Post job

Cyber security analyst jobs in South Carolina

- 81 jobs
  • Security Analyst

    Infostride

    Cyber security analyst job in Columbia, SC

    Job Title: Security Analyst (Project Lead) Work Mode: Hybrid (3 days onsite/week) Duration: 12 Months Responsibilities Lead and coordinate IRS Safeguards Review preparation across technical and administrative areas. Review and assess Corrective Action Plans (CAPs), SSRs, SSPs, and SSAs for IRS Pub 1075 compliance. Evaluate compliance with IRS SCSEM controls and guide remediation efforts. Manage all stages of Safeguard Review preparation using project management methodologies. Support post-review activities, including CAP development and mitigation planning. Additional Duties Provide expert guidance on technical solutions to meet IRS Pub 1075 requirements. Research technologies/processes needed for system and infrastructure compliance. Communicate with technical and non-technical stakeholders, including state and federal partners. Required Skills (Ranked) 5+ years security analysis (risk assessments, vulnerability management, incident response). 3+ years IRS Safeguard Review experience within a state agency. Deep expertise with IRS SCSEM (implementation, assessments, documentation). 3+ years experience with IRS Publication 1075 (Rev. 11-2021). Proficiency with MS Office, SharePoint, MS Teams. Strong written and verbal communication. Knowledge of ISO, IEEE standards. Preferred Skills (Ranked) Experience with Child Support Enforcement systems. Experience with FISMA, NIST, or IRS Pub 1075 frameworks. Strong technical documentation and audit support experience. Education Bachelor's Degree required.
    $55k-76k yearly est. 2d ago
  • Cyber Security Analyst

    Vets Hired

    Cyber security analyst job in North Charleston, SC

    PRIMARY DUTIES & RESPONSIBILITIES: Conducts regular risk assessments to identify potential vulnerabilities and threats within the AWS IL5 environment Develops strategies for risk mitigation and implements necessary controls to address identified risks Maintains a risk register documenting identified risks and corresponding mitigation actions Ensures AWS configurations align with IL5 security requirements, including encryption, access controls, and network segmentation Implements and enforces compliance with relevant security standards and regulations, such as NIST SP 800-53 and DoD IL5 requirements Monitors AWS configurations for deviations from security baselines and promptly remediates any non-compliant settings Implements strong IAM policies to enforce least privilege access across AWS resources Regularly reviews IAM roles and permissions to ensure alignment with the principle of least privilege Enables multi-factor authentication (MFA) for privileged accounts and sensitive operations Deploys robust monitoring tools to detect unauthorized access attempts, suspicious activities, and security breaches Establishes incident response procedures to promptly respond to security incidents and minimize their impact Conducts post-incident reviews to identify lessons learned and improves incident response processes Implements encryption mechanisms to protect data at rest and in transit within the AWS IL5 environment Regularly reviews encryption policies and key management practices to ensure effectiveness Provides regular security training and awareness programs to AWS IL5 users and administrators Educates users about common cyber threats, phishing attacks, and best practices for secure usage of AWS resources Encourages a culture of security awareness and proactive risk mitigation among all stakeholders Conducts periodic security assessments and audits to evaluate the effectiveness of cyber security controls Identifies areas for improvement and implement enhancements to strengthen the security posture of the AWS IL5 Cloud SCCA Stays abreast of emerging cyber threats, vulnerabilities, and industry best practices to adapt security measures accordingly Travels approximately 3-4 days a quarter, as required DESIRED SKILLS & REQUIREMENTS: RMF experience USMC Cyber experience SAFe (Scaled Agile Framework) experience Working Place: North Charleston, South Carolina, United States Company : Scientific Research Corporation
    $64k-87k yearly est. 60d+ ago
  • Cyber Security Analyst

    First Quality Enterprises Inc. 4.7company rating

    Cyber security analyst job in South Carolina

    Founded over 35 years ago, First Quality is a family-owned company that has grown from a small business in McElhattan, Pennsylvania into a group of companies, employing over 5,000 team members, while maintaining our family values and entrepreneurial spirit. With corporate offices in New York and Pennsylvania and 8 manufacturing campuses across the U.S. and Canada, the companies within the First Quality group produce high-quality personal care and household products for large retailers and healthcare organizations. Our personal care and household product portfolio includes baby diapers, wipes, feminine pads, paper towels, bath tissue, adult incontinence products, laundry detergents, fabric finishers, and dishwash solutions. In addition, we manufacture certain raw materials and components used in the manufacturing of these products, including flexible print and packaging solutions. Guided by our values of humility, unity, and integrity, we leverage advanced technology and innovation to drive growth and create new opportunities. At First Quality, you'll find a collaborative environment focused on continuous learning, professional development, and our mission to Make Things Better. We are actively seeking an experienced Cyber Security Analyst to join our Security Operations Center in Great Neck, New York, or work in a hybrid capacity from CT, GA, NY, NJ, PA, or SC. In this role, you will be responsible for incident detection, investigation and response, rules development tuning and improvement, defining and developing automations, and incorporating Threat Intelligence and Threat Hunting activities to enhance detection and mitigation strategies. Primary responsibilities include: * Incident Detection and Response - Monitor and analyze alerts generated by SIEM/SOAR platforms and user reports, investigate security incidents, and execute containment and eradication procedures to minimize impact and restore normal operations. * Tuning & Optimization - Continuously refine detection rules and SOC processes to reduce false positives, enhance detection accuracy, and improve overall operational efficiency. * Research & Development - Explore emerging threats and attack techniques to develop and implement new detection rules to expand visibility and strengthen the organization's security posture. * Threat Hunting - Proactively hunt for hidden threats by analyzing logs and identifying gaps missed by existing security tools and improve security posture. * Threat Intelligence - Review threat intelligence feeds, channels and articles to identify potential risks and proactively strengthen defenses. * Automation Development - Design, implement, and maintain automation solutions to streamline SOC workflows, reduce manual effort, and accelerate incident response times. * Reporting - Prepare and present comprehensive reports on key SOC activities, metrics, and security trends to stakeholders and management. * Penetration Testing - Participate in Red and Purple Team exercises to assess and improve the effectiveness of security controls and incident response capabilities. The ideal candidate should possess the following: * Bachelor's degree in Computer Security, Cybersecurity, Information Security, or a related field preferred. Additional relevant experience may be considered in lieu of a degree. * Experience with advanced SIEM content development, including custom correlation rules, dashboards, and reporting. * Minimum of 1 year of experience working in a Security Operations Center (SOC) environment, either in-house or with a Managed Security Service Provider (MSSP). * Proficiency in scripting languages such as Python, PowerShell, or Bash for automating security tasks and processes. * Direct involvement in end-to-end incident response, including root cause determination and post-incident reporting. * Experience monitoring and securing cloud environments (e.g., Microsoft Azure, AWS, Google Cloud Platform). * Hands-on experience working with SIEM (e.g. Splunk, Microsoft Sentinel, Qradar) * Familiarity with EDR solutions like CrowdStrike, SentinelOne, Microsoft Defender for Endpoint or Cortex XDR. * Understanding and familiarity with interpreting common log sources for monitoring and investigation (e.g. Firewall, Azure AD, Windows Security Log, Email, Proxy\URL Filtering etc.) * Solid grasp of prevalent attack types, including phishing, brute-force attacks, malware, and data exfiltration techniques. * Excellent verbal and written communication skills, with the ability to collaborate effectively with team members both within and outside the SOC. * High level of situational awareness and problem sensitivity, with the ability to proactively identify issues and escalate concerns as appropriate. * Demonstrated proactive mindset, strong sense of responsibility, and urgency in addressing security incidents and tasks. * Ability to work independently, manage multiple priorities, and succeed in a fast-paced, dynamic environment. * Strong motivation and willingness to continually learn and grow, adapting to new tools and evolving threat landscapes. What We Offer You We believe that by continuously improving the quality of our benefits, we can help to raise the quality of life for our team members and their families. At First Quality you will receive: * Competitive base salary and bonus opportunities * Paid time off (three-week minimum) * Medical, dental and vision starting day one * 401(k) with employer match * Paid parental leave * Child and family care assistance (dependent care FSA with employer match up to $2500) * Bundle of joy benefit (year's worth of free diapers to all team members with a new baby) * Tuition assistance * Wellness program with savings of up to $4,000 per year on insurance premiums * ...and more! The estimated annual base salary range for this position is $110,000 - $140,000. Base pay is only part of our total compensation package, which also includes an attractive annual discretionary bonus and robust suite of employee benefits for which you are eligible to participate in starting on your first day of employment. Base pay offered will be determined on an individualized basis and we will consider your location, experience, and other job-related factors. First Quality is committed to protecting information under the care of First Quality Enterprises commensurate with leading industry standards and applicable regulations. As such, First Quality provides at least annual training regarding data privacy and security to employees who, as a result of their role specifications, may come in to contact with sensitive data. First Quality is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, sexual orientation, gender identification, or protected Veteran status.
    $110k-140k yearly Auto-Apply 19d ago
  • Senior Cyber Security Analyst - (ISSM)

    Delaware Nation Industries

    Cyber security analyst job in Aiken, SC

    DNI is on the lookout for a Senior Cyber Security Analyst - Information Systems Security Manager (ISSM) to deliver expert guidance in Information Systems Security and cybersecurity support for the Enterprise Information Services at the Department of Energy (DOE) Savannah River Operations Office (DOE-SR), located at the Savannah River Site (SRS) in Aiken, SC. Requirements Reports to the Chief Information Security Officer (CISO) and Program Manager. Oversee the Authority to Operate (ATO) lifecycle, manage risk assessments, develop and monitor Plan of Action and Milestones (POAMs), ensuring compliance with security standards and timely mitigation of organizational boundary security risks. Actively participate in the bi-weekly accreditation boundary meetings and keep the AODR informed of any changes/updates to eRAMS/POA&Ms/STAR items or any new VPM and CM issues that may arise. Provide technical and procedural cyber security advice to DOE, associate contractor partners, and Industrial Control Systems (ICS) teams as necessary. Oversee operational information systems security implementation programs. Coordinate with Information System Security Officer (ISSO) or PSO on approval of External Information Systems (e.g. guest systems, interconnected system with another organization). Oversee ISSOs to ensure they follow established policies and procedures and timelines. Ensure CM policies and procedures for authorizing the use of hardware/software on an IT system are followed. Any additions, changes or modifications to hardware, software, or firmware must be coordinated with the AODR prior to the addition, change or modification. ISSM shall have authority to veto any proposed change they feel is detrimental to security in boundaries under their purview. Appeals on an ISSM/ISSO veto may be taken to the AODR. Ensure approved procedures are used for sanitizing and releasing system components and media as necessary. Ensure proper measures are taken when cyber security incident or vulnerability is discovered. Maintain a working knowledge of system functions, security policies, technical security safeguards, and operational security measures. Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).Continuously validate the organization against policies/guidelines/procedures/regulations/laws to ensure compliance. Manage, maintain, and execute the information security continuous monitoring plan. Ensure a record is maintained of all security-related vulnerabilities and ensure serious or unresolved violations are reported to the AODR; and assess changes to the system, its environment, and operational needs that could affect the security authorization. Other related tasks as assigned. Support information technology (IT) security goals and objectives and reduce overall organizational risk; Advise senior management (e.g., Chief Information Security Officer [CISO] and Chief Information Officer [CIO] on risk levels and security posture.); Advise appropriate senior leadership of changes affecting the organization's cybersecurity posture; Communicate the value of information technology (IT) security. Knowledge, Skills, and Abilities: Highly organized individual with exceptional communication skills, ensuring all stakeholders are consistently informed and updated as required. Excellent written and oral communication skills (writing samples may be requested). Attention-to-detail is critical, proven ability to look closely at your work to identify and correct errors, spot and improve weaknesses and produce a near-perfect end-result. Ability to identify problems, brainstorm and analyze answers, and implement the best solutions. Ability to develop and review security related procedures or processes and reports. Demonstrated ability to provide clear, precise, and factual information to senior leaders, team members, and external stakeholders. Capable of attending all customer-required meetings and promptly providing responses as requested. Familiarity with applicable regulations affecting Cyber Security NIST 800 Series Standards. Clearance: Must possess (or be able to obtain) a “Q” level security clearance. Education: A bachelor's degree in information technology systems, computer science, or related field and experience in information technology systems or related area. Relevant experience may be substituted for education on a year-for-year basis. Experience: 7+ years in IT security or related field. Authority to Operate Life Cycle (ATO), Risk Management, POAMS & Milestones Certification: Highly desired certifications: Certified Information System Security Professional (CISSP) Certified Information Security Manager (CISM) Benefits Covers 100% of employee benefit premiums, including Medical (PPO or HDHP Option), Vision, Dental Matching 401K Short- and Long-Term Disability Pet Insurance Professional Development/Education Reimbursement Parking and Transit Benefits for NY, NJ, ATL, and DC Metro areas Other Duties: Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.
    $72k-97k yearly est. 2d ago
  • Principal, Cyber Security Engineer

    Ignite Digital Services

    Cyber security analyst job in Charleston, SC

    Are you searching for an opportunity to take your career to the next level? Ignite Digital Services is a fast-growing digital transformation company serving the national security sector. Our small business applies data science, program management and technical domain expertise to help clients implement data-driven approaches that maximize operational efficiencies. We've redefined what it means to be a leader in our industry by creating and maintaining effective and rewarding working relationships with our clients, partners and internal team members. Our company culture is built upon a team-based approach, which offers continuous opportunities for personal growth and innovation, while providing unmatched value to our clients. Perks of Working at Ignite Digital Services: Competitive pay and benefits, including PTO Education stipends and referral bonuses Compelling work with the U.S. federal government Strong emphasis on volunteer and community engagement Opportunity to shape the future of our industry Supportive colleagues and management who invest in your growth Ignite Digital, has an exciting opportunity for a Principal, Cyber Security Engineer in Charleston, SC to support our client engagements within the federal government. The ideal candidate is a self-starter with strong cybersecurity skills and a strong work ethic. This position serves an important role in supporting a DevSecOps software development program and producing business process improvements. The individual will implement state-of-the-art best cybersecurity practices to ensure software code meets rigorous security audits and testing. Responsibilities: Evaluate, develop, and implement cybersecurity code review solutions within current business processes to optimize efficiencies in collaboration with software developers. Identify methods to collect, analyze, and manage data with the goal of making recommendations to accelerate the Risk Management Framework process within a DevSecOps environment. Conducts vulnerability testing and scanning, incident response, disaster recovery, and business continuity planning and provides analytical support for security policy development and analysis. Evaluated incident response procedures and capabilities through Red Team exercises. Exploited system and network vulnerabilities and misconfigurations for the purpose of gathering data from target or adversary automated information systems or networks and to enable operations and intelligence collection capabilities. Monitored, analyzed, and detected Cyber events and incidents within information systems and networks. Planned, implemented, managed, monitored and upgraded security measures for the protection of the organizations data, systems and networks. Developed security assessment plans for systems, including the objectives, scope, schedule, required documentation, possible risks, and other logistical items for security assessments; developed cloud service provider testing approach from security perspective. Evaluate the performance and applicability of software code review tools against customer and client requirements Foster collaborative business relationships with stakeholders, business partners, and team members Assist in the training and development of the command workforce to increase the ability to produce secure software code Minimum Qualifications: Ability to obtain a DoD security clearance Bachelor of Science Degree in Engineering, Computer Science or Information Systems Fifteen (15) years in cyber security to include: Maintained the information security activities to preserve the availability, integrity, and confidentiality of information resources in compliance with applicable security policies and standards. Experience performing cybersecurity requirements definition, security risk assessment, systems analysis, systems design, security test and evaluation, certification and accreditation, and systems hardening. Demonstrated experience supporting Risk Management Framework (RMF)/ FedRAMP system certification. Demonstrated ability to take initiative and work independently and quickly transition to reassess priorities. Must have Security+ certification Preferred Qualifications: Active DoD security clearance Knowledge of the system development life cycle, software project management approaches and requirements, design and test techniques including experience working in a DevOps/DevSecOps delivery environment Experience in mentoring/training/coaching others in technical concepts Adapts quickly to new situations, is willing to learn new technologies and works well in a team environment, leading individual projects without the need for supervision *Ability to obtain a DoD Government Security Clearance is mandatory for this position* Salary: $150k+ to align with education, certification, & experience Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Ignite Digital Services is a Small Business committed to providing exceptional service to government agencies at competitive prices. The capabilities and experience of our staff and our extensive industry relationships distinguish Ignite Digital Services among government contractors. Equal Opportunity Employer/Veterans/Disabled For individuals who would like to request an accommodation, please visit ********************** (CA) or ********************** (SC) or contact Human Resources. Ignite Digital Services will not make any posting or employment decision that does not comply with applicable laws relating to labor and employment, equal employment opportunity, employment eligibility requirements or related matters. Nor will Ignite Digital Services require, in a posting or otherwise, U.S. citizenship or lawful permanent residency in the U.S. as a condition of employment except as necessary to comply with law, regulation, executive order, or federal, state, or local government contract. OFCCP'S Pay Transparency Rule EEO is the Law Poster
    $150k yearly Auto-Apply 48d ago
  • Principal, Cyber Security Engineer

    Atlas Executive Consulting

    Cyber security analyst job in Charleston, SC

    Are you searching for an opportunity to take your career to the next level? Ignite Digital Services is a fast-growing digital transformation company serving the national security sector. Our small business applies data science, program management and technical domain expertise to help clients implement data-driven approaches that maximize operational efficiencies. We've redefined what it means to be a leader in our industry by creating and maintaining effective and rewarding working relationships with our clients, partners and internal team members. Our company culture is built upon a team-based approach, which offers continuous opportunities for personal growth and innovation, while providing unmatched value to our clients. Perks of Working at Ignite Digital Services: * Competitive pay and benefits, including PTO * Education stipends and referral bonuses * Compelling work with the U.S. federal government * Strong emphasis on volunteer and community engagement * Opportunity to shape the future of our industry * Supportive colleagues and management who invest in your growth Ignite Digital, has an exciting opportunity for a Principal, Cyber Security Engineer in Charleston, SC to support our client engagements within the federal government. The ideal candidate is a self-starter with strong cybersecurity skills and a strong work ethic. This position serves an important role in supporting a DevSecOps software development program and producing business process improvements. The individual will implement state-of-the-art best cybersecurity practices to ensure software code meets rigorous security audits and testing. Responsibilities: * Evaluate, develop, and implement cybersecurity code review solutions within current business processes to optimize efficiencies in collaboration with software developers. * Identify methods to collect, analyze, and manage data with the goal of making recommendations to accelerate the Risk Management Framework process within a DevSecOps environment. * Conducts vulnerability testing and scanning, incident response, disaster recovery, and business continuity planning and provides analytical support for security policy development and analysis. * Evaluated incident response procedures and capabilities through Red Team exercises. * Exploited system and network vulnerabilities and misconfigurations for the purpose of gathering data from target or adversary automated information systems or networks and to enable operations and intelligence collection capabilities. * Monitored, analyzed, and detected Cyber events and incidents within information systems and networks. * Planned, implemented, managed, monitored and upgraded security measures for the protection of the organizations data, systems and networks. * Developed security assessment plans for systems, including the objectives, scope, schedule, required documentation, possible risks, and other logistical items for security assessments; developed cloud service provider testing approach from security perspective. * Evaluate the performance and applicability of software code review tools against customer and client requirements * Foster collaborative business relationships with stakeholders, business partners, and team members * Assist in the training and development of the command workforce to increase the ability to produce secure software code Minimum Qualifications: * Ability to obtain a DoD security clearance * Bachelor of Science Degree in Engineering, Computer Science or Information Systems * Fifteen (15) years in cyber security to include: Maintained the information security activities to preserve the availability, integrity, and confidentiality of information resources in compliance with applicable security policies and standards. * Experience performing cybersecurity requirements definition, security risk assessment, systems analysis, systems design, security test and evaluation, certification and accreditation, and systems hardening. * Demonstrated experience supporting Risk Management Framework (RMF)/ FedRAMP system certification. * Demonstrated ability to take initiative and work independently and quickly transition to reassess priorities. * Must have Security+ certification Preferred Qualifications: * Active DoD security clearance * Knowledge of the system development life cycle, software project management approaches and requirements, design and test techniques including experience working in a DevOps/DevSecOps delivery environment * Experience in mentoring/training/coaching others in technical concepts * Adapts quickly to new situations, is willing to learn new technologies and works well in a team environment, leading individual projects without the need for supervision * Ability to obtain a DoD Government Security Clearance is mandatory for this position* Salary: $150k+ to align with education, certification, & experience Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Ignite Digital Services is a Small Business committed to providing exceptional service to government agencies at competitive prices. The capabilities and experience of our staff and our extensive industry relationships distinguish Ignite Digital Services among government contractors. Equal Opportunity Employer/Veterans/Disabled For individuals who would like to request an accommodation, please visit ********************** (CA) or ********************** (SC) or contact Human Resources. Ignite Digital Services will not make any posting or employment decision that does not comply with applicable laws relating to labor and employment, equal employment opportunity, employment eligibility requirements or related matters. Nor will Ignite Digital Services require, in a posting or otherwise, U.S. citizenship or lawful permanent residency in the U.S. as a condition of employment except as necessary to comply with law, regulation, executive order, or federal, state, or local government contract. OFCCP'S Pay Transparency Rule EEO is the Law Poster Create a Job Alert Interested in building your career at Ignite Digital Services? Get future opportunities sent straight to your email. Create alert
    $150k yearly 49d ago
  • Cyber Engineer

    Sev1 Tech

    Cyber security analyst job in North Charleston, SC

    Overview/ Job Responsibilities Sev1Tech is seeking a Cyber Engineer to support the Naval Information Warfare Center Atlantic (NIWC Atlantic) Expeditionary Enterprise Systems and Services (E2S2) Division. NIWC Atlantic provides design, acquisition, and sustainment services for Marine Corps Systems Command (MCSC) Information Technology (IT) systems). In this role, the Cyber Engineer will be responsible for planning, implementing, upgrading, and monitoring cybersecurity measures to enhance cyber defense and maintain a resilient, secure network. The ideal candidate will assess vulnerabilities, propose and execute remediation and risk mitigation strategies, and ensure appropriate security controls are in place to safeguard digital assets and critical infrastructure. This position requires a balance of technical expertise, hands-on problem solving, and experience in cybersecurity policy, compliance, and system protection in alignment with DoD standards and mission objectives. Responsibilities: Plan, implement, upgrade, and monitor cybersecurity measures to strengthen and maintain network defense. Assess cybersecurity vulnerabilities for risk and propose and implement remediation actions or risk mitigation strategies. Ensure security controls and countermeasures are properly implemented to protect digital files and networked systems. Respond to cybersecurity incidents and breaches, re-establish protections, and produce required documentation and reports. Prepare, implement, and ensure compliance with cybersecurity policies, including Assessment and Authorization (A&A) requirements. Deploy and operate enterprise tools that support advanced threat hunting, detection, and monitoring capabilities. Implement network inspection and packet capture systems to identify and mitigate potential threats. Perform equipment installation and configuration, maintaining high standards of cable management and system organization. Collaborate with engineering, cyber, and program teams to maintain compliance with DoD, NIWC Atlantic, and MCSC cybersecurity standards. Minimum Qualifications Active Top Secret Level Clearance Three (3) years of notable experience preparing, implementing, and ensuring compliance with cybersecurity policy, including Assessment and Authorization (A&A) requirements. Planning, implementing, upgrading, and monitoring cybersecurity measures to improve cyber defense and maintain resilient networks. Assessing cybersecurity vulnerabilities for risk and developing remediation or mitigation strategies. Ensuring appropriate security controls are in place to safeguard digital files and electronic infrastructure. Responding to security incidents and breaches, re-establishing protections, and preparing required reports and documentation. Minimum requirement noting a combination of these skills and experiences is preferred: SIEM Platforms: Azure Sentinel, Splunk, or ElasticSearch for event correlation and incident analysis. Network Visibility Tools: Gigamon, NetFlow, or equivalent for enhanced traffic monitoring and flow analysis. Firewall Technologies: Experience configuring and maintaining Palo Alto Networks NGFW or similar solutions. Big Data Platforms: Familiarity with BDP-CHAOS (USMC Big Data Platform for Cyber Information) or related analytics environments. SSL Break-and-Inspect solutions for outbound traffic inspection and decryption. Working knowledge of DoD cybersecurity frameworks and defense IT compliance standards. Education & Certifications: Bachelor's degree in Cybersecurity, Computer, Electrical, or Electronics Engineering, or Mathematics with a concentration in Computer Science, or equivalent. The individual shall be certified as Information Assurance Management (IAM), Information Assurance Technical (IAT), or Information Assurance System Architect and Engineer (IASAE) Level I (position-based) per DoD 8570.1M. Must be willing to travel up to 60 days per year, including multiple week-long trips to CONUS and OCONUS locations in support of mission requirements. About Sev1Tech LLC Welcome to Sev1Tech! Founded in 2010, we are proud to be a leading provider of IT modernization, engineering, and program management solutions. Our commitment is to deliver exceptional program and IT support services that empower critical missions for both Federal and Commercial clients. At Sev1Tech, our mission is clear: Build better companies. Enable better government. Protect our nation. Build better humans across the country. We believe that through innovation and dedication, we can make a significant impact on the communities we serve. Join the Sev1Tech family, where your potential for greatness is limitless! Here, you will not only achieve remarkable accomplishments but also enjoy a fulfilling and rewarding career progression. We invite you to explore opportunities with us and become part of a team that values your contributions and growth. Ready to take the next step? Apply directly through our website: Sev1Tech Careers and use the hashtag #join Sev1Tech to connect with us on social media! For any additional questions or to submit referrals, feel free to reach out to ***********************.
    $74k-101k yearly est. Auto-Apply 57d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Columbia, SC

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding. **Responsibilities:** + **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture. + **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders. + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Security Analyst

    Msysinc

    Cyber security analyst job in Clover, SC

    REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): 6 years information security experience Excellent written skills; Proven work experience in process improvement Ability to identify processes that must be in place for an IT organization to be efficient Extensive knowledge of IRS Pub 1075, NIST 800-53, ITIL, and CJIS Process Management ITIL Business Analysis experience to include data flow diagrams, requirements specifications, use case scenarios, and acceptance testing. Ability to work with security technicians to develop detailed procedures; Ability to quickly grasp complex technical concepts and make them easily understandable in both text and diagrams/flow charts Ability to deliver high quality documentation with attention to detail. REQUIRED EDUCATION: Bachelor's Degree in a relevant field of work or equivalent work experience. Additional Information All your information will be kept confidential according to EEO guidelines.
    $56k-77k yearly est. 18h ago
  • Information Security Engineer

    Proterra 4.2company rating

    Cyber security analyst job in Greer, SC

    Proterra offers a dynamic and supportive workplace where our employees can thrive personally and professionally. With cutting-edge facilities and groundbreaking projects, Proterra offers unique opportunities to grow, collaborate, and lead transformative change in the electrification of heavy-duty transportation and equipment. Our commitment to innovation extends beyond our battery solutions to our people, where we create an environment where everyone feels valued, supported, and empowered to drive change for the earth. Here at Proterra we strive to foster a culture of inclusivity, valuing diverse perspectives and encouraging bold ideas, allowing our employees to bring their full selves to work. Our employees benefit from competitive total rewards packages, and opportunities to develop professionally. Position Overview:  The Information Security Engineer will be responsible for developing, enhancing, and executing Information Security Operations at Proterra.  In this position you will assist with the maintenance and implementation of IT security systems to protect Proterra's corporate, manufacturing, cloud and IoT environments from cyber-attacks. You will maintain and lead incident response and escalations with our security operations center, be responsible for vulnerability management and participate in the creation or improvement of company security policies/ procedures.  You will be responsible for conducting/leading risk assessments and participating in and supporting security assessments and audits. Additionally, you will be assisting with evaluation, setup and utilization of new security products and technologies.  About the Role - You will:  Identify and analyze potential threat activity targeting client networks via monitoring systems, alerts, vulnerabilities, SIEM tools and network traffic and respond for immediate remediation. Work with cross functional teams to support security requirements to protect organization's corporate, manufacturing, cloud and IoT environments from cyber-attacks. Oversee and maintain existing security tools as well as overall enterprise security systems that include network and/or host-based intrusion detection systems, anti-virus/advanced EDR, SIEM/event correlation, file integrity monitoring, full packet captures, computer forensics, encryption, vulnerability management, data loss prevention and application scanning.  Responsible for the coordination and actions needed for remediation generated by incident reports and manufacture recommended patching and hotfixes. Identify and analyze potential threat activity targeting client networks via monitoring systems, alerts, vulnerabilities, SIEM tools and network traffic and respond for immediate remediation. Work with cross functional teams to support security requirements to protect organization's corporate, manufacturing, cloud and IoT environments from cyber-attacks   Oversee and maintain existing security tools as well as overall enterprise security systems that include network and/or host-based intrusion detection systems, anti-virus/advanced EDR, SIEM/event correlation, file integrity monitoring, full packet captures, computer forensics, encryption, vulnerability management, data loss prevention and application scanning.  Responsible for the coordination and actions needed for remediation generated by incident reports and manufacture recommended patching and hotfixes. Assist Crowdstrike Falcon Complete team in remediation of critical information security incidents in coordination with 3rd party SOC team.  Implement and maintain security controls and have a suitable knowledge of existing cyber threats to infrastructure and clouded environments.  Participate in scheduled security assessment activities and projects to ensure industry compliance.  Initiate and maintain Security Incident Response Plan (SIRT) and After-Action Reports (AARs) to maintain operational continuity  Identify, analyze and interpret threat actors and malicious activity in client environments act upon and take the appropriate actions towards remediation and documentation.  Differentiate between potential intrusion attempts and pinpoint false alarms by working with EDR, Identity Protection and NextGen SIEM to develop resolution plans. Perform 3rd party vendor assessments and fulfill Proterra security assessments requirements Triage and respond to security events - serve as a primary responder for incidents, taking ownership of incidents and tracking through resolution.  Performs other related duties as assigned.  Your Experience Includes: 3-5 years of related information technology infrastructure experience  with identity and access management [IAM], SSO solutions including (SAML 2, OAuth 2, OIDC). Some experience in securing enterprise networks, including firewalls, VPNs, intrusion detection/prevention systems (IDS/IPS), and secure network protocols (e.g., IPsec, SSL/TLS) heavy emphasis in SaaS apps such as Crowdstrike Falcon Complete, Netskope DLP, Nessus Tenable and asset management platforms such as Axionus. Overall Knowledge of endpoint protection technologies (e.g., anti-malware, EDR, DLP), and experience in managing and securing workstations, mobile devices, and servers. Have participated in penetration testing, vulnerability assessments, and red teaming exercises. General understating of industry standards, compliance, and legal requirements (ISO 27001, FedRAMP, NIST 800-171, NIST 800-53, SOC2, etc.)  Excellent trouble-shooting abilities in software and hardware and be able to lead outage calls and trouble-shooting conversations until resolved and provide detailed root cause analysis reports.  Above average understanding in vulnerability reporting using Saas platforms such as Nessus Tenable. Education: Bachelor's degree in computer science, Information Security, Electrical Engineering or Management Information Systems preferred. Equivalent years of consecutive IT security experience with recognized industry certifications may be considered. Certifications: CISSP, CASP+, SSCP+, or other relevant security certificates  Certified Ethical Hacking (CEH) CISSP, CISA Network+, Security+, Linux+ or combination of similar certificates acceptable. Applicants must be authorized to work for any employer in the U.S. There is no immigration sponsorship available for this role (ex: H1-B, OPT, CPT, TN or any other employment sponsorship).  #LI-BJ1
    $64k-82k yearly est. 7d ago
  • Information System Security Officer

    Ifas LLC

    Cyber security analyst job in Charleston, SC

    The U.S. Department of State (DoS), Comptroller and Global Financial Services (CGFS), Chief Information Officer, Information Systems Security Office (CGFS/CIO/ISSO) requires the contractor to provide analytical and coordination support in the Information Systems Security Office (ISSO) as a Security Analyst in applying interrelationships of multiple Cybersecurity specialties; IT architecture; new IA developments and applications; emerging technologies and their applications to business processes; IT security concepts, standards, and methods; project management principles and methods. Minimum Requirements Four-year degree in computer science, business, or closely related area. Technical certification in computer systems security and a minimum of 5 years' experience in intrusion detection, vulnerability assessments, and network diagnostics. Experience with DoS computer security policies and guidelines. Security+ certification is required; CompTIA+ certification is preferred. Job Responsibilities CGFS Charleston ISSO Information Assurance and Risk Management Framework (RMF). User creation and conditional email assignment of user and administrative accounts on CGFS General Support Systems. Active role in network and systems design to ensure that appropriate systems security policies and procedures are contemplated and introduced into designs at the outset. Assess breaches of security to determine their impact on system operations and the confidentiality, integrity, and reliability of the information stored and manipulated within the system. Applies findings to the development of corrective measures and user awareness. Creation and maintenance of users for CGFS Financial Applications. Creation and updating of Treasury Keys for supported applications. Storing and distribution of classified peripheral devices. Creation and maintenance of network drive folder file permissions. Documenting visiting Government and Non-Government visitor's laptops. Support internal and external access management audits. Create and maintain ISO 9001 documentation for engineering and access management efforts Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Brief and maintain documentation for all users on automated information systems (AIS). SharePoint development and maintenance. Provide tier III support for all Information Systems Security. Create, modify, and delete user accounts on automated information systems. Security Clearance Requirement All contractors supporting this Department must be able to either possess or obtain a security clearance of “Top Secret/SCI.” Important note to consider : A Secret Clearance will open a lot of other doors for your career in the Government to include possibilities of being hired directly. Work Schedule The employee will work an 8-hour shift between the hours of 6:15 am to 6:00 pm with a non-compensated 45-minute lunch (See your Project Manager for work schedule and department policies). Additional hours may be required and must be authorized by your Project Manager and DoS Management. This position requires 5 days on-site. Software Systems Utilized: Basic knowledge and experience with Windows 2012/2016/or future elaborations Server network environment. Basic knowledge and experience on personal computers running Windows 10 or future elaborations workstation in a Windows network environment. Experience with PC workstation operations including word processing, spreadsheets, and electronic mail, as well as knowledge of Windows 10 or future elaborations system internals such as the registry. Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Formal Job-Specific Training Requirements: IA 201 - Information Assurance for System Administrators Our Most Successful Employees in this Position Demonstrate: An understanding of the mission and business functions of the organization. An ability to build relationships with key personnel who have authority or ability to ensure compliance with security laws, regulations, guidance, and requirements. An ability to troubleshoot issues while maintaining appropriate operational security posture.
    $60k-82k yearly est. Auto-Apply 28d ago
  • Information System Security Officer

    IFAS LLC

    Cyber security analyst job in Charleston, SC

    Job Description The U.S. Department of State (DoS), Comptroller and Global Financial Services (CGFS), Chief Information Officer, Information Systems Security Office (CGFS/CIO/ISSO) requires the contractor to provide analytical and coordination support in the Information Systems Security Office (ISSO) as a Security Analyst in applying interrelationships of multiple Cybersecurity specialties; IT architecture; new IA developments and applications; emerging technologies and their applications to business processes; IT security concepts, standards, and methods; project management principles and methods. Minimum Requirements Four-year degree in computer science, business, or closely related area. Technical certification in computer systems security and a minimum of 5 years' experience in intrusion detection, vulnerability assessments, and network diagnostics. Experience with DoS computer security policies and guidelines. Security+ certification is required; CompTIA+ certification is preferred. Job Responsibilities CGFS Charleston ISSO Information Assurance and Risk Management Framework (RMF). User creation and conditional email assignment of user and administrative accounts on CGFS General Support Systems. Active role in network and systems design to ensure that appropriate systems security policies and procedures are contemplated and introduced into designs at the outset. Assess breaches of security to determine their impact on system operations and the confidentiality, integrity, and reliability of the information stored and manipulated within the system. Applies findings to the development of corrective measures and user awareness. Creation and maintenance of users for CGFS Financial Applications. Creation and updating of Treasury Keys for supported applications. Storing and distribution of classified peripheral devices. Creation and maintenance of network drive folder file permissions. Documenting visiting Government and Non-Government visitor's laptops. Support internal and external access management audits. Create and maintain ISO 9001 documentation for engineering and access management efforts Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Brief and maintain documentation for all users on automated information systems (AIS). SharePoint development and maintenance. Provide tier III support for all Information Systems Security. Create, modify, and delete user accounts on automated information systems. Security Clearance Requirement All contractors supporting this Department must be able to either possess or obtain a security clearance of “Top Secret/SCI.” Important note to consider : A Secret Clearance will open a lot of other doors for your career in the Government to include possibilities of being hired directly. Work Schedule The employee will work an 8-hour shift between the hours of 6:15 am to 6:00 pm with a non-compensated 45-minute lunch (See your Project Manager for work schedule and department policies). Additional hours may be required and must be authorized by your Project Manager and DoS Management. This position requires 5 days on-site. Software Systems Utilized: Basic knowledge and experience with Windows 2012/2016/or future elaborations Server network environment. Basic knowledge and experience on personal computers running Windows 10 or future elaborations workstation in a Windows network environment. Experience with PC workstation operations including word processing, spreadsheets, and electronic mail, as well as knowledge of Windows 10 or future elaborations system internals such as the registry. Ability to communicate technical as well as non-technical information clearly, both orally and in writing. Formal Job-Specific Training Requirements: IA 201 - Information Assurance for System Administrators Our Most Successful Employees in this Position Demonstrate: An understanding of the mission and business functions of the organization. An ability to build relationships with key personnel who have authority or ability to ensure compliance with security laws, regulations, guidance, and requirements. An ability to troubleshoot issues while maintaining appropriate operational security posture.
    $60k-82k yearly est. 29d ago
  • Security Analyst

    Us Tech Solutions 4.4company rating

    Cyber security analyst job in Columbia, SC

    **Duration: 12 months contract (with possible extension)** **What types of staffing challenges or headaches have you experienced in the past?** + Child support systems related experience + Clear communications + Experienced technical or project management skills **Scope of the project:** + The PACSS Project is responsible for developing, implementing, and maintaining a federally mandated Child Support Enforcement System (CSES) that will provide comprehensive support to the operation of South Carolina's Child Support Enforcement (CSE) program. **Daily duties / responsibilities:** + This information security analyst position is responsible for assisting with preparation for an IRS Safeguards Review by coordinating and assisting with the Agency's technical and administrative compliance to IRS Publication 1075. **Primary Responsibilities** + Review the Agency's implementation of CAPs and provide expert advice on the effectiveness of CAP implementations and Safeguard Review readiness of evidence and artifacts. + Review the Agency's SSR, SSPs and SSAs for compliance with Pub 1075 and provide expert advice and assistance towards Safeguard Review readiness of security control implementation, evidence, and artifacts. + Identify relevant IRS SCSEMs, evaluate the Agency's compliance with relevant SCSEMs, and provide technical advice and assistance remediating non-compliance. + Coordinate Safeguard Review preparation, by planning, coordinating, reporting, and communicating using the Agency's project management methods. + Coordinate and assist with follow-up to the Safeguard Review, including development of CAPS to resolve findings. **Other responsibilities include:** + Provide expert opinion for proposed technical solutions for agency applications and IT infrastructure activities regarding requirements from IRS Pub 1075. + Research potential technical solutions for bringing agency applications and infrastructure into Pub 1075 compliance. **Required Skills** Ranked in order of Importance: + 5 years' Expert level security analyst skills and experience + 3+ years' Participation in preparation for at least one IRS Safeguard Review at a state agency + IRS SCSEM technical expertise and experience + Ability to use MS Office, SharePoint, and Microsoft Teams tools effectively. + Ability to communicate (orally and written) effectively with technical, non-technical staff, customers/stakeholders (State and Federal) and executives. + 3+ years of experience with IRS Pub 1075 (Rev. 11-2021) + Knowledge of industry standards (e.g. ISO, IEEE) **Preferred Skills** **Ranked in order of importance:** + Preference will be given to experience related to Child Support Enforcement system design and developed and/or knowledge of the Child Support Enforcement program's mission and objectives + Experience with Federal or State Regulatory Compliance: Experience working with federal or state regulatory frameworks, particularly those involving data security, privacy, and audit readiness, such as FISMA, NIST, or IRS Publication 1075 + Technical Documentation and Audit Support: Demonstrated ability to develop and maintain technical documentation for audits, safeguard reviews, and security assessments, including policy and procedure documentation aligned with IRS and state agency standards. **Required education:** + BS Degree **About US Tech Solutions:** US Tech Solutions is a global staff augmentation firm providing a wide range of talent on-demand and total workforce solutions. To know more about US Tech Solutions, please visit *********************** (*********************************** . US Tech Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
    $57k-81k yearly est. 16d ago
  • Security Anlyst

    Ask It Consulting

    Cyber security analyst job in Columbia, SC

    ASK IT consulting is an equal opportunity employer, which is a global staffing, consulting and technology solutions company, offering industry-specific solutions to fortune 500 clients and worldwide corporations. We have openings for Security Analyst for one of our client in Columbia SC Job Description Looking for a CA, familiar with setting up and maintaining a C&A framework ..from scratch. 10+ years of experience of Information Assurance (IA) experience that includes obtaining and managing NIST-800 or DIACAP security certification and accreditation (C&A) of systems, networks, and sites. • Broad knowledge of NIST and Federal Information Security Management Act (FISMA) and the associated reporting requirements • Develop pre-briefs and post-briefs for senior level officials. • Reviewing and maintaining of certification plans and accreditations documentation, performing security, analyses and risk/vulnerability assessments, conducting security tests and evaluations, and the coordination of certification and accreditation activity for project teams • Strong Information assurance skills • Working in a constantly changing threat environment • Managing and leading efforts in the review, application and maintenance of information assurance policies and procedures • Must have experience working with FSO and DAA and writing Plan of action and Milestones (POA&M) and the importance of tracking these to completion. Additional Information Ask IT Consulting Inc.| 33 Peachtree St., Suite 100 |Holtsville, NY 11742 Website: **********************
    $55k-76k yearly est. 60d+ ago
  • Security Analyst

    Avani Technology Solutions 3.9company rating

    Cyber security analyst job in South Carolina

    Daily Duties / Responsibilities: 1. Configure, optimize, AND MAINTAIN current security tools to include network and server monitors as well as vulnerability scanners and Intrusion detection. 2. Review firewall reports and create reports of attack methods and their risk to the agency. 3. Create Sit-rep reports for management. 4. Rework our vulnerability scanning tools to better allow us to identify risk. Required Skills: • Nessus vulnerability scanner • Forescout • Configuration and maintenance • Vulnerability analysis and remediation methods • Data classification and management tools • Incident handling experience • SIEM experience - IBM Qradar • Security policy and procedures Required Education: Prefer Bachelor's Degree in Information Technology related discipline with 3 years of experience or minimum 5 years related experience. Required Certifications: Not required but Security certifications will be factored in the selection process Additional Information All your information will be kept confidential according to EEO guidelines.
    $55k-68k yearly est. 18h ago
  • Information Security Engineer - Black Lotus Labs Threat Researcher (APT)

    Lumen 3.4company rating

    Cyber security analyst job in Columbia, SC

    Lumen connects the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and company from the people up - committed to teamwork, trust and transparency. People power progress. We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future. **The Role** Black Lotus Labs is seeking a Principal Security Engineer on the Research & Analysis team. This team leverages Lumen's global visibility of one of the world's largest and most interconnected IP backbones and a petabyte-scale compute cluster to perform cutting edge threat research, hunting and tracking advanced persistent threat actors (APTs) and emerging criminal activity as the threat actors traverse the internet. They empower customers to stay ahead of the evolving threat landscape. **The Main Responsibilities** + Serve as Threat Research Subject Matter Expert, offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as identifying knowledge gaps, troubleshooting technical challenges, developing solutions, and mentoring team members in overcoming obstacles. Set priorities for what threats to analyze to maximize team's impact. + Conduct threat research across technical data sets, fusing Black Lotus Labs telemetry with third party data sets, to automate detection of the latest threat attacker tools, techniques and procedures (TTPs) with a goal of automating detection. + Use industry-leading technical knowledge of adversary capabilities and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries, delivering actionable threat intelligence data to Lumen customers. + Lead and enhance threat hunting operations by actively engaging with other research teams, building strong partnerships to achieve shared goals, exploring new data sources, and mentoring team members in executing workflows and solving complex challenges. + Provide expert analysis and strategic insights on emerging threats and vulnerabilities, translating complex technical information into actionable intelligence for executive leadership and external stakeholders. + Spearhead thought leadership initiatives by leading Black Lotus Lab's voice at security conferences and internal executive briefings. **What We Look For in a Candidate** + Proven experience in threat hunting and in-depth technical security research, demonstrating a strong track record of successfully identifying, tracking, and disrupting nation-state and cybercriminal threat actors. + Deep understanding of advanced threat hunting methodologies, attacker tactics, techniques, and procedures (TTPs), and the ability to derive actionable threat hunts from complex data sets. + Demonstrated experience building prototype threat hunting solutions and large data analysis tools with Python (or other equivalent languages). + Proven experience initiating and coordinating technical projects focused on telemetry collection, TTP based threat hunting, or developing threat hunt tools that have cross-organization impact on threat visibility, including leading private-public partnerships and multi-company collaborations. + 5+ years of experience in the IC, DoD or similar tracking and defending against nation state threat activity. + Exceptional communication and presentation skills, including the ability to clearly and concisely convey complex technical information to both technical and non-technical audiences, ranging from executives and board members to conference attendees and internal stakeholders. + Experience presenting at industry conferences and in the media. + Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment. + Proven ability to lead and manage complex technical projects, effectively driving them to successful completion. + Active TS/SCI clearance with poly **Well-experienced candidates may also have the following skills: ** + Proficiency in malware reverse engineering and incident response. + 5+ years of experience leading teams of technical threat discovery professionals. + Software development experience in Docker and big data technologies like Hadoop, Spark, and Tensor Flow. **Compensation** This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors. Location Based Pay Ranges: $149,084 - $198,779 in these states: AL, AR, AZ, FL, GA, IA, ID, IN, KS, KY, LA, ME, MO, MS, MT, ND, NE, NM, OH, OK, PA, SC, SD, TN, UT, VT, WI, WV, and WY. $156,539 - $208,718 in these states: CO, HI, MI, MN, NC, NH, NV, OR, and RI. $163,993 - $218,657 in these states: AK, CA, CT, DC, DE, IL, MA, MD, NJ, NY, TX, VA, and WA. Lumen offers a comprehensive package featuring a broad range of Health, Life, Voluntary Lifestyle benefits and other perks that enhance your physical, mental, emotional and financial wellbeing. We're able to answer any additional questions you may have about our bonus structure (short-term incentives, long-term incentives and/or sales compensation) as you move through the selection process. Learn more about Lumen's: + Benefits (**************************************************** + Bonus Structure **What to Expect Next** \#LI-JS1 Requisition #: 339093 **Background Screening** If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page (************************************* . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis. Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. **Equal Employment Opportunities** We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training. **Disclaimer** The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions. In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information. Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name. **Application Deadline** 12/09/2025
    $59k-77k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Columbia, SC

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Security Analyst

    Msysinc

    Cyber security analyst job in Clover, SC

    REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE): 6 years information security experience Excellent written skills; Proven work experience in process improvement Ability to identify processes that must be in place for an IT organization to be efficient Extensive knowledge of IRS Pub 1075, NIST 800-53, ITIL, and CJIS Process Management ITIL Business Analysis experience to include data flow diagrams, requirements specifications, use case scenarios, and acceptance testing. Ability to work with security technicians to develop detailed procedures; Ability to quickly grasp complex technical concepts and make them easily understandable in both text and diagrams/flow charts Ability to deliver high quality documentation with attention to detail. REQUIRED EDUCATION: Bachelor's Degree in a relevant field of work or equivalent work experience. Additional Information All your information will be kept confidential according to EEO guidelines.
    $56k-77k yearly est. 60d+ ago
  • Information Security Engineer

    Proterra 4.2company rating

    Cyber security analyst job in Greer, SC

    Proterra offers a dynamic and supportive workplace where our employees can thrive personally and professionally. With cutting-edge facilities and groundbreaking projects, Proterra offers unique opportunities to grow, collaborate, and lead transformative change in the electrification of heavy-duty transportation and equipment. Our commitment to innovation extends beyond our battery solutions to our people, where we create an environment where everyone feels valued, supported, and empowered to drive change for the earth. Here at Proterra we strive to foster a culture of inclusivity, valuing diverse perspectives and encouraging bold ideas, allowing our employees to bring their full selves to work. Our employees benefit from competitive total rewards packages, and opportunities to develop professionally. Position Overview: The Information Security Engineer will be responsible for developing, enhancing, and executing Information Security Operations at Proterra. In this position you will assist with the maintenance and implementation of IT security systems to protect Proterra's corporate, manufacturing, cloud and IoT environments from cyber-attacks. You will maintain and lead incident response and escalations with our security operations center, be responsible for vulnerability management and participate in the creation or improvement of company security policies/ procedures. You will be responsible for conducting/leading risk assessments and participating in and supporting security assessments and audits. Additionally, you will be assisting with evaluation, setup and utilization of new security products and technologies. About the Role - You will: * Identify and analyze potential threat activity targeting client networks via monitoring systems, alerts, vulnerabilities, SIEM tools and network traffic and respond for immediate remediation. * Work with cross functional teams to support security requirements to protect organization's corporate, manufacturing, cloud and IoT environments from cyber-attacks. * Oversee and maintain existing security tools as well as overall enterprise security systems that include network and/or host-based intrusion detection systems, anti-virus/advanced EDR, SIEM/event correlation, file integrity monitoring, full packet captures, computer forensics, encryption, vulnerability management, data loss prevention and application scanning. * Responsible for the coordination and actions needed for remediation generated by incident reports and manufacture recommended patching and hotfixes. * Identify and analyze potential threat activity targeting client networks via monitoring systems, alerts, vulnerabilities, SIEM tools and network traffic and respond for immediate remediation. * Work with cross functional teams to support security requirements to protect organization's corporate, manufacturing, cloud and IoT environments from cyber-attacks * Oversee and maintain existing security tools as well as overall enterprise security systems that include network and/or host-based intrusion detection systems, anti-virus/advanced EDR, SIEM/event correlation, file integrity monitoring, full packet captures, computer forensics, encryption, vulnerability management, data loss prevention and application scanning. * Responsible for the coordination and actions needed for remediation generated by incident reports and manufacture recommended patching and hotfixes. * Assist Crowdstrike Falcon Complete team in remediation of critical information security incidents in coordination with 3rd party SOC team. * Implement and maintain security controls and have a suitable knowledge of existing cyber threats to infrastructure and clouded environments. * Participate in scheduled security assessment activities and projects to ensure industry compliance. * Initiate and maintain Security Incident Response Plan (SIRT) and After-Action Reports (AARs) to maintain operational continuity * Identify, analyze and interpret threat actors and malicious activity in client environments act upon and take the appropriate actions towards remediation and documentation. * Differentiate between potential intrusion attempts and pinpoint false alarms by working with EDR, Identity Protection and NextGen SIEM to develop resolution plans. * Perform 3rd party vendor assessments and fulfill Proterra security assessments requirements * Triage and respond to security events - serve as a primary responder for incidents, taking ownership of incidents and tracking through resolution. * Performs other related duties as assigned. Your Experience Includes: * 3-5 years of related information technology infrastructure experience with identity and access management [IAM], SSO solutions including (SAML 2, OAuth 2, OIDC). * Some experience in securing enterprise networks, including firewalls, VPNs, intrusion detection/prevention systems (IDS/IPS), and secure network protocols (e.g., IPsec, SSL/TLS) heavy emphasis in SaaS apps such as Crowdstrike Falcon Complete, Netskope DLP, Nessus Tenable and asset management platforms such as Axionus. * Overall Knowledge of endpoint protection technologies (e.g., anti-malware, EDR, DLP), and experience in managing and securing workstations, mobile devices, and servers. * Have participated in penetration testing, vulnerability assessments, and red teaming exercises. * General understating of industry standards, compliance, and legal requirements (ISO 27001, FedRAMP, NIST 800-171, NIST 800-53, SOC2, etc.) * Excellent trouble-shooting abilities in software and hardware and be able to lead outage calls and trouble-shooting conversations until resolved and provide detailed root cause analysis reports. * Above average understanding in vulnerability reporting using Saas platforms such as Nessus Tenable. Education: * Bachelor's degree in computer science, Information Security, Electrical Engineering or Management Information Systems preferred. Equivalent years of consecutive IT security experience with recognized industry certifications may be considered. Certifications: * CISSP, CASP+, SSCP+, or other relevant security certificates * Certified Ethical Hacking (CEH) CISSP, CISA * Network+, Security+, Linux+ or combination of similar certificates acceptable. Applicants must be authorized to work for any employer in the U.S. There is no immigration sponsorship available for this role (ex: H1-B, OPT, CPT, TN or any other employment sponsorship). #LI-BJ1
    $64k-82k yearly est. 7d ago
  • Security Analyst

    Ask It Consulting

    Cyber security analyst job in Columbia, SC

    ASK IT consulting is an equal opportunity employer, which is a global staffing, consulting and technology solutions company, offering industry-specific solutions to fortune 500 clients and worldwide corporations. We have openings for Security Analyst for one of our client in Columbia, SC. Job Description Position: Security Analyst Location: Columbia, SC 29210 Duration: 12 Months Position Description: Previous experience as a principle level object oriented developer with in depth knowledge of software development security principles. In depth knowledge of the Windows kernel and developing Windows based device drivers. You will assist in the design, develop, and implementation of systems security for our existing production systems (Primarily Windows Based). Requirements: • Bachelor's degree in computer science or related discipline, Master's degree preferred. • 5+ years of professional software development experience. More is better. • Strong knowledge and skills in Windows databases, optimizing queries, SQL Injection attacks, OWASP Top 10 remediation techniques, and ensuring sensitive data is secure in use, transit and at rest. • Strong knowledge and skills in Windows internals, debugging and reverse engineering. • Strong knowledge of Windows Security such as Token / Privileges /SID /ACLs /Group Policy /Active Directory. • Demonstrated ability to design software and systems solutions, securely. • Ability to work collaboratively in a small close-knit team and have good communication skills. • Security expertise. Experience building secure code, penetration testing, and reverse engineering malware. • Experience with Windbg, ollydbg, metaspolit, wireshark, burp suite, and other security tools. • MS Visual Studio, XML, XHTML, ASP.NET, C++, J#, etc. • Experience building and securing Enterprise software products. • Have worked in an Agile development environment with Scrum. • Solid understanding of industry best practices for securing systems, secure systems design, security testing, and implementation. Skills: • Software development Reverse Engineering • Application Security • burp suite • information security principles and practices • Malware • metaspolit • ollydbg Yes • optimizing queries • OWASP Top 10 remediation techniques • Penetration Testing • Security - Knowledge in networking, databases, systems and Web operations • Security Information Architecture • SQL Injection attacks • Windbg • Windows - SID • Windows Security - Privileges • Windows Security - Token • Windows Security - ACL • Windows Security - Group Policy • wireshark • IT Security • Active Directory • Information SecuritySecurity Program evaluation • Experience with UNIX, Windows, Linux, MacOS, Cisco, Juniper, web apps, databases, strong authentication, operating systems and network security protocols and procedures. • Network security • Windows • Agile/Scrum Methodology • C/C++ • J# • Visual Studio • XHTML • XML Additional Information Ask IT Consulting Inc.| 33 Peachtree St., Suite 100 |Holtsville, NY 11742 Website: **********************
    $55k-76k yearly est. 60d+ ago

Learn more about cyber security analyst jobs

Do you work as a cyber security analyst?

What are the top employers for cyber security analyst in SC?

Top 5 Cyber Security Analyst companies in SC

  1. Scientific Research

  2. Adapt Forward

  3. American Credit Acceptance

  4. First Quality

  5. Vets Hired

Job type you want
Full Time
Part Time
Internship
Temporary

Browse cyber security analyst jobs in south carolina by city

All cyber security analyst jobs

Jobs in South Carolina