Post job

Cyber security analyst jobs in Oklahoma

- 47 jobs
  • Cyber Security Operations Analyst

    Explorer Pipeline 4.1company rating

    Cyber security analyst job in Tulsa, OK

    The Cyber Security Operations Analyst is primarily responsible for monitoring the front lines of the company's cyber defense program, helping to protect critical systems and data from potential threats, responding to reported security violations, analyzing internet access, connectivity and threats (virus protection, spam, etc.) DUTIES AND RESPONSIBILITIES The following represents the majority of the duties performed by the position but is not meant to be all-inclusive nor prevent other duties from being assigned when necessary. 1. Complies with DOT and OSHA health, safety and environmental requirements and follows safety philosophy and procedures developed by the Company including: applicable environmental, health and safety rules, procedures, and accepted safe work practices, the use of appropriate personal protective equipment and safety systems, and the reporting of workplace hazards and injury or illness arising from workplace activities; observes the workplace to identify conditions or behaviors that should be corrected and takes appropriate action. 2. Monitors Security Information and Event Management (SIEM) alerts, firewall logs, intrusion detection systems, and network activity for suspicious behavior including public and private threat intelligence sources for emerging risks; analyzes internet access, connectivity logs, and alerts related to virus protection, spam, and suspicious behavior including user account activity providing reports on potential anomalies. 3. Conducts daily security log reviews and assists in identifying potential threats; summarizes and shares relevant alerts with the cybersecurity team. 4. Monitors incoming security tickets and alerts; documents and triages security incidents, escalating to senior analysts as needed; assists with evidence collection and incident tracking. 5. Performs scheduled vulnerability scans, analyzes findings, and maintains remediation tracking logs; assists with patch management processes including deployment, tracking, and reporting. 6. Assists with internal and external audits by collecting necessary documentation and evidence. 7. Maintains regulatory compliance documentation as required by TSA, DOT, O SHA, etc.; creates and updates procedural documents, runbooks, security playbooks, and knowledge base articles. 8. Documents all incidents, assessments, and routine checks to support audit readiness and knowledge transfer; manages project tracking logs. 9. Assists with the configuration and maintenance of endpoint protection, firewall settings, and other cybersecurity tools under guidance. 10. Reviews vendor solutions and compiles initial summaries for team consideration; maintains security-related inventories, software licenses, and access lists. 11. Assists with development and dissemination of basic cybersecurity awareness content for end users; tracks completion of required security training and assists with scheduling refresher sessions. 12. Participates in a scheduled on-call rotation for after-hours and weekend security support. REQUIREMENTS · Associate's degree or the equivalent in experience in Cyber Security, Information Technology or related field and a minimum of two (2) years of prior experience in cybersecurity, IT support, or SOC environment. Internship or hands-on training in networking, firewalls, or security systems preferred. Certification such as CompTIA Security+, CASP+, or CEH (preferred or in progress). Knowledge, Skills and Abilities · Ability to actively engage in safe behavior and understand and follow the principles and methods related to pipeline and workplace safety as established by the Company. · Knowledge of emergency and safety procedures, policies procedures, equipment operating parameters, and all applicable DOT, EPA, FERC, DHS, and OSHA requirements. · Knowledge of Active Directory, Exchange, SharePoint, CISCO routing and switching configuration. · Knowledge of firewall and network security and IDS (intrusion detection systems), and network management tools. · Knowledge of TSA security requirements and regulations. · Knowledge of identity management processes and procedures. · Skill in project management. · Ability to manage, track and analyze information. · Ability to effectively work and cooperate with supervisors, co-workers, and vendors. · Ability to follow corporate policies and the directions of supervisors. · Ability to refrain from causing or contributing to the disruption of the workplace.
    $87k-113k yearly est. 1d ago
  • Cyber Threat Analyst

    Fortiphi

    Cyber security analyst job in Oklahoma City, OK

    **Job Opportunity is actually with a company called Western Farmers Electric Cooperative (WFEC)** Under the general supervision of the Supervisor, IT Infrastructure, the Cyber Threat Analyst performs monitoring and analysis of cyber threats to assist in the defense of WFEC cyber systems and operations. The incumbent will curate and triage intelligence from multiple cyber intelligence sources and will inform the security operations with timely and relevant TTPs, IOCs, and context. The incumbent will generate reports for upper management based on data, information, and intelligence. The incumbent must understand the MITRE ATT&CK framework and be able to integrate the framework in the reporting. The Cyber Threat Analyst will develop and document threat hunt activities based on intelligence, scenarios, and observations. The incumbent develops, maintains, and supports systems that provide collection capabilities and telemetry information to the organization. In addition, the incumbent performs troubleshooting, installation, and maintenance on equipment and software systems related to NERC CIP. The incumbent performs change management and configuration activities, security controls testing, system baseline activities, vulnerability testing and analysis, and network traffic analysis to ensure system reliability and security. The incumbent participates in in-house, regulatory, and industry teams, including working groups, committees, incident response teams, and business continuity teams as required. Also, the incumbent participates in exercises that test policies, procedures, and skills which are required by business and critical operations. The incumbent responds to anomalous events that will require analysis and will have to synthesize and correlate complex events to ensure operational security.
    $65k-88k yearly est. 60d+ ago
  • Security Analyst II, Cyber Security

    One Gas 4.8company rating

    Cyber security analyst job in Tulsa, OK

    Are you being referred by a ONE Gas employee? If so, reach out to that connection and ask about the employee referral program. They can send you a link to apply directly so they can receive credit! Applicants must be authorized to work in the United States. ONE Gas does not provide immigration-related sponsorship for this role. This includes direct company sponsorship, entry of ONE Gas as the immigration employer of record on a government form, and any work authorization requiring a written submission or other immigration support from the company (e.g., H1-B, OPT, STEM OPT, CPT, TN, J-1, etc). What You Will Do Provide incident response (impacting small to large groups or chronic/recurring issues) and configuration/application management related to security infrastructure and support. Oversee security events which escalate beyond an initial event. Coordinate the appropriate personnel to troubleshoot and resolve the problem. Perform remediation analysis on resolved incidents. Design and develop appropriate monitoring or other proactive measures to prevent future occurrences. Mentor Tier I staff during incident resolution and remediation analysis to increase efficiency and knowledge. Analyze and document the security architecture and security configuration of security infrastructure and systems. Provide configuration and engineering for new security initiatives within security domains. Lead the support and configuration activities for security initiatives where designated a subject matter expert. Develop project plans using methodologies defined by industry best practices (such as WBS, MS Project). Complete tasks assigned in order to accomplish approved security initiative requirements. Consult with security personnel on new initiatives and the impacts they will have on security infrastructure. Regular and reliable attendance is required in performance of job. Employee may be required to perform additional duties as assigned. What You Will Need Preferred Bachelor's Degree Cybersecurity, information assurance, MIS, computer science, other related field. Experience within basic security domains. Working knowledge of and the demonstrated ability to assess and secure the following: * Desktop/laptop hardware, operating system and mobile platforms * Endpoint applications * IP networking * Windows server and/or Unix operating systems * Virtualization and cloud technologies * Event monitoring, logging, and alert correlation techniques Mentor, and facilitate discussions across a wide range of teams and technologies. Experience with the application of arithmetic and computer math. Experience and training relative to: * Operating systems software * Computer hardware * Networking * Communications * Security administration Investigate, assess, identify, research and remediate security issues and perform risk and vulnerability assessments. Research, prepare, and compose security operations center (SOC) procedures and documentation, reports and correspondence. Interact, advise, guide, train and communicate effectively. Demonstrated ability to read and write fluently in English. Preferred Applicable driver's license Preferred Comp TIA A+, Network+, or Security+ Certifications Mobility to travel in and around office facilities system wide. Communicate and/or exchange information or instructions. Visual ability sufficient to perform job duties. Diversity at ONE Gas Inclusion & Diversity is so important to us that we made it one of our core values, values that guide and direct our actions as we go about our daily business. We know that every employee makes a difference and contributes to our success through their unique talents and abilities. We also acknowledge that we can accomplish great things by listening and learning from each other. ONE Gas has great benefits! Here are just a few: * Medical/Dental/Vision packages that fit your family's needs. * Paid Time Off * 401K that is 100% matched up to 6%. * Profit Sharing Plan * Paid Parental Leave * Basic and Optional Employee Term Life Insurance * Education Assistance and Tuition Reimbursement
    $75k-90k yearly est. 3d ago
  • Information Security Specialist

    Federal Reserve Bank 4.7company rating

    Cyber security analyst job in Oklahoma City, OK

    Company Federal Reserve Bank of Kansas City When you join the Federal Reserve-the nation's central bank-you'll play a key role, collaborating with leading tech professionals to strengthen and protect our economic, financial and payments systems. We invest in contemporary and emerging technology each year to support the Federal Reserve and our economy, and we're building a dynamic and diverse team for our future. This role is responsible for modernizing the methods and procedures for performing cybersecurity risk management and assessing cybersecurity risk. This involves assessing the current approach, data, and tools to identify gaps and enhancements. It requires strong partnerships with key stakeholders and business leaders, conveying cyber risk to them in a way that allows them to make risk informed decisions and improve the Organization's security posture. Important Information * Open to US Citizens, Green Card holders or Permanent Residents with at least 3 years of residency. * No sponsorship is available. Candidates must have valid work authorization, without an end date to be considered. No H1-B, OPT, STEM OPT, CPT, TN, J-1, etc. * This position requires working on-site with 5 days per month remote work flexibility. Key Activities Risk Assessment & Analysis * Modernize the current approach to cybersecurity risk management and assessments. * Research and evaluate methodologies and frameworks and subsequently apply them for use in the organization. * Identify and implement risk quantification and scoring approaches within the organization. * Perform in-depth data analysis to identify patterns, trends, and areas of focus and priority. * Incorporate threat intelligence into risk assessments to provide context-aware risk evaluations. * Conduct business impact analyses to understand how security incidents affect critical business functions. * Evaluate and quantify risks associated with third-party vendors and supply chain. * Assess specific risks related to cloud environments and services. Program Development * Develop reports and dashboards to illustrate the organization's risk posture. * Ensure that cybersecurity risk is integrated with IT risk, and informs overall Enterprise risk. * Research and identify options to establish a risk register. * Develop and track risk treatment plans including mitigation strategies, acceptance justifications, or transfer options. * Map cybersecurity risks to relevant regulatory requirements and compliance frameworks. * Continuously improve risk management processes based on industry trends and organizational needs. Communication & Collaboration * Meet with technical experts and business leaders to convey cybersecurity risk in a way they can understand. * Partner with incident response teams to incorporate lessons learned into risk models. * Translate complex technical risk scenarios into actionable insights for all levels of the organization. Qualifications Experience * Typically requires at least 6 years of relevant cybersecurity risk management experience. * Experience with risk scoring methods and risk quantification. * Experience with generating reports and dashboards to convey cybersecurity risk in a way that is easy to consume. * Experience establishing or running an Enterprise cybersecurity risk management program. * Experience with NIST SP 800-53 security standards. * Experience presenting risk information to executive leadership. Education & Certifications * Bachelor's degree specializing in an information technology field from an accredited college or university, or equivalent combination of directly related education and/or experience. * Information Security industry certification (SSCP, CISSP, GIAC, CISM, CISA, etc.) preferred. Technical Knowledge * Strong knowledge of and experience applying cybersecurity risk frameworks and assessment methodologies; examples may include Factor Analysis of Information Risk (FAIR), NIST Cybersecurity Framework (CSF). * Strong skills and experience with data analysis. * Experience with GRC (Governance, Risk, and Compliance) tools. * Knowledge of business impact analysis methodologies. * Familiarity with cloud security frameworks (CCSK, CCSP). Skills & Abilities * Ability to understand technical details of cybersecurity risk. * Ability to communicate complicated technical risk scenarios to all levels of the organization. * Demonstrated self-motivation and ability to perform work independently, and also collaborate in a team environment. Additional Information How We Work (HWW): * On-site: 5 days per month remote work flexibility * Location: Kansas City, Denver, Oklahoma City, Omaha * Remote Eligible: No Salary: * $98,600 - $139,000 / Senior Level * $117,300 - $165,400 / Advanced Level * Final offers are determined by factors including the candidate's qualifications, internal alignment considerations, district assignment, and geographic location. Screening: US Citizens or Green Card holders and Permanent Residents with at least 3 years of residency. This position has additional screening requirements due to the information accessed while performing the job. These additional screenings would be initiated at the time of offer acceptance and could take up to a couple of months to complete. You can begin work before the screening is completed; however, continued employment is contingent on acceptable screening results. The areas screened may include education/employment verification, criminal history, credit history, and reference checks. Sponsorship: The Federal Reserve Bank of Kansas City will not sponsor a new applicant for employment authorization for this position. Applicants must be currently authorized to work in the United States without the need for visa sponsorship now or in the future. About Us * Total Rewards & Benefits * Who We Are * What We Do Follow us on LinkedIn, Instagram, X (formerly Twitter), and YouTube #KCFedIT Full Time / Part Time Full time Regular / Temporary Regular Job Exempt (Yes / No) Yes Job Category Information Technology Family Group Work Shift First (United States of America) The Federal Reserve Banks are committed to equal employment opportunity for employees and job applicants in compliance with applicable law and to an environment where employees are valued for their differences. Always verify and apply to jobs on Federal Reserve System Careers (************************************* or through verified Federal Reserve Bank social media channels. Privacy Notice
    $117.3k-165.4k yearly 15d ago
  • Product Security Engineer, Instagram

    Meta 4.8company rating

    Cyber security analyst job in Oklahoma City, OK

    The Instagram Security Ecosystems team is seeking a product-focused security engineer interesting in enabling Instagram product teams to develop features with a focus on security and user safety. You will be relied upon to directly work with Instagram engineers, hardening both product features and our protective frameworks that make life harder for bad actors on the Instagram platform. **Required Skills:** Product Security Engineer, Instagram Responsibilities: 1. Threat Modeling and Security Architecture: Work directly with product managers and technical leads on threat models and security architecture for novel Instagram features or products 2. Security Reviews: Perform manual design and implementation reviews of web, mobile, and native code 3. Developer Guidance: Provide guidance and education to developers that help prevent the authoring of vulnerabilities 4. Automated Analysis and Secure Frameworks: Work with other security teams to improve Instagram's static and dynamic analysis and frameworks to scale coverage 5. Bug Bounty: Help provide technical guidance to our world class bug bounty program and independent security researchers 6. Industry Impact: Push the industry forward through conference talks and open source projects to contribute broadly to security for the world **Minimum Qualifications:** Minimum Qualifications: 7. B.S. or M.S. in Computer Science, Cybersecurity, or related field, or equivalent experience 8. 8+ years of experience finding vulnerabilities in interpreted languages (Python, PHP) 9. Extensive, proven experience in threat modeling and secure systems design 10. Experience with exploiting common security vulnerabilities **Preferred Qualifications:** Preferred Qualifications: 11. Product software engineering or product management experience 12. Experience in security consulting or other leadership-facing security advisory roles 13. Familiarity with cybersecurity investigations, abuse operations, and/or security incident response 14. Contributions to the security community (public research, blogging, presentations, bug bounty, etc.) **Public Compensation:** $177,000/year to $251,000/year + bonus + equity + benefits **Industry:** Internet **Equal Opportunity:** Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment. Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
    $177k-251k yearly 49d ago
  • Senior IT Security Analyst

    First Busey Corporation 4.5company rating

    Cyber security analyst job in Oklahoma City, OK

    The Senior IT Security Analyst is responsible for managing activities relating to monitoring and responding to security events. The analyst is responsible for monitoring application, host, and network threats, including external threat actors and rogue insiders. As a trusted member of the Information Security team and industry community, the analyst works closely with internal technical teams, business units, and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, and government agencies. The analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Analysts are expected to continually adapt to stay a step ahead of cyber attackers and stay up to date on the latest methods attackers use to infiltrate computer systems. Analysts in this role are expected to consistently learn and grow. This is not a passive career opportunity, but rather one that requires a passion for security and rigor to protect the business. Duties & Responsibilities * Responsible for developing, managing, and maintaining threat intelligence and threat hunting program and processes * Regularly research and identify emerging threats, TTPs in public and closed forums, and work with colleagues to access risk and implement/validate controls as necessary. * Assist with Security Operations activities, including but not limited to, triage of alarms/alerts, and performing technical security assessments. * Participate in a call tree for outsourced Security Operations Center to assist with triage and remediation of critical and high rated alerts that are escalated both during and after business hours. * Research and recommend solutions to fulfill regulatory compliance with all standards set forth by FFIEC guidelines, Sarbanes Oxley, Gramm-Leach-Bliley and other regulations applicable to the financial services industry and publicly traded companies. * Perform periodic review of IT procedures and security of all systems in order to maintain integrity of company and customer data. * Document and perform verification of IT related changes in accordance with Company security policies and procedures. * Research and recommend hardware and software solutions to augment or enhance existing security measures. * Stay current in events and trends in IT security. * Investigate and report any security violations and incidents and ensure proper protection and corrective measures have been taken when an incident or vulnerability has been discovered. * Conduct scheduled reviews of key application security settings. * Develop metrics and scorecards to measure risk to the organization, as well as effectiveness and efficiency of SOC associates. * Assist in process development and improvements to maximize the efficiency and effectiveness of the department and related programs * Supports audit and incident processes, as required * Monitor and support internal SEIM systems, reports, and searches * Monitor and support internal phishing email report systems and reports * Partner and establish relationships to work closely with cross-functional teams consisting of representatives in the business * Develops strong liaison relationships with key internal business and technology teams * Coach level I & IIs on security domains and program processes * Depending on need, VP Security may determine a Team Lead designation for Level III role * Participate in security work streams for a variety of enterprise projects and initiatives * Determine and communicate security risk postures to partners and leaders as appropriate Education & Experience Knowledge of: * Strong experience with threat information sharing and threat hunting processes to proactively identify potential or existing threats in medium to large environments. * Proficient with SIEM tools, threat intelligence platforms, and security orchestration, automation, and response (SOAR) solutions to centralize and manage the incident and remediation workflow. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Proficiency in operating systems such as Windows, Linux, and MacOS to effectively research and analyze threats in a sandbox environment, and respond to incidents. * Experience in incident handling and investigation including using formal chain-of-custody methods, forensic tools, and best practices. * Applicable knowledge of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and CVSS. * Capable of scripting in Python, Bash, Perl, RegEx, or PowerShell. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Familiarity with cloud architectures, security standards, and best practices * Strong oral and written communication skills * Strong organizational skills and attention to detail * Excellent interpersonal skills Ability to: * Ability to analyze incident logs, attack vectors, and understand vulnerabilities and exploits. * Take independent action within established options and develops new procedures and approaches to problems when necessary * Analyze assignments based on a wide knowledge of many factors where application of advanced or technical concepts are required * Self-starter requiring minimal supervision * Highly organized and efficient. * Demonstrated strategic and tactical thinking. * Stays current with the evolving threat landscape. * Perform duties and make decisions under frequent time pressures Education and Training: * (Preferred) Bachelor's degree in Computer Science, Management Information Systems (MIS) or related field or equivalent work experience. * On-the-job training in relevant roles relating to security operations, threat intel and hunting, system administration, incident response, or equivalent * Security+, CySA+, GCIH, CSA, CCSP or similar certification; or willingness and ability to pursue certification/re-certification within the first six months of hire. * At least 5 years' experience in security operations center environments, threat intelligence/hunting, or security systems administration * Requires knowledge of Microsoft Office and other productivity tools Benefits and Compensation Salary offered is based on factors, including but not limited to, the job duties, required qualifications and relevant experience, and local market trends. The role may be eligible for bonus or incentives based on company and individual performance. (Base Pay Range: $86,000 - $123,000/year) Busey provides a competitive Total Rewards package in return for your time, talents, efforts and ultimately, results. Your personal and professional well-being-now and in the years to come-are important to us. Busey's Total Rewards include a competitive benefits package offering 401(k) match, profit sharing, employee stock purchase plan, paid time off, medical, dental, vision, company-paid life insurance and long-term disability, supplemental voluntary life insurance, short-term and long-term disability, wellness incentives and an employee assistance program. In addition, eligible associates may take advantage of pre-tax health savings accounts and flexible spending accounts. Visit Busey Total Rewards for more information. Equal Opportunity Busey values a diverse and inclusive workplace and strives to recruit, develop and retain individuals with exceptional talent. A team with diverse talent, working together, is essential to Busey's commitment of delivering service excellence. Busey is an Equal Opportunity Employer including Disability/Vets. Visit Busey.com/Careers to learn more about Busey's Equal Opportunity Employment. Unsolicited Resumes Busey Bank, and its subsidiaries, does not accept any liability for fees for resumes from recruiters or employment agencies ("Agency"), without a binding, written recruitment agreement between Busey and Agency describing the services and specific job openings ("Agreement"). Busey may consider any candidate for whom an Agency has submitted an unsolicited resume and explicitly reserves the right to hire those candidate(s) without any financial obligation to the Agency, unless an Agreement is in place. Any email or verbal contact with any Busey associate is inadequate to create a binding agreement. Agencies without an Agreement are requested not to contact any associates of Busey with recruiting inquiries or resumes. Busey respectfully requests no phone calls or emails. Application Deadline 11/15/25
    $86k-123k yearly Auto-Apply 47d ago
  • Information Security Specialist

    Booz Allen Hamilton Inc. 4.9company rating

    Cyber security analyst job in Oklahoma City, OK

    The Opportunity: When our country's cybersecurity is on the line, simply reacting is not enough - we need a plan. And when that plan needs to protect our nation's airborne networks, we need strategic policy development. That's why we need you, a cybersecurity analyst with the expertise required to analyze the policies, procedures, and requirements that determine our cyber resilience. As an Information Assurance or Cybersecurity Specialist of airborne, ground support systems, and System Integration Labs, you'll review systems to identify potential security weaknesses and recommend improvements to mitigate risk, implement changes, and document modifications. You'll review technical, environmental, and personnel details from subject matter experts, engineers, and program managers to assess the entire threat landscape. You'll work closely with the program manager to translate security concepts enabling them to make informed decisions to secure their mission critical systems. As you guide your client through understanding acceptable risk and availability, you'll advance the development of a strategic cyber roadmap. You'll ensure the client operates securely as they navigate an evolving environment. As an Information Assurance or Cybersecurity Specialist at Booz Allen, you'll identify the right mix of tools and techniques to translate your customer's cybersecurity needs and goals into a plan that will enable secure and effective solutions. You will advise on new techniques and guide the team through critical approaches to design, providing alternatives and customizing solutions to maintain a balance of security and operational needs. Join us. The world can't wait. You Have: * 3+ years of experience with cybersecurity * Experience with providing configuration management (CM) for information system security software, hardware, and firmware, and coordinating changes and modifications with the Security Control Assessor (SCA) and Authorizing Official (AO) * Experience with providing security guidance and IS validation using National Institute of Standards and Technology (NIST) RMF, DoD, and local security policies * Ability to manage security authorization activities * Ability to coordinate security requirements for connected and non-connected systems and unclassified and classified systems * Top Secret clearance * HS diploma or GED * IAT Level II Certification, including Security+ Nice If You Have: * 5+ years of experience with cybersecurity * Bachelor's degree * DoD IAM or IAT Level III Certification * Certified Information Systems Security Professional (CISSP) Certification Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $61,900.00 to $141,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. * If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. * If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $61.9k-141k yearly Auto-Apply 38d ago
  • C2ISR Information System Security Officer

    Plexsys 4.1company rating

    Cyber security analyst job in Oklahoma City, OK

    At PLEXSYS, our teams design, build and deliver Live, Virtual, and Constructive (LVC) innovation and training solutions to customers around the world. With over 200 employees in seventeen states and four foreign countries, we contribute our success to enabling better training…everyday…across the globe. As an employee of PLEXSYS, you'll find a culture that empowers you to achieve your professional objectives, give your personal best, and work with other highly passionate individuals. Our core values of integrity, excellence, teamwork and agility drive our daily decisions, identify our focus areas, and inspire our organizational culture. GENERAL DESCRIPTION The Command and Control, Intelligence, Surveillance, and Reconnaissance (C2ISR) Information System Security Officer (ISSO) will provide cybersecurity support to Joint Theater Air-to-Ground Simulation Systems (JTAGGS), Airborne Warning and Control Systems (AWACS), Airborne Surveillance Command and Control (ASC2), and/or Theater Air Control System (TACS) training and ground systems and networks. The ISSO is responsible for ensuring the appropriate operational security posture for information systems and must have detailed knowledge and expertise required to manage the security aspects of an information system. Responsibilities include implementation of the requirements of the Joint Special Access Program (SAP) Implementation Guide (JSIG), Risk Management Framework (RMF), and other security requirements as assigned. Duties also include physical and environmental protection, personnel security, and incident handling. Coordinate and synchronize security policy guidance with PLEXSYS Facility Security Officer and C2ISR Information System Security Manager (ISSM) and work in close coordination with Partner/Government ISSO/ISSM. Duties & Responsibilities Execute on-site information system security program to include implementation and validation of automated informational security, ensuring security requirements are satisfied for C2ISR training systems Establish and implement security procedures and practices in support of Corporate goals and current DoD Regulations Develop, implement and maintain security emergency action plans Provide security education and training to local employees Maintain administrative security records and documents for local employees Conduct self-inspections to ensure current security measures and policies are effective Conduct random security inspections to ensure regulations and procedures are being adhered to by local employees May assist in the development and updating of required Authority to Operate (ATO) artifacts Conduct system audits in accordance with System Security Plan requirements May be required to conduct maintenance on the networks, systems, and hardware May be required to perform software upgrades on networks, systems, and hardware Understand and follow NISPOM/ODAA/RMF/ICD/NIST/JSIG classified system accreditation and certification requirements Other duties as assigned REQUIREMENTS Bachelor's degree in related field or 2 years' experience in related field Extensive Training or experience with Windows based Information Systems standards with a working knowledge of Linux operating systems Specialized computer training in networking and active directory Experience with security audits for information systems Strong communication and problem-solving skill Ability to work in both a Team environment as well as independently Must be organized and detail orientated Current DoD 8570 IAT Level II and IAM Level I or higher certification (i.e. Security + or equivalent certification) DESIRABLE Experience with DoD Security Regulations and Policies Experience with Type 1 and/or Type 2 virtualization platforms Experience managing system security in an enterprise environment Strong system documentation skills Experience with Trellix ePO (HBSS), Splunk, and Tenable Security Center/Nessus (ACAS) AUTHORITY Must have or be able to obtain and maintain a Top-Secret clearance with approval for SAP and SCI access PERKS As a PLEXSYS employee, you can expect certain advantages; such as advancement based on performance, competitive wages, valuable benefits and a great working environment. Our team is committed to ensuring an environment that empowers individuals to realize their full potential by providing opportunities and necessary support to achieve personal and professional goals. Medical/Vision/Prescription/Dental Benefits Life, AD&D and Long Term Disability Coverage Paid Holidays, Military Leave, and Paid Time Off 401k Plan with eligibility from first day of employment Education reimbursement for job-related courses for full-time employees PriceClub/COSTCO/Sam's Club annual membership PLEXSYS Interface Products, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.
    $76k-99k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Oklahoma City, OK

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding. **Responsibilities:** + **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture. + **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders. + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Information Security Risk & Compliance Analyst

    Midfirst Bank 4.8company rating

    Cyber security analyst job in Oklahoma City, OK

    The Security Risk and Compliance Analyst is a member of the information security team and works closely with the other members of the team, the business, and other IT staff to develop and manage security for one or more IT functional area (e.g., data, systems, network, and physical) across the enterprise. The candidate will be able to effectively understand standard risk methodologies and the implementation of security controls in an enterprise environment. Key Result Areas: Work as part of a team to maintain security and integrity of corporate data and IT systems through activities including: Develop and maintain enterprise security policies and procedures Assist in the coordination and completion of information security risk assessments and documentation Work with information security management to develop strategies and plans to enforce security requirements and address identified risks Report to management concerning residual risk, vulnerabilities, and other security exposures including misuse of information assets and noncompliance Work with IT department and members of the information security team to identify, select and implement technical controls Provide direct support to the business and IT staff for security related Maintain an awareness of security and control issues in emerging technologies Perform other duties as assigned Knowledge, skills, and experience required: Bachelor's degree in Computer Science, Information Systems, or other equivalent degree or experience Preferred Certifications (CISSP, CISA, CRISC, CRM, GSEC, etc.) Strong analytical and problem-solving skills to enable effective security incident and problem resolution Proven ability to work under stress with the flexibility to handle multiple high-pressure tasks simultaneously Ability to work well under minimal supervision Strong team-oriented skills with the ability to interface effectively with a broad range of people and roles, including vendors and enterprise personnel Strong written and verbal communication skills and attention to detail for board level committee and regulatory reporting Strong customer/client focus with the ability to manage expectations appropriately General understanding of risk management Knowledge of security methodology frameworks and regulatory requirements such as NIST, CIS, HIPAA, PCI, and FFIEC Microsoft Excel, Word, and Visio skillset for the creation, tracking and reporting of security metrics (e. graphs, formatting, basic formulas) Preferred Qualifications: Understanding of enterprise risk management systems and automation platforms Experience with Data Loss Prevention (DLP) and Vulnerability Management solutions *This position is on-site located in Oklahoma City, must reside within the area to be considered. *Position requires a minimum of 3 years of relevant US based experience. #LI-Onsite #LI-DNI
    $77k-104k yearly est. 8d ago
  • Offensive Security Engineer, Assessments (Web3)

    Coinbase 4.2company rating

    Cyber security analyst job in Oklahoma City, OK

    Ready to be pushed beyond what you think you're capable of? At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system. To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems. Our ******************************** is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be. While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported. The Application Security organization at Coinbase is seeking to hire an experienced Offensive Security Engineer specializing in Web3 penetration testing and Web3 bug bounty program management and optimization. In this role, you will collaborate with the Bug Bounty Program Lead to drive Web3 bug bounty triage, validation, and strategic initiatives aimed at increasing program efficiency, maturity, and hacker engagement. You will work closely with whitehat hackers, security engineers, and cross-functional teams to enhance Coinbase's security posture through an effective bug bounty program. Additionally, you will perform penetration tests on Web3 technologies and applications, ensuring the security of Coinbase's blockchain-based products and services. *What you'll be doing (ie. job duties):* * Conduct security assessments of Web3 products and services, including smart contracts, DeFi protocols, and blockchain infrastructure. * Collaborate with partner teams to enhance detection and response capabilities for Web3 vulnerabilities. * Stay informed on emerging security trends, advisories, and academic research in the Web3 space. * Lead Web3 bug bounty triage and validation, ensuring timely and accurate assessments of reported vulnerabilities. * Develop and implement strategies to incentivize high-quality bug bounty submissions and engage with the hacker community. * Manage the Web3 bug bounty program, including scope updates, researcher communication, and payout disbursements. * Analyze bug bounty data to identify trends, common vulnerabilities, and areas for improvement. * Collaborate with engineering teams to prioritize and remediate vulnerabilities identified through the bug bounty program. * Mentor and train junior security engineers in Web3 bug bounty triage and analysis. * Provide on-call support for critical Web3 bug bounty-related incidents. * Document and report on Web3 bug bounty metrics and program effectiveness. *What we look for in you (ie. job requirements):* * Bachelor's or Master's degree in Computer Science, Cybersecurity, Software Engineering, or a related field. * 3+ years of experience in Web3 application security and penetration testing. * Proven track record of identifying critical vulnerabilities across the blockchain protocol stack, Web2, and Web3 components. * Extensive knowledge of the blockchain ecosystem, including L1/L2 networks, DeFi protocols, and staking mechanisms. * Deep understanding of Web2 security concepts and common vulnerabilities (e.g., OWASP Top 10, SANS Top 25). * Strong analytical skills to identify trends and patterns in vulnerabilities. * Excellent communication skills for engaging with internal teams. * Passion for security and a drive to improve Web3 security posture. * Ability to work independently and take ownership of penetration testing initiatives. * Energy and self-drive for continuous learning in the rapidly evolving crypto space. * Excellence in clear, direct, and kind communication with technical and non-technical stakeholders. * Experience building relationships with product, engineering, and security teams. *Nice to haves:* * Participation in CTFs, bug bounty programs, or open-source security research. * Expertise in Application Security, Network Security, or Cloud Security. * Relevant security certifications (e.g., OSCP, GPEN). * Experience developing and implementing security tooling to support bug bounty triage and analysis. * Experience with bug bounty programs and platforms, including triage, validation, and researcher communication. * Strong analytical skills to identify trends and patterns in bug bounty submissions. * Excellent communication skills to effectively engage with bug bounty researchers. Position ID: P69494 \#LI-remote *Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include bonus eligibility + equity eligibility**+ benefits (including medical, dental, vision and 401(k)). Pay Range: $152,405-$179,300 USD Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying. Commitment to Equal Opportunity Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the *********************************************** in certain locations, as required by law. Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations*********************************** *Global Data Privacy Notice for Job Candidates and Applicants* Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available ********************************************************** By submitting your application, you are agreeing to our use and processing of your data as required. *AI Disclosure* For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description. For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate. *The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations[at]coinbase.com
    $152.4k-179.3k yearly 60d+ ago
  • Information Security Engineer - Black Lotus Labs Threat Researcher (APT)

    Lumen 3.4company rating

    Cyber security analyst job in Oklahoma City, OK

    Lumen connects the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and company from the people up - committed to teamwork, trust and transparency. People power progress. We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future. **The Role** Black Lotus Labs is seeking a Principal Security Engineer on the Research & Analysis team. This team leverages Lumen's global visibility of one of the world's largest and most interconnected IP backbones and a petabyte-scale compute cluster to perform cutting edge threat research, hunting and tracking advanced persistent threat actors (APTs) and emerging criminal activity as the threat actors traverse the internet. They empower customers to stay ahead of the evolving threat landscape. **The Main Responsibilities** + Serve as Threat Research Subject Matter Expert, offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as identifying knowledge gaps, troubleshooting technical challenges, developing solutions, and mentoring team members in overcoming obstacles. Set priorities for what threats to analyze to maximize team's impact. + Conduct threat research across technical data sets, fusing Black Lotus Labs telemetry with third party data sets, to automate detection of the latest threat attacker tools, techniques and procedures (TTPs) with a goal of automating detection. + Use industry-leading technical knowledge of adversary capabilities and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries, delivering actionable threat intelligence data to Lumen customers. + Lead and enhance threat hunting operations by actively engaging with other research teams, building strong partnerships to achieve shared goals, exploring new data sources, and mentoring team members in executing workflows and solving complex challenges. + Provide expert analysis and strategic insights on emerging threats and vulnerabilities, translating complex technical information into actionable intelligence for executive leadership and external stakeholders. + Spearhead thought leadership initiatives by leading Black Lotus Lab's voice at security conferences and internal executive briefings. **What We Look For in a Candidate** + Proven experience in threat hunting and in-depth technical security research, demonstrating a strong track record of successfully identifying, tracking, and disrupting nation-state and cybercriminal threat actors. + Deep understanding of advanced threat hunting methodologies, attacker tactics, techniques, and procedures (TTPs), and the ability to derive actionable threat hunts from complex data sets. + Demonstrated experience building prototype threat hunting solutions and large data analysis tools with Python (or other equivalent languages). + Proven experience initiating and coordinating technical projects focused on telemetry collection, TTP based threat hunting, or developing threat hunt tools that have cross-organization impact on threat visibility, including leading private-public partnerships and multi-company collaborations. + 5+ years of experience in the IC, DoD or similar tracking and defending against nation state threat activity. + Exceptional communication and presentation skills, including the ability to clearly and concisely convey complex technical information to both technical and non-technical audiences, ranging from executives and board members to conference attendees and internal stakeholders. + Experience presenting at industry conferences and in the media. + Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment. + Proven ability to lead and manage complex technical projects, effectively driving them to successful completion. + Active TS/SCI clearance with poly **Well-experienced candidates may also have the following skills: ** + Proficiency in malware reverse engineering and incident response. + 5+ years of experience leading teams of technical threat discovery professionals. + Software development experience in Docker and big data technologies like Hadoop, Spark, and Tensor Flow. **Compensation** This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors. Location Based Pay Ranges: $149,084 - $198,779 in these states: AL, AR, AZ, FL, GA, IA, ID, IN, KS, KY, LA, ME, MO, MS, MT, ND, NE, NM, OH, OK, PA, SC, SD, TN, UT, VT, WI, WV, and WY. $156,539 - $208,718 in these states: CO, HI, MI, MN, NC, NH, NV, OR, and RI. $163,993 - $218,657 in these states: AK, CA, CT, DC, DE, IL, MA, MD, NJ, NY, TX, VA, and WA. Lumen offers a comprehensive package featuring a broad range of Health, Life, Voluntary Lifestyle benefits and other perks that enhance your physical, mental, emotional and financial wellbeing. We're able to answer any additional questions you may have about our bonus structure (short-term incentives, long-term incentives and/or sales compensation) as you move through the selection process. Learn more about Lumen's: + Benefits (**************************************************** + Bonus Structure **What to Expect Next** \#LI-JS1 Requisition #: 339093 **Background Screening** If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page (************************************* . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis. Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. **Equal Employment Opportunities** We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training. **Disclaimer** The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions. In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information. Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name. **Application Deadline** 12/09/2025
    $63k-81k yearly est. 60d+ ago
  • Information System Security Officer (ISSO)

    Leidos 4.7company rating

    Cyber security analyst job in Oklahoma City, OK

    The Multi Domain Solutions Division at Leidos is looking for an Information Systems Security Officer (ISSO) to support a fast-paced program with the Air Force Life Cycle Management Center located in Oklahoma City, OK. This role involves supporting the delivery of comprehensive IT and support services to ensure mission success while adhering to DoD standards and regulations. The ISSO will oversee the cybersecurity posture of DoD information systems, ensuring compliance with DoD security standards and protecting sensitive data. The ISSO will develop and implement security policies, conduct risk assessments, manage system accreditations (RMF), and lead continuous monitoring efforts. The role requires collaboration with cross-functional teams to enforce security controls and manage incident response. The ISSO will also maintain security documentation and ensure ongoing compliance with applicable regulations. The ISSO will be expected to be proficient technically & to perform hands-on cybersecurity tasks. This position will require 100% on-site work with no remote work supported Primary Responsibilities: Collaborate daily with the ISSM to provide expert cybersecurity guidance and recommendations. Support the development, implementation, and maintenance of security policies, procedures, and documentation to ensure compliance with DoD security standards and regulations (e.g., NIST, RMF, FISMA). Oversee the security posture of DoD information systems, ensuring they meet cybersecurity requirements for confidentiality, integrity, and availability. Perform risk assessments, vulnerability assessments, and security audits to identify system vulnerabilities and provide remediation strategies. Manage and conduct continuous monitoring of security controls, ensuring the protection of classified and unclassified data. Coordinate with cross-functional teams (engineering, IT, operations) to implement and enforce security protocols and best practices. Ensure the accreditation process for DoD systems (e.g., RMF accreditation) is completed and maintained in compliance with all applicable requirements. Act as the primary point of contact for security-related issues, coordinating incident response and reporting to senior management and government customers. Provide security training and awareness programs for personnel involved in the operation of DoD systems. Maintain and track security documentation, including system security plans (SSPs), risk assessments, and Plan of Actions & Milestones (POA&Ms). Stay current with emerging cybersecurity threats, vulnerabilities, and trends to ensure the program adapts to evolving security challenges. Basic Qualifications: US Citizen with at least a Top Secret clearance and the ability to obtain and SCI prior to your start date. Bachelor's degree with 8+ years of experience or a Master's degree with 6+ years of experience. Additional experience may be considered in lieu of a degree. In-depth knowledge of DoD cybersecurity policies, frameworks, and compliance standards (e.g., NIST 800-53, RMF, FISMA, ICD 503, JSIG, DAAPM). Must have a DoD 8140 Intermediate certification (e.g. Cloud+, Security+, etc.). Experience with system security engineering, risk management, and vulnerability assessments. Strong understanding of network security, security controls, and common cybersecurity tools (e.g., firewalls, IDS/IPS, SIEM, endpoint protection). Ability to work independently and collaborate effectively with cross-functional teams. Strong communication skills, including the ability to create and present detailed security reports to stakeholders. Interest in continuous learning and professional development in cybersecurity. Preferred Qualifications: DoD 8140 Advanced certification e.g. CISSP (Certified Information Systems Security Professional), CISM (Certified Information Security Manager), etc. Experience with the Risk Management Framework (RMF) for DoD system accreditations and continuous monitoring processes. Experience in managing security for complex DoD programs or mission-critical systems. Familiarity with cloud security practices and systems, particularly in a hybrid or government cloud environment. Experience with security tools for vulnerability scanning, penetration testing, and security auditing. Cloud security certifications (e.g. Azure Security Technologies or AWS Certified Security Specialty). Experience with configuration management and change management processes in a secure environment. At Leidos, we don't want someone who "fits the mold"-we want someone who melts it down and builds something better. This is a role for the restless, the over-caffeinated, the ones who ask, “what's next?” before the dust settles on “what's now.” If you're already scheming step 20 while everyone else is still debating step 2… good. You'll fit right in. Original Posting:September 3, 2025 For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range:Pay Range $104,650.00 - $189,175.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
    $65k-84k yearly est. Auto-Apply 60d+ ago
  • Application Security Engineer

    ISC2 4.1company rating

    Cyber security analyst job in Oklahoma City, OK

    Your Future. Secured. ISC2 is a force for good. As the world's leading nonprofit member organization for cybersecurity professionals, our core values - Integrity, Advocacy, Commitment, Inclusion, and Excellence - drive everything we do in support of our vision of a safe and secure cyber world. Our globally recognized, award-winning portfolio of certifications provide an independent and globally recognized endorsement of cybersecurity knowledge, skills and experience for all career levels. Our charitable arm, the Center for Cyber Safety and Education, enables ISC2 and our members to serve the public by educating the most vulnerable about cyber risks and empowering access to enter and thrive in the cyber profession. Learn more at ISC2 online and connect with us on Twitter, Facebook and LinkedIn. When you join ISC2, you'll demonstrate your commitment to an inclusive and equitable environment. Your support of the unique perspectives and experiences shared by our global cybersecurity workforce and profession will be recognized. We invite you to take an active role in helping us create a true sense of belonging across our organization - an environment of authenticity, trust, empowerment and connectedness that empowers all of our successes. Learn more. **Position Summary** The Application Security Engineer will be an integral part of the security team and will work cross-functionally with several lines of business to ensure the secure delivery of products and applications. The Application Security Engineer will be expected to attend stand-ups and strategy sessions to identify areas of risk and offer consulting on best practices. The Application Security Engineer will act as a champion and will formalize the integration of application security into our current processes and tools. **Responsibilities** The Application Security Engineer will be expected to facilitate technical design reviews, perform code analysis, offer remediation recommendations, perform manual and dynamic security testing, and document and present all findings. The Application Security Engineer will work closely with the Development, Release, and QA teams to identify and coordinate security testing, validate, test, and vet both internally and externally developed applications. As an Application Security Engineer, you will act as a DevSecOps Engineer that will be responsible for secure application delivery as well as the underlying infrastructure. The Application Security Engineer must be comfortable with securing cloud-based products in environments such as AWS, Azure and Salesforce. Additionally, this position will provide security risk assessments, create threat models and assist the team with vulnerability testing. Additionally, this position manages the ISC2 responsible reporting program that supports the organization's secure application delivery objectives. In addition to the daily duties described, the individual will assist the security engineering team in the management of security technologies administered by the group (e.g., WAF, Firewall, IDS, and SEIM). This would be an "as needed" function, which is primarily to provide coverage for those duties when individuals on the security engineering team are out of the office for training or vacation. Additionally, the Application Security Engineer will be expected to participate in the Incident Response team and act as a Subject Matter Expert when dealing with the continuity of our operations and when responding with cyber incidents. + Conduct security assessments: Perform comprehensive security assessments of applications, including static code analysis, dynamic application testing, and penetration testing. Identify vulnerabilities, weaknesses, and potential attack vectors. + Secure code review: Review application source code to identify security flaws, such as insecure authentication mechanisms, input validation vulnerabilities, and potential injection attacks. Provide recommendations for remediation and best practices for secure coding. + Threat modeling: Collaborate with development teams to identify and assess potential threats and risks associated with the application. Use threat modeling techniques to prioritize security controls and countermeasures. + Develop and implement security controls: Design, develop, and implement security controls and countermeasures to protect applications against common security threats, such as cross-site scripting (XSS), cross-site request forgery (CSRF), and SQL injection. Implement secure coding practices and security guidelines. + Vulnerability management: Establish and maintain a vulnerability management program for applications. Track and prioritize vulnerabilities based on their severity and impact. Coordinate with development teams to ensure timely remediation of identified vulnerabilities. + Security testing automation: Develop and maintain automated security testing tools and scripts to streamline the application security testing process. Integrate security testing into the continuous integration and deployment (CI/CD) pipeline. + Security training and awareness: Conduct security training and awareness programs and determine skills training needs for development teams, promoting secure coding practices andawareness of common security vulnerabilities. Stay updated with the latest security trends, attack techniques, and best practices. + Incident response: Provide support during security incidents or breaches related to applications. Participate in incident response activities, including containment, investigation, and remediation. + Compliance and regulatory requirements: Ensure that applications adhere to relevant security compliance standards, industry regulations, and data privacy requirements (e.g., GDPR (General Data Protection Regulation), HIPAA (Health Insurance Portability and Accountability)). Collaborate with compliance teams to address any compliance-related concerns. + Security documentation and reporting: Prepare and maintain security documentation, including security policies, procedures, and guidelines. Generate periodic reports on the security posture of applications and present findings to relevant stakeholders. Other responsibilities include: + Maintain and manage all pipelines from a security perspective. + Onboard new pipelines for security tooling. + Keep pipeline diagrams up to date with current security details. + Serve as the primary SME for the DAST scanner.This includes configuration, testing, vulnerability management, and remediation oversight. + Recommend continuous improvements for the SAST scanner. + Security code release approvals + Maintain and manage the WAF, including signatures, configuration, and threat intel feeds. + Serve as the SME and provide recommendations for ongoing improvements. + Establish baseline WAF signatures for XD Prod following the Silverline migration. + Baseline WAF signatures after code releases. + Serve as the primary point of contact for vetting bug reports and managing the informed disclosure process. + Assist with attestation data gathering. + Support and assist with threat modeling. + Act as the formal backup for the threat modeling and attestation processes. + Review and approve Security Assessment Review reports as needed. + Perform other duties as required. **Behavioral Competencies** + Ability to demonstrate and support the ISC2 Core Values: Integrity, Excellence, Inclusion, Advocacy and Commitment + Function as an architect, who can conduct architecture reviews of new systems and solutions. + Serve as a builder who can build and integrate application security in our SDLC. + Act as a collaborator, who likes to engage with the team and the industry. + Serve as a team player, who will jump in and assist in other security functions as needed. + Function as a leader, who will use your knowledge and to train and guide developers and engineers. + Demonstrate a passion for application security, creative and critical thinking, strong analysis skills, the ability to work in a fast-paced environment, and have familiarity with agile, continuous integration, and continuous deployment. + Experience in securing SaaS-delivered offerings in multiple cloud environments deployed with automation & orchestration. **Qualifications** + Ability to write some code, as needed, to conduct security-focused testing. + Application Experience with common testing tools such as Veracode, Fortify, Zap, Burp, and fiddler, among others. + Application Understanding of common vulnerabilities & remediation. + Application Knowledge and understanding of automation and scripting languages. + Design & code review skills. + A solid understanding of Microsoft platforms such as .NET, Windows, C#, Azure. + General Knowledge of cloud security, API (Application Programming Interface) security, and associated best practices. **Education and Work Experience** + Bachelor's degree in computer science, information systems, related engineering field. Will consider a high school diploma and 10+ years of relevant work experience, as well as current additional credentials (CCSP, GDSP, etc..) in lieu of a degree. + A CISSP and CSSLP are required for this position. + 8+ years of experience in Information Security. + 8+ years of experience with static and dynamic analysis for coding and vulnerability identification and remediation. + 5+ years of Secure Development experience. + Application Experience with implementing Secure Development Lifecycle in an agile environment. + First-hand experience with architectural reviews, application reviews, and penetration testing. + Application Experience with Continuous Integration processes, particularly with building security practices into the pipeline. **Physical and Mental Demands** + Ability to travel up to 10% of time. May also include overnight travel. + Work extended hours, when necessary. + Work in an office environment using dual monitor computer screens. + Sitting for extended periods. **Equal Employment Opportunity Statement** All qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic as protected by applicable law. Job candidates will not be obligated to disclose sealed or expunged records of conviction or arrest as part of the hiring process. **Job Locations** _US-Remote_ **Posted Date** _2 weeks ago_ _(11/19/2025 1:29 PM)_ **_Job ID_** _2025-2253_ **_\# of Openings_** _1_ **_Category_** _Information Security_
    $72k-95k yearly est. 14d ago
  • Security Systems Field Engineer

    Digi Security Systems

    Cyber security analyst job in Oklahoma City, OK

    Digi Security Systems is an industry leader in the design, installation and support of custom video surveillance, electronic access control, and intrusion detection solutions for public and private partners. We've built our reputation on innovation and reliable service, and we're known as the industry's experts. Position Overview We are seeking an experienced Field Engineer to join our operations in the Oklahoma City, OK area. Salary for this position is dependent on experience, but the budgeted range is from $80,000+ / year. This person will be responsible for performing the most skilled security technician work in the service, troubleshooting, alternation and programming of all security related systems. Field Engineers, also known as Elite Resource Technicians, are service providers who support Digi's internal and external operations by providing custom programming, training, and technical advisement. This individual must have a expert background in installing and servicing Access Control, CCTV, and Burglar/Intrusion Alarm Systems and at least seven (7) years of experience working in the commercial security systems field. Main Responsibilities: Service: Responsible for the professional service of access control, CCTV, and burglar/intrusion alarm systems. Programming: Ensures project systems are programmed to the highest standard and organized to work well for the client. Often includes customized programming to meet specific Partner needs. Networking: Complete high level integration and programming of systems, using both networks and servers. Quality Control: Complete internal audits of Digi's projects, and ensures that highest standard of installation is upheld. Write course content and provide technical expertise for Digi's internal learning and development initiatives. Leadership: Provide on-the-job training and mentoring on-site to technicians on their team. Collaborate with other Elite Resources to create standard operating procedures, work exemplars, and training sessions. Communication: Respectfully communicates with all local Partner and internal staff on daily progress and all necessary information on any service call or project. Documentation: Completes project close out documentation, including as-built drawings, head end and installation quality pictures. Documents installation quality and completes all required close out documents. Benefits: 2 weeks vacation accrual rate and included paid sick time 3 weeks vacation accrual rate after first year of employment 7 company-wide paid holidays throughout the year On-call bonuses 401k plan w/corporate matching structure Full health benefits offered - medical, dental and vision Included life insurance, additional available for purchase Accident/critical illness insurance available for purchase Full set of Hilti tools All hand tools and consumables paid for by company Required training/licensing paid for by company Voluntary professional development opportunities Company laptop, company phone, uniforms and gear Company vehicle or personal vehicle allowance Yearly stipend for steel-toed boots and work pants Great opportunities for bonus pay Physical Requirements: Ability to lift/move equipment and tools weighing up to 50 lbs. Ability to work from ladders or man lifts at extended heights. Must be able to differentiate colors. Must be comfortable standing for long periods of time and complete overhead work for long periods of time. Must have a current, valid driver's license in the state of which you are applying and have the ability to meet our company driving standards. Disclaimer: This job description is not all encompassing of job responsibilities and is not in any way a binding document. It does not affect the at will nature of employment at Digi Security Systems. #LI-TW1
    $80k yearly Auto-Apply 15d ago
  • Security Engineer II

    Trustmark 4.6company rating

    Cyber security analyst job in Oklahoma City, OK

    Trustmark's mission is to improve wellbeing - for everyone. It is a mission grounded in a belief in equality and born from our caring culture. It is a culture we can only realize by building trust. Trust established by ensuring associates feel respected, valued and heard. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture of diversity and inclusion where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves. At Trustmark, we have a commitment to welcoming people, no matter their background, identity or experience, to a workplace where they feel safe being their whole, authentic selves. A workplace made up of diverse, empowered individuals that allows ideas to thrive and enables us to bring the best to our colleagues, clients and communities. We are seeking a highly skilled Cyber Security Engineer to join our team and play a pivotal role in safeguarding our organization's digital assets. The ideal candidate will possess a deep understanding of cybersecurity principles, a strong technical background, and a passion for protecting sensitive information. You will be responsible for engineering, implementing and monitoring security measures for the protection of Trustmark's computer systems, networks and information. The role helps identify and define system security requirements as well as develop detailed cyber security designs. **Responsibilities:** + Design, implement, and maintain security architectures, systems, and solutions to protect critical infrastructure and data. + Conduct vulnerability assessments and penetration testing to identify and mitigate risks. + Develop and implement security policies, standards, and procedures. + Monitor security systems and respond to incidents promptly and effectively. + Stay up-to-date with the latest cybersecurity threats and trends. + Collaborate with cross-functional teams to ensure security is integrated into all aspects of the business. + Provide technical guidance and support to internal stakeholders. **Qualifications:** + Bachelor's degree in Computer Science, Information Technology, or a related field or + 3-5 Years of network engineering or cyber engineering experience + Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO 27001). + Proficiency in network security, systems security, application security, and data security. + Hands-on experience with security tools and technologies (e.g., firewalls, intrusion detection systems, encryption, SIEM). + Excellent problem-solving and analytical skills. + Strong communication and interpersonal skills. + Ability to work independently and as part of a team. **Preferred Qualifications:** + Certifications such as CISSP, CISA, or CEH. + Experience with cloud security (e.g., AWS, Azure, GCP). + Knowledge of scripting and programming languages (e.g., Python, PowerShell). Brand: Trustmark Come join a team at Trustmark that will not only utilize your current skills but will enhance them as well. Trustmark benefits include health/dental/vision, life insurance, FSA and HSA, 401(k) plan, Employee Assistant Program, Back-up Care for Children, Adults and Elders and many health and wellness initiatives. We also offer a Wellness program that enables employees to participate in health initiatives to reduce their insurance premiums. **For the fourth consecutive year we were selected as a Top Workplace by the Chicago Tribune.** The award is based exclusively on Trustmark associate responses to an anonymous survey. The survey measured 15 key drivers of engaged cultures that are critical to the success of an organization. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex, sexual orientation, sexual identity, age, veteran or disability. Join a passionate and purpose-driven team of colleagues who contribute to Trustmark's mission of helping people increase wellbeing through better health and greater financial security. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves. Introduce yourself to our recruiters and we'll get in touch if there's a role that seems like a good match. When you join Trustmark, you become part of an organization that makes a positive difference in people's lives. You will play a vital role in delivering on our mission of helping people increase wellbeing through better health and greater financial security. Our customers tell us they simply appreciate the personal attention and knowledgeable service. Others tell us we've changed their lives. At Trustmark, you'll be part of a close-knit team. You'll enjoy abundant opportunities to grow your career. That's why so many of our associates stay at Trustmark and thrive. Trustmark benefits from more than 100 years of experience but pairs that rich history with a palpable sense of optimism, growth and excitement for what's ahead - and beyond. This is a place where associates bring their whole selves to work each day. A place where you can be yourself. Whatever your beyond is, you can achieve it at Trustmark.
    $73k-94k yearly est. 60d+ ago
  • Security Engineer

    Meta 4.8company rating

    Cyber security analyst job in Oklahoma City, OK

    Meta Platforms, Inc. (Meta), formerly known as Facebook Inc., builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps and services like Messenger, Instagram, and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D screens toward immersive experiences like augmented and virtual reality to help build the next evolution in social technology. To apply, click "Apply to Job" online on this web page. **Required Skills:** Security Engineer Responsibilities: 1. Build tools that enable connectivity to our infrastructure only from Meta owned and managed devices. 2. Build machine attestation and secure certificate storage solutions to enable strong client trust. 3. Deploy systems that help mitigate security risks by understanding and controlling what software is allowed to execute on our client devices. 4. Develop, validate, and enforce our client security policies. 5. Build and deploy tools and automation that proactively detect and respond to security risks and threats to internal corporate services. 6. Advise and collaborate with other teams. 7. Telecommuting from anywhere in the U.S. allowed. **Minimum Qualifications:** Minimum Qualifications: 8. Requires Bachelor's Degree (or foreign equivalent) in Computer Science, Engineering or a related field and 1 year of experience in the job offered or a computer-related occupation 9. Requires 12 months of experience involving the following: 10. PHP, Golang, Python, C/C++, Rush, or Ruby 11. Designing and deploying security infrastructure such as PKI, key management, and certificate management 12. Endpoint Security & Management 13. Certificate Lifecycle 14. Devices & OS hardening and security policies 15. Identity & Access Management (Authentication & Authorization, SSO) 16. Network Security and 17. Programming and Code Review **Public Compensation:** $178,041/year to $200,200/year + bonus + equity + benefits **Industry:** Internet **Equal Opportunity:** Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment. Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
    $178k-200.2k yearly 19d ago
  • Senior IT Security Analyst

    First Busey Corporation 4.5company rating

    Cyber security analyst job in Tulsa, OK

    The Senior IT Security Analyst is responsible for managing activities relating to monitoring and responding to security events. The analyst is responsible for monitoring application, host, and network threats, including external threat actors and rogue insiders. As a trusted member of the Information Security team and industry community, the analyst works closely with internal technical teams, business units, and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, and government agencies. The analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Analysts are expected to continually adapt to stay a step ahead of cyber attackers and stay up to date on the latest methods attackers use to infiltrate computer systems. Analysts in this role are expected to consistently learn and grow. This is not a passive career opportunity, but rather one that requires a passion for security and rigor to protect the business. Duties & Responsibilities * Responsible for developing, managing, and maintaining threat intelligence and threat hunting program and processes * Regularly research and identify emerging threats, TTPs in public and closed forums, and work with colleagues to access risk and implement/validate controls as necessary. * Assist with Security Operations activities, including but not limited to, triage of alarms/alerts, and performing technical security assessments. * Participate in a call tree for outsourced Security Operations Center to assist with triage and remediation of critical and high rated alerts that are escalated both during and after business hours. * Research and recommend solutions to fulfill regulatory compliance with all standards set forth by FFIEC guidelines, Sarbanes Oxley, Gramm-Leach-Bliley and other regulations applicable to the financial services industry and publicly traded companies. * Perform periodic review of IT procedures and security of all systems in order to maintain integrity of company and customer data. * Document and perform verification of IT related changes in accordance with Company security policies and procedures. * Research and recommend hardware and software solutions to augment or enhance existing security measures. * Stay current in events and trends in IT security. * Investigate and report any security violations and incidents and ensure proper protection and corrective measures have been taken when an incident or vulnerability has been discovered. * Conduct scheduled reviews of key application security settings. * Develop metrics and scorecards to measure risk to the organization, as well as effectiveness and efficiency of SOC associates. * Assist in process development and improvements to maximize the efficiency and effectiveness of the department and related programs * Supports audit and incident processes, as required * Monitor and support internal SEIM systems, reports, and searches * Monitor and support internal phishing email report systems and reports * Partner and establish relationships to work closely with cross-functional teams consisting of representatives in the business * Develops strong liaison relationships with key internal business and technology teams * Coach level I & IIs on security domains and program processes * Depending on need, VP Security may determine a Team Lead designation for Level III role * Participate in security work streams for a variety of enterprise projects and initiatives * Determine and communicate security risk postures to partners and leaders as appropriate Education & Experience Knowledge of: * Strong experience with threat information sharing and threat hunting processes to proactively identify potential or existing threats in medium to large environments. * Proficient with SIEM tools, threat intelligence platforms, and security orchestration, automation, and response (SOAR) solutions to centralize and manage the incident and remediation workflow. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Proficiency in operating systems such as Windows, Linux, and MacOS to effectively research and analyze threats in a sandbox environment, and respond to incidents. * Experience in incident handling and investigation including using formal chain-of-custody methods, forensic tools, and best practices. * Applicable knowledge of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and CVSS. * Capable of scripting in Python, Bash, Perl, RegEx, or PowerShell. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Familiarity with cloud architectures, security standards, and best practices * Strong oral and written communication skills * Strong organizational skills and attention to detail * Excellent interpersonal skills Ability to: * Ability to analyze incident logs, attack vectors, and understand vulnerabilities and exploits. * Take independent action within established options and develops new procedures and approaches to problems when necessary * Analyze assignments based on a wide knowledge of many factors where application of advanced or technical concepts are required * Self-starter requiring minimal supervision * Highly organized and efficient. * Demonstrated strategic and tactical thinking. * Stays current with the evolving threat landscape. * Perform duties and make decisions under frequent time pressures Education and Training: * (Preferred) Bachelor's degree in Computer Science, Management Information Systems (MIS) or related field or equivalent work experience. * On-the-job training in relevant roles relating to security operations, threat intel and hunting, system administration, incident response, or equivalent * Security+, CySA+, GCIH, CSA, CCSP or similar certification; or willingness and ability to pursue certification/re-certification within the first six months of hire. * At least 5 years' experience in security operations center environments, threat intelligence/hunting, or security systems administration * Requires knowledge of Microsoft Office and other productivity tools Benefits and Compensation Salary offered is based on factors, including but not limited to, the job duties, required qualifications and relevant experience, and local market trends. The role may be eligible for bonus or incentives based on company and individual performance. (Base Pay Range: $86,000 - $123,000/year) Busey provides a competitive Total Rewards package in return for your time, talents, efforts and ultimately, results. Your personal and professional well-being-now and in the years to come-are important to us. Busey's Total Rewards include a competitive benefits package offering 401(k) match, profit sharing, employee stock purchase plan, paid time off, medical, dental, vision, company-paid life insurance and long-term disability, supplemental voluntary life insurance, short-term and long-term disability, wellness incentives and an employee assistance program. In addition, eligible associates may take advantage of pre-tax health savings accounts and flexible spending accounts. Visit Busey Total Rewards for more information. Equal Opportunity Busey values a diverse and inclusive workplace and strives to recruit, develop and retain individuals with exceptional talent. A team with diverse talent, working together, is essential to Busey's commitment of delivering service excellence. Busey is an Equal Opportunity Employer including Disability/Vets. Visit Busey.com/Careers to learn more about Busey's Equal Opportunity Employment. Unsolicited Resumes Busey Bank, and its subsidiaries, does not accept any liability for fees for resumes from recruiters or employment agencies ("Agency"), without a binding, written recruitment agreement between Busey and Agency describing the services and specific job openings ("Agreement"). Busey may consider any candidate for whom an Agency has submitted an unsolicited resume and explicitly reserves the right to hire those candidate(s) without any financial obligation to the Agency, unless an Agreement is in place. Any email or verbal contact with any Busey associate is inadequate to create a binding agreement. Agencies without an Agreement are requested not to contact any associates of Busey with recruiting inquiries or resumes. Busey respectfully requests no phone calls or emails. Application Deadline 11/15/25
    $86k-123k yearly Auto-Apply 47d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Oklahoma City, OK

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Security Systems Field Engineer

    Digi Security Systems

    Cyber security analyst job in Oklahoma City, OK

    Digi Security Systems is an industry leader in the design, installation and support of custom video surveillance, electronic access control, and intrusion detection solutions for public and private partners. We've built our reputation on innovation and reliable service, and we're known as the industry's experts. Position Overview We are seeking an experienced Field Engineer to join our operations in the Oklahoma City, OK area. Salary for this position is dependent on experience, but the budgeted range is from $80,000+ / year. This person will be responsible for performing the most skilled security technician work in the service, troubleshooting, alternation and programming of all security related systems. Field Engineers, also known as Elite Resource Technicians, are service providers who support Digi's internal and external operations by providing custom programming, training, and technical advisement. This individual must have a expert background in installing and servicing Access Control, CCTV, and Burglar/Intrusion Alarm Systems and at least seven (7) years of experience working in the commercial security systems field. Main Responsibilities: Service: Responsible for the professional service of access control, CCTV, and burglar/intrusion alarm systems. Programming: Ensures project systems are programmed to the highest standard and organized to work well for the client. Often includes customized programming to meet specific Partner needs. Networking: Complete high level integration and programming of systems, using both networks and servers. Quality Control: Complete internal audits of Digi's projects, and ensures that highest standard of installation is upheld. Write course content and provide technical expertise for Digi's internal learning and development initiatives. Leadership: Provide on-the-job training and mentoring on-site to technicians on their team. Collaborate with other Elite Resources to create standard operating procedures, work exemplars, and training sessions. Communication: Respectfully communicates with all local Partner and internal staff on daily progress and all necessary information on any service call or project. Documentation: Completes project close out documentation, including as-built drawings, head end and installation quality pictures. Documents installation quality and completes all required close out documents. Benefits: 2 weeks vacation accrual rate and included paid sick time 3 weeks vacation accrual rate after first year of employment 7 company-wide paid holidays throughout the year On-call bonuses 401k plan w/corporate matching structure Full health benefits offered - medical, dental and vision Included life insurance, additional available for purchase Accident/critical illness insurance available for purchase Full set of Hilti tools All hand tools and consumables paid for by company Required training/licensing paid for by company Voluntary professional development opportunities Company laptop, company phone, uniforms and gear Company vehicle or personal vehicle allowance Yearly stipend for steel-toed boots and work pants Great opportunities for bonus pay Physical Requirements: Ability to lift/move equipment and tools weighing up to 50 lbs. Ability to work from ladders or man lifts at extended heights. Must be able to differentiate colors. Must be comfortable standing for long periods of time and complete overhead work for long periods of time. Must have a current, valid driver's license in the state of which you are applying and have the ability to meet our company driving standards. Disclaimer: This job description is not all encompassing of job responsibilities and is not in any way a binding document. It does not affect the at will nature of employment at Digi Security Systems. #LI-TW1
    $80k yearly 14d ago

Learn more about cyber security analyst jobs

Do you work as a cyber security analyst?

What are the top employers for cyber security analyst in OK?

Top 3 Cyber Security Analyst companies in OK

  1. Explorer Pipeline

  2. ONE Gas

  3. Fortiphi

Job type you want
Full Time
Part Time
Internship
Temporary

Browse cyber security analyst jobs in oklahoma by city

All cyber security analyst jobs

Jobs in Oklahoma