related field. - 7-10 years of relevant professional experience required. - Equivalent combination of education and experience considered in lieu of degree. Job Specific Requirements: -Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required. -Bachelor's degree from an accredited college or university, or equivalent work experience. -7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry. -5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks. -Familiar with operating systems: Windows, Linux/UNIX, OS/X. -Familiar with AI tools, capabilities. -Strong command of cloud computing topics. -Strong command of agile software development practices as well as waterfall development practices. -Strong desktop software skills: proficient in MS Office, Excel, Word, Project. -Ability to explain and communicate technical subjects to non-technical audiences. -Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills. -Ability to work independently. -Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously. -Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential. -Excellent verbal and writing skills and be comfortable working with customers. -Ability to multi-task with supervision. -Self-motivated fast learner. Preferred Skills: -Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid). -Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional). EEO Statement Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics. Pay Transparency Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances. Accommodations Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************. Minimum Salary $ 120,000.00 Maximum Salary $ 140,000.00
    $80k-107k yearly est. Easy Apply 6d ago
  • Product Cyber Security Engineer II

    Honeywell 4.5company rating

    Cyber security analyst job in Fort Mill, SC

    The future is what you make it. When you join Honeywell, you become a member of our global team of thinkers, innovators, dreamers and doers who make the things that make the future. That means changing the way we fly, fueling jets in an eco-friendly way, keeping buildings intelligent and safe and even making it possible to breathe on Mars Are you ready to help us make the future? Honeywell Productivity Solutions and Services (PSS) partners with end users on their digital transformation journeys by harnessing Honeywell's three megatrends: the growth of the connected workforce, the rise of automation and data analytics, and the shift toward sustainable solutions. We provide connected solutions that enhance efficiency, reduce costs, and increase revenues, featuring cutting-edge hardware, software, and automation technologies, including industry-leading mobile computers, data capture devices, and cloud-based software. With over 20 years of experience and a passion for innovation, we continuously push technological boundaries to ensure our customers succeed in their digital transformation, optimizing operations while embracing these megatrends. Honeywell PSS within the Industrial Automation (IA) business unit, supports industries such as retail, healthcare, logistics, and distribution, empowering organizations to optimize their workforce, confidently utilize data, and shape a successful, sustainable future. Honeywell PSS offers a diverse range of products designed to enhance operational efficiency and productivity across various industries including mobile computing devices, scanning & imaging solutions, data capture devices, inventory management software, voice-enabled devices, industrial automation and IoT-enabled technologies. For more information: Productivity Solutions Products | Honeywell As a Product Cyber Security Engineer II, you will be an integral part of the IA Product Security Team and will be responsible to provide product security expertise to product development teams throughout all phases of the SDLC for our retail, logistics & industrial automation products As an Engineer II, you will work alongside a team of experienced engineers on challenging projects that will enhance your problem-solving abilities, help you refine your skills and broaden your understanding of the field. We are committed to supporting your career journey through mentorship, training, and hands-on experiences that foster both personal and professional growth. * Support NPI (New Product Introduction) security process activities including threat modeling, final security reviews, threat vulnerability assessment, etc. for all software and firmware development in IA(SPS) * Audit key process deliverables related to security for correctness and completeness. * Drive efforts with the development teams to quantify residual product risk and identification of appropriate security controls. * Provide product security related coaching/mentoring and security expertise for all software and firmware development teams in IA(SPS) * Help engineering and Product Management teams identify relevant security requirements * Drive a standardized set of security product requirements into product and service offerings. * Lead and coordinate cross-functional activities for incident response At Honeywell, our people leaders play a critical role in developing and supporting our employees to help them perform at their best and drive change across the company. Help to build a strong, diverse team by recruiting talent, identifying, and developing successors, driving retention and engagement, and fostering an inclusive culture. YOU MUST HAVE * Bachelor's degree in computer science, software engineering, cyber security or equivalent * Cyber security capabilities and software engineering skills * Knowledge of secure software development lifecycle and practices such as threat modeling, security reviews, penetration tests, and security incident response * 1 to 3 years of software development/Assurance testing with at least 1 year in developing secure systems * Understanding of security by design principles and architecture level security concepts * Up to date knowledge of current and emerging security threats and techniques for exploiting security vulnerabilities WE VALUE * Certifications in security and privacy demonstrating deep practical knowledge such as CSSLP or CISSP * Experience and knowledge of penetration testing methodologies and tools * Understanding of Agile software development practices * Excellent communication skills BENEFITS OF WORKING FOR HONEYWELL In addition to a competitive salary, leading-edge work, and developing solutions side-by-side with dedicated experts in their fields, Honeywell employees are eligible for a comprehensive benefits package. This package includes employer subsidized Medical, Dental, Vision, and Life Insurance; Short-Term and Long-Term Disability; 401(k) match, Flexible Spending Accounts, Health Savings Accounts, EAP, and Educational Assistance; Parental Leave, Paid Time Off (for vacation, personal business, sick time, and parental leave), and 12 Paid Holidays. For more information visit: Benefits at Honeywell The application period for the job is estimated to be 40 days from the job posting date; however, this may be shortened or extended depending on business needs and the availability of qualified candidates. Job Posting Date: Dec 18th, 2025
    $75k-103k yearly est. 32d ago
  • Product Cyber Security Engineer II

    The Team and Product

    Cyber security analyst job in Fort Mill, SC

    The future is what you make it. When you join Honeywell, you become a member of our global team of thinkers, innovators, dreamers and doers who make the things that make the future. That means changing the way we fly, fueling jets in an eco-friendly way, keeping buildings intelligent and safe and even making it possible to breathe on Mars Are you ready to help us make the future? Honeywell Productivity Solutions and Services (PSS) partners with end users on their digital transformation journeys by harnessing Honeywell's three megatrends: the growth of the connected workforce, the rise of automation and data analytics, and the shift toward sustainable solutions. We provide connected solutions that enhance efficiency, reduce costs, and increase revenues, featuring cutting-edge hardware, software, and automation technologies, including industry-leading mobile computers, data capture devices, and cloud-based software. With over 20 years of experience and a passion for innovation, we continuously push technological boundaries to ensure our customers succeed in their digital transformation, optimizing operations while embracing these megatrends. Honeywell PSS within the Industrial Automation (IA) business unit, supports industries such as retail, healthcare, logistics, and distribution, empowering organizations to optimize their workforce, confidently utilize data, and shape a successful, sustainable future. Honeywell PSS offers a diverse range of products designed to enhance operational efficiency and productivity across various industries including mobile computing devices, scanning & imaging solutions, data capture devices, inventory management software, voice-enabled devices, industrial automation and IoT-enabled technologies. For more information: Productivity Solutions Products | Honeywell YOU MUST HAVE Bachelor's degree in computer science, software engineering, cyber security or equivalent Cyber security capabilities and software engineering skills Knowledge of secure software development lifecycle and practices such as threat modeling, security reviews, penetration tests, and security incident response 1 to 3 years of software development/Assurance testing with at least 1 year in developing secure systems Understanding of security by design principles and architecture level security concepts Up to date knowledge of current and emerging security threats and techniques for exploiting security vulnerabilities WE VALUE Certifications in security and privacy demonstrating deep practical knowledge such as CSSLP or CISSP Experience and knowledge of penetration testing methodologies and tools Understanding of Agile software development practices Excellent communication skills BENEFITS OF WORKING FOR HONEYWELL In addition to a competitive salary, leading-edge work, and developing solutions side-by-side with dedicated experts in their fields, Honeywell employees are eligible for a comprehensive benefits package. This package includes employer subsidized Medical, Dental, Vision, and Life Insurance; Short-Term and Long-Term Disability; 401(k) match, Flexible Spending Accounts, Health Savings Accounts, EAP, and Educational Assistance; Parental Leave, Paid Time Off (for vacation, personal business, sick time, and parental leave), and 12 Paid Holidays. For more information visit: Benefits at Honeywell The application period for the job is estimated to be 40 days from the job posting date; however, this may be shortened or extended depending on business needs and the availability of qualified candidates. Job Posting Date: Dec 18th, 2025 As a Product Cyber Security Engineer II, you will be an integral part of the IA Product Security Team and will be responsible to provide product security expertise to product development teams throughout all phases of the SDLC for our retail, logistics & industrial automation products As an Engineer II, you will work alongside a team of experienced engineers on challenging projects that will enhance your problem-solving abilities, help you refine your skills and broaden your understanding of the field. We are committed to supporting your career journey through mentorship, training, and hands-on experiences that foster both personal and professional growth. Support NPI (New Product Introduction) security process activities including threat modeling, final security reviews, threat vulnerability assessment, etc. for all software and firmware development in IA(SPS) Audit key process deliverables related to security for correctness and completeness. Drive efforts with the development teams to quantify residual product risk and identification of appropriate security controls. Provide product security related coaching/mentoring and security expertise for all software and firmware development teams in IA(SPS) Help engineering and Product Management teams identify relevant security requirements Drive a standardized set of security product requirements into product and service offerings. Lead and coordinate cross-functional activities for incident response At Honeywell, our people leaders play a critical role in developing and supporting our employees to help them perform at their best and drive change across the company. Help to build a strong, diverse team by recruiting talent, identifying, and developing successors, driving retention and engagement, and fostering an inclusive culture.
    $75k-101k yearly est. Auto-Apply 16d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Columbia, SC

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 60d ago
  • Information System Security Officer

    IFAS LLC

    Cyber security analyst job in Charleston, SC

    Job Description The U.S. Department of State (DoS), Comptroller and Global Financial Services (CGFS), Chief Information Officer, Information Systems Security Office (CGFS/CIO/ISSO) requires the contractor to provide analytical and coordination support in the Information Systems Security Office (ISSO) as a Security Analyst in applying interrelationships of multiple Cybersecurity specialties; IT architecture; new IA developments and applications; emerging technologies and their applications to business processes; IT security concepts, standards, and methods; project management principles and methods. Minimum Requirements Four-year degree in computer science, business, or closely related area. Technical certification in computer systems security and a minimum of 5 years' experience in intrusion detection, vulnerability assessments, and network diagnostics. Experience with DoS computer security policies and guidelines. Security+ certification is required; CompTIA+ certification is preferred. Job Responsibilities CGFS Charleston ISSO Information Assurance and Risk Management Framework (RMF). User creation and conditional email assignment of user and administrative accounts on CGFS General Support Systems. Active role in network and systems design to ensure that appropriate systems security policies and procedures are contemplated and introduced into designs at the outset. Assess breaches of security to determine their impact on system operations and the confidentiality, integrity, and reliability of the information stored and manipulated within the system. Applies findings to the development of corrective measures and user awareness. Creation and maintenance of users for CGFS Financial Applications. Creation and updating of Treasury Keys for supported applications. Storing and distribution of classified peripheral devices. Creation and maintenance of network drive folder file permissions. Documenting visiting Government and Non-Government visitor's laptops. Support internal and external access management audits. Create and maintain ISO 9001 documentation for engineering and access management efforts Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Brief and maintain documentation for all users on automated information systems (AIS). SharePoint development and maintenance. Provide tier III support for all Information Systems Security. Create, modify, and delete user accounts on automated information systems. Security Clearance Requirement All contractors supporting this Department must be able to either possess or obtain a security clearance of “Top Secret/SCI.” Important note to consider : A Secret Clearance will open a lot of other doors for your career in the Government to include possibilities of being hired directly. Work Schedule The employee will work an 8-hour shift between the hours of 6:15 am to 6:00 pm with a non-compensated 45-minute lunch (See your Project Manager for work schedule and department policies). Additional hours may be required and must be authorized by your Project Manager and DoS Management. This position requires 5 days on-site. Software Systems Utilized: Basic knowledge and experience with Windows 2012/2016/or future elaborations Server network environment. Basic knowledge and experience on personal computers running Windows 10 or future elaborations workstation in a Windows network environment. Experience with PC workstation operations including word processing, spreadsheets, and electronic mail, as well as knowledge of Windows 10 or future elaborations system internals such as the registry. Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Formal Job-Specific Training Requirements: IA 201 - Information Assurance for System Administrators Our Most Successful Employees in this Position Demonstrate: An understanding of the mission and business functions of the organization. An ability to build relationships with key personnel who have authority or ability to ensure compliance with security laws, regulations, guidance, and requirements. An ability to troubleshoot issues while maintaining appropriate operational security posture.
    $60k-82k yearly est. 15d ago
  • Information System Security Officer

    Ifas LLC

    Cyber security analyst job in Charleston, SC

    The U.S. Department of State (DoS), Comptroller and Global Financial Services (CGFS), Chief Information Officer, Information Systems Security Office (CGFS/CIO/ISSO) requires the contractor to provide analytical and coordination support in the Information Systems Security Office (ISSO) as a Security Analyst in applying interrelationships of multiple Cybersecurity specialties; IT architecture; new IA developments and applications; emerging technologies and their applications to business processes; IT security concepts, standards, and methods; project management principles and methods. Minimum Requirements Four-year degree in computer science, business, or closely related area. Technical certification in computer systems security and a minimum of 5 years' experience in intrusion detection, vulnerability assessments, and network diagnostics. Experience with DoS computer security policies and guidelines. Security+ certification is required; CompTIA+ certification is preferred. Job Responsibilities CGFS Charleston ISSO Information Assurance and Risk Management Framework (RMF). User creation and conditional email assignment of user and administrative accounts on CGFS General Support Systems. Active role in network and systems design to ensure that appropriate systems security policies and procedures are contemplated and introduced into designs at the outset. Assess breaches of security to determine their impact on system operations and the confidentiality, integrity, and reliability of the information stored and manipulated within the system. Applies findings to the development of corrective measures and user awareness. Creation and maintenance of users for CGFS Financial Applications. Creation and updating of Treasury Keys for supported applications. Storing and distribution of classified peripheral devices. Creation and maintenance of network drive folder file permissions. Documenting visiting Government and Non-Government visitor's laptops. Support internal and external access management audits. Create and maintain ISO 9001 documentation for engineering and access management efforts Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Brief and maintain documentation for all users on automated information systems (AIS). SharePoint development and maintenance. Provide tier III support for all Information Systems Security. Create, modify, and delete user accounts on automated information systems. Security Clearance Requirement All contractors supporting this Department must be able to either possess or obtain a security clearance of “Top Secret/SCI.” Important note to consider : A Secret Clearance will open a lot of other doors for your career in the Government to include possibilities of being hired directly. Work Schedule The employee will work an 8-hour shift between the hours of 6:15 am to 6:00 pm with a non-compensated 45-minute lunch (See your Project Manager for work schedule and department policies). Additional hours may be required and must be authorized by your Project Manager and DoS Management. This position requires 5 days on-site. Software Systems Utilized: Basic knowledge and experience with Windows 2012/2016/or future elaborations Server network environment. Basic knowledge and experience on personal computers running Windows 10 or future elaborations workstation in a Windows network environment. Experience with PC workstation operations including word processing, spreadsheets, and electronic mail, as well as knowledge of Windows 10 or future elaborations system internals such as the registry. Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Formal Job-Specific Training Requirements: IA 201 - Information Assurance for System Administrators Our Most Successful Employees in this Position Demonstrate: An understanding of the mission and business functions of the organization. An ability to build relationships with key personnel who have authority or ability to ensure compliance with security laws, regulations, guidance, and requirements. An ability to troubleshoot issues while maintaining appropriate operational security posture.
    $60k-82k yearly est. Auto-Apply 60d+ ago
  • Security Engineer

    Barndoor Ai 4.1company rating

    Cyber security analyst job in Charleston, SC

    Who we are We help enterprises unlock the future of AI, and realize untapped potential through a thoughtful approach to access, security, and scalability. We're a growing startup at the forefront of enterprise GenAI infrastructure. We are building a next-generation platform that empowers enterprises to securely adopt and manage advanced AI workflows. We know that successful technology adoption hinges on secure and appropriate access. Our founding team helped shape past technology revolutions - from pioneering secure API Management during the rise of mobile apps to driving enterprise AI adoption across Fortune 100 enterprises. At the core of all we do is our team. We're made up of builders, creators, and curious minds, on a mission to make AI safer, more responsible. Just as we are thoughtful about our products, we're thoughtful about how we build teams and our culture. We believe with each addition to the team, culture can be enhanced. Take a look at what we value in our About Barndoor page. If this speaks to you, we'd love to hear from you! How you'll make an impact Security is foundational to everything we build. As our core Security Engineer, you will directly continue to shape the architecture, policies, and culture that scale our secure software. The systems you design will enable our customers-enterprises with complex regulatory and operational needs-to safely deploy AI-powered agents at scale. Your work won't just prevent breaches-it will enable trust, unlock innovation, and differentiate our platform in the market. What You'll Be Working OnWhile all roles have fluidity, here's a sense of some of what you might work on at any given time. Core responsibilities and role responsibilities include: Responsibilities Audit and strengthen OAuth 2.0 and OIDC token flows across internal proxies, the control plane, and third-party integrations Identify and mitigate common and emerging threats in delegated authentication workflows Review and co-design REST, WebSocket, and streaming APIs with strong boundaries, secure defaults, and least-privilege access models Help define system boundaries for multi-agent, multi-tenant orchestration Integrate and tune automated CVE, SCA, and IaC scanning tools into CI/CD pipelines Convert security findings into high-signal engineering tickets with practical remediation paths Lead lightweight, iterative threat models for new features and services Define internal security baselines and policies, and mentor others to promote a strong security culture Favor automation-friendly controls over burdensome manual security processes Contribute to compliance initiatives such as SOC 2 and ISO 27001, supporting scalable security programs Leverage deep expertise in OAuth 2.0/OIDC with real-world experience securing authentication flows in production systems Design secure APIs, review system architectures, and implement scalable authentication and authorization models Apply hands-on experience with supply chain and container security tools such as Trivy, Snyk, Grype, and Terraform scanning Demonstrate familiarity with modern identity platforms like Auth0, Okta, and Keycloak, and with Zero Trust models Requirements 5+ years in application or platform security roles, ideally in high-growth SaaS or cloud-native environments. Deep expertise in OAuth 2.0/OIDC, including real-world experience securing auth flows in production systems. Strong track record designing secure APIs, reviewing system architectures, and implementing scalable authN/authZ models. Hands-on experience with supply chain and container security tools (e.g., Trivy, Snyk, Grype, Terraform scanning). Familiarity with modern identity platforms (Auth0, Okta, Keycloak) or Zero Trust models. Proven success contributing to SOC 2, ISO 27001, and overall compliance programs. Experience working with AI/ML platforms or agent-based architectures. Comfortable collaborating with infrastructure, product, and legal teams to align security priorities with company goals. Passion for mentorship, documentation, and building a strong security culture without over-engineering. Soft Skills That Matter Here Startup Agility: You thrive in fast-paced, evolving environments and are quick to take initiative without waiting for perfect clarity. Ownership Mentality: You see a gap and step in-you don't wait to be told what needs securing, you go find it. Collaborative Spirit: You work well across functions-engineering, product, sales, and beyond-to elevate the entire team's security awareness. Pragmatic Mindset: You balance ideal security outcomes with real-world constraints, always looking for simple, sustainable solutions. Mentorship and Influence: You uplift teammates by sharing knowledge and helping others build security into their everyday thinking. Travel RequirementsTeam connection is an important part of our culture. With a remote-friendly structure, we do require that our team be available to travel for in-person collaboration sessions and meetings. Some roles may have more travel than others. Typical team meetups are every 6-8 weeks, however, this may vary depending on team and business needs. We work to plan out our travel schedules in advance to give as much notice as possible. Equal Opportunity EmployerWe celebrate diversity and are committed to creating an inclusive environment for all employees. We do not discriminate based on race, color, ancestry, national origin, citizenship, religion or creed, sex (including pregnancy, childbirth, and related conditions), sexual orientation, gender identity or expression, age, marital status, veteran status, disability, genetic information, or any other legally protected status. We believe that diverse teams build better products, and we strive to ensure that our hiring, development, and advancement practices are fair, equitable, and welcoming for everyone.
    $81k-112k yearly est. Auto-Apply 60d+ ago
  • Security Analyst

    Novalink Solutions 3.1company rating

    Cyber security analyst job in West Columbia, SC

    Providing security and continuous monitoring in a complex network environment across the state of South Carolina. Network includes on -prem and cloud technology supporting 50+ mission critical applications and sites. Daily administration of modern tools including Tenable products, PAN Cortex XDR, Office 365 Security, and MS Defender. A small security team means every member gets the opportunity to work in different security functions including incident detection and response, vulnerability management, identity and access management, and physical security. Must possess excellent written and verbal communication skills as these are employed often with interdepartmental and external communications in problem solving. WHY IS THIS POSITION OPEN? Rebid - 36 -Month tenure reached. WHAT TYPES OF STAFFING CHALLENGES OR HEADACHES HAVE YOU EXPERIENCED IN THE PAST? QUALITY OF RESUME? During the interviews, often we're finding that the candidates don't have the skills or experience that they have outlined on their resumes, resulting in a waste of time for all parties. We need better vetting from the vendors. SCOPE OF THE PROJECT: The Office of the CISO is responsible for securing and monitoring the agency's critical applications and network for the Department of Social Services. The Department seeks a highly motivated individual who has the skills and experience needed to support this Office's mission in protecting the Agency's digital environment. DAILY DUTIES / RESPONSIBILITIES: Position Description - Security Analyst - Project Lead • Candidate should be an expert security administration and security continuous monitoring. • Candidate should be an expert in performing log analysis, risk analysis, incident response processes, and investigation procedures. This includes experience working in a security operations center and working with security tools including SIEM, EDR/XDR, IPS/IDS. Candidate should have experience with data blending and report generation. Job Duties: • Planning, implementing, upgrading, and monitoring security measures for the protection of computer network security and information - both LAN and cloud based. • Develop and implement security policies, procedures, and standards to protect the organization's data and assets. • Monitoring and reporting on SIEM and EDR event data. • Maintaining records of security events investigated and incident response activities. • Serve as a Tier III security support on the agency's security team. • Conduct security assessments of systems, networks, and applications to identify vulnerabilities and risks. • Work with and provide mentorship to other information security team members on security strategies, processes, response, and technologies. • Respond to security incidents and breaches, and work to mitigate the impact and prevent future incidents. • Provides incident response support, threat assessment, and computer forensic investigations. • Coordinate and assist with other Information Technology functions/teams to accomplish agency security objectives. • Creating risk analysis documents when reviewing system functional specifications including use cases, activity, sequence, data flow, collaboration, and diagrams. • Create security report using complex SQL queries, API integrations, and Power BI. • Knowledge of blue team tools such as SCAP workbench, vulnerability scanning, and hardening techniques. • Knowledge of red team tools such as nmap, wireshark, Metasploit, and password crackers. REQUIRED SKILLS: (Rank in order of importance) • 4+ years of experience with SIEM, EDR/XDR, and IPS/IDS • 4+ years of experience with security documentation • 4+ years of experience with C/C++, Python, or Powershell • 4+ years of experience with Red/Blue Team • 4+ years of experience with Office 365 Security Administration PREFERRED SKILLS: (rank in order of Importance) • Preference will be given to experienced Security Operation Center (SOC) security analyst. • SQL/Scripting (reports and automation) experience. REQUIRED EDUCATION/CERTIFICATIONS: Bachelor's or higher degree in Computer Science or other quantitative discipline or equivalent work experience. PREFERRED EDUCATION/CERTIFICATIONS: Any of the below. • CISSP • CCSP • SSCP • CEH RequirementsRequired Skills Skill Type Skill Name
    $57k-85k yearly est. 4d ago
  • Identity and Access Management Cyber Security Engineer

    Kyocera AVX Greenville

    Cyber security analyst job in Fountain Inn, SC

    We are seeking a skilled Identity and Access Management (IAM) Engineer to join our Information Security team. The IAM Engineer will play a critical role in maintaining and enhancing our organization's security posture by ensuring efficient and secure management of user identities and access privileges. The ideal candidate will have hands-on experience with Active Directory, identity provider solutions like Okta, and a strong understanding of access controls, authentication, and authorization mechanisms. Collaborate with cross-functional teams to design, implement, and maintain identity and access management solutions that align with the organization's security and business objectives. Develop, configure, and manage user identities, roles, and access policies across various systems, applications, and platforms. Perform regular reviews of access permissions to ensure least privilege principles are upheld, and conduct periodic access audits. Troubleshoot and resolve issues related to identity and access management, including authentication and authorization problems. Implement and maintain Single Sign-On (SSO) solutions, leveraging technologies such as SAML, OAuth, and OpenID Connect. Oversee and maintain Privilege Access Management (PAM) solutions, aligning with PAM policy (Privileged Account Password Vaulting, Session Recording and Auditing, and Just-in-Time Provisioning, etc.) Participate in the design and integration of multi-factor authentication (MFA) solutions to enhance security controls. Contribute to the development of IAM-related policies, procedures, and standards to ensure compliance with industry regulations and best practices. Monitor IAM systems and processes for anomalies, vulnerabilities, and performance issues, and take proactive measures to address them. Provide subject matter expertise and guidance to the IT and security teams on IAM-related matters. Stay up-to-date with industry trends and emerging technologies in the IAM space, and make recommendations for their adoption when appropriate. Bachelor's degree in Information Security, Computer Science, or a related field; or equivalent work experience. Industry certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or equivalent, are a plus. Proven experience (5+ years) as an Identity and Access Management Engineer or similar role. Strong hands-on experience with Active Directory administration and management. Proficiency in implementing and managing identity provider solutions, preferably Okta. Solid understanding of authentication protocols and mechanisms (SAML, OAuth, OpenID Connect, etc.). Familiarity with multi-factor authentication (MFA) implementation and integration. Knowledge of access control principles and best practices, including role-based access control (RBAC) and attribute-based access control (ABAC). Experience with identity lifecycle management, user provisioning, and deprovisioning processes. Strong problem-solving skills and the ability to troubleshoot complex technical issues. Excellent communication and interpersonal skills, with the ability to collaborate effectively across teams. Knowledge of cloud identity solutions (e.g., AWS IAM, Azure AD, Okta) is desirable. Kyocera-AVX is an Equal Opportunity Employer: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, or status as a protected veteran.
    $74k-101k yearly est. 60d+ ago
  • Security Analyst

    Msysinc

    Cyber security analyst job in Columbia, SC

    REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): 6 years information security experience Excellent written skills; Proven work experience in process improvement Ability to identify processes that must be in place for an IT organization to be efficient Extensive knowledge of IRS Pub 1075, NIST 800-53, ITIL, and CJIS Process Management ITIL Business Analysis experience to include data flow diagrams, requirements specifications, use case scenarios, and acceptance testing. Ability to work with security technicians to develop detailed procedures; Ability to quickly grasp complex technical concepts and make them easily understandable in both text and diagrams/flow charts Ability to deliver high quality documentation with attention to detail. REQUIRED EDUCATION: Bachelor's Degree in a relevant field of work or equivalent work experience. Additional Information All your information will be kept confidential according to EEO guidelines.
    $55k-76k yearly est. 2d ago
  • Security Analyst

    Ask It Consulting

    Cyber security analyst job in Columbia, SC

    Security Analyst Duration : 12+ Months REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): Ability to install and use various security tools Application Security Experience in projects involving PCI/NIST security implementations and/or audits information security principles and practices IRS Safeguard Computer Security Evaluation Matrix (SCSEM) IT Security Malware NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY CONTROLS risk/vulnerability assessments Security - Knowledge in networking, databases, systems and Web operations SSP Additional Information All your information will be kept confidential according to EEO guidelines.
    $55k-76k yearly est. 60d+ ago
  • Security Analyst - Advanced

    Sunshine Enterprise Usa

    Cyber security analyst job in Columbia, SC

    Job Title: Security Analyst – Advanced Client\/Agency: State of South Carolina – DSS (Office of Information Technology) Contract Duration: 12 Months (Extension possible) Start Date: 02\/17\/2026 | Deadline 01\/23\/2026 Schedule: 40 hrs\/week | 8:00 AM – 5:00 PM (Day Shift) Interview Process: 1 Round (Microsoft Teams – Video Required) Max Bill Rate: $50\-$53\/hour Work Authorization: Must be eligible to work in the U.S. Residency Requirement: Candidate must be a CURRENT South Carolina resident (No relocation allowed) Security Requirement: Yes Position Overview The State of South Carolina – Department of Social Services (DSS), Office of Information Technology, is seeking a highly skilled Security Analyst – Advanced to support enterprise cybersecurity operations. This role will focus on monitoring, analyzing, and responding to security threats across the environment while supporting detection and response tools such as SIEM, EDR\/XDR, and IDS\/IPS. The ideal candidate will have strong experience in security documentation, Office 365 security administration, scripting\/programming, and working within Red\/Blue Team environments. Key Responsibilities · Monitor, investigate, and respond to security incidents using SIEM, EDR\/XDR, and IDS\/IPS tools. · Perform threat analysis, event correlation, and escalation of security risks and vulnerabilities. · Support incident response activities including triage, containment, remediation, and reporting. · Develop and maintain cybersecurity documentation, procedures, and security playbooks. · Assist with Office 365 Security Administration, including security configurations and monitoring. · Support proactive threat hunting and security improvement initiatives through Red\/Blue Team collaboration. · Build scripts\/tools to improve automation, reporting, and response capabilities using Python, PowerShell, or C\/C++. · Work closely with IT teams to strengthen security posture and implement best practices. Required Skills & Experience · 4+ years of experience with SIEM, EDR\/XDR, and IPS\/IDS · 4+ years of experience creating and maintaining security documentation · 4+ years of experience with C\/C++, Python, or PowerShell · 4+ years of experience working with Red\/Blue Team methodologies · 4+ years of experience with Office 365 Security Administration Preferred Skills · Prior experience as a Security Operations Center (SOC) Security Analyst · SQL\/Scripting experience for reporting and automation Preferred Certifications · CISSP · CSSP · SSCP · CEH Work Location & Residency Requirement · Hybrid schedule: 1 day onsite per week in Columbia, SC · Candidate must be a CURRENT SC resident (No relocation allowed) Sunshine Enterprise USA is an “Equal Opportunity Employer—Minorities, Females, Veterans and Disabled Persons” "}}],"is Mobile":false,"iframe":"true","job Type":"Full time","apply Name":"Apply Now","zsoid":"666380550","FontFamily":"Verdana, Geneva, sans\-serif","job OtherDetails":[{"field Label":"Industry","uitype":2,"value":"Technology"},{"field Label":"Work Experience","uitype":2,"value":"4\-5 years"},{"field Label":"City","uitype":1,"value":"Columbia"},{"field Label":"State\/Province","uitype":1,"value":"South Carolina"},{"field Label":"Zip\/Postal Code","uitype":1,"value":"29620"}],"header Name":"Security Analyst – Advanced","widget Id":"**********00072311","is JobBoard":"false","user Id":"**********00202003","attach Arr":[],"custom Template":"3","is CandidateLoginEnabled":false,"job Id":"**********20750341","FontSize":"12","google IndexUrl":"https:\/\/seu\-usa.zohorecruit.com\/recruit\/ViewJob.na?digest=kJX@DGU@qbph5QFEcbCUnqedJEgmPZSZnE@em.1K4Rg\-&embedsource=Google","location":"Columbia","embedsource":"CareerSite","indeed CallBackUrl":"https:\/\/recruit.zoho.com\/recruit\/JBApplyAuth.do","logo Id":"6zqn0ecd06046e4b149a3a6a61797510edd99"}
    $55k-76k yearly est. 1d ago
  • Security Analyst

    Avani Technology Solutions 3.9company rating

    Cyber security analyst job in Mount Pleasant, SC

    Job Title : Security Analyst Duration : 12+ Months Job Description: Daily Duties / Responsibilities: 1. Configure, optimize, AND MAINTAIN current security tools to include network and server monitors as well as vulnerability scanners and Intrusion detection. 2. Review firewall reports and create reports of attack methods and their risk to the agency. 3. Create Sit-rep reports for management. 4. Rework our vulnerability scanning tools to better allow us to identify risk. Required Skills: • Nessus vulnerability scanner • Forescout • Configuration and maintenance • Vulnerability analysis and remediation methods • Data classification and management tools • Incident handling experience • SIEM experience - IBM Qradar • Security policy and procedures Required Education: Prefer Bachelor's Degree in Information Technology related discipline with 3 years of experience or minimum 5 years related experience. Required Certifications: Not required but Security certifications will be factored in the selection process Additional Information All your information will be kept confidential according to EEO guidelines.
    $55k-68k yearly est. 60d+ ago
  • Security Engineer

    Phaxis

    Cyber security analyst job in Fort Mill, SC

    Remain current on security trends, standards, regulations, and tools. Ensure cybersecurity files are maintained and current. Hold security review meetings regularly with relevant stakeholders. Monitor development tool and 3 rd party software items for vulnerabilities and updates. Run regular scans on products using latest tools to detect newest vulnerabilities. Work with development to keep 3 rd party software incorporated in products updated. Review encryption algorithms to make sure current best practices are followed. Ensure code authenticity is managed and secure. Review security training for personnel is completed. Ensure device Windows Images use latest updates and are released regularly.
    $71k-98k yearly est. 60d+ ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in North Charleston, SC?

The average cyber security analyst in North Charleston, SC earns between $56,000 and $100,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in North Charleston, SC

$75,000

What are the biggest employers of Cyber Security Analysts in North Charleston, SC?

The biggest employers of Cyber Security Analysts in North Charleston, SC are:
  1. Scientific Research
Job type you want
Full Time
Part Time
Internship
Temporary