Post job

Cyber security analyst jobs in Spokane, WA

- 367 jobs
All
Cyber Security Analyst
Information Security Engineer
Information Security Analyst
Senior Security Analyst
Security System Engineer
Security Engineer
Securities Analyst
Intrusion Detection Analyst
Information Systems Security Officer
  • Security Triage Analyst

    Eliassen Group 4.7company rating

    Cyber security analyst job in Seattle, WA

    We are seeking a highly organized and analytical Mid-Level Information Security Triage Analyst to work hybrid in Seattle, Austin, SF, or Sunnyvale. In this critical role, you will be the first point of contact for Tier 2 and Tier 3 information security support requests, responsible for thoroughly investigating and documenting issues before escalating to subject matter experts. You will leverage your critical thinking skills to gather comprehensive background information, ask clarifying questions, and identify potential solutions, minimizing interruptions to specialized teams. In addition, you will analyze trends in support requests to identify areas for improvement in our documentation, processes, and security posture. Due to client requirement, applicants must be willing and able to work on a w2 basis. For our w2 consultants, we offer a great benefits package that includes Medical, Dental, and Vision benefits, 401k with company matching, and life insurance. Rate: $60 - $68 / hr. w2 Responsibilities: Ticket Triage: Serve as the initial point of contact for Tier 2 and Tier 3 information security support tickets. Issue Investigation: Conduct thorough investigations of reported issues, gathering detailed information from users and systems to understand the scope and impact. Critical Thinking & Questioning: Apply critical thinking skills and have a strategic mindset to analyze reported issues, develop SOPs from common questions, formulate relevant preliminary questions and new canned responses, and proactively seek additional information to ensure a comprehensive understanding of the problem. Documentation: Meticulously document all findings focusing on processes, workflows, and SOPs. Escalation Management: Escalate issues to appropriate subject matter experts (SMEs) with complete and well-documented information, minimizing the need for redundant questioning and maximizing SME efficiency. Communication: Partner with our service and offering owners to design solutions and improve existing workflows to optimize the stakeholders' experience. Knowledge Base Development: Contribute to the development and maintenance of a comprehensive knowledge base by documenting solutions to common issues and creating troubleshooting guides. Trend Analysis: Analyze trends in support requests to identify recurring issues, potential security vulnerabilities, and areas for improvement in our security posture. Process Improvement: Propose and implement improvements to triage processes, documentation, and communication strategies to enhance the efficiency and effectiveness of the security support team. Response Optimization: Help develop and refine standardized responses to common security-related inquiries, ensuring consistent and accurate information is provided to users. Documentation Review: Regularly review existing documentation and identify areas where updates or clarifications are needed to better address user needs and reduce support requests. Qualifications: Experience in IT support, information security, or a related role. Excellent analytical and problem-solving skills, with the ability to think critically and ask probing questions. Exceptional communication and interpersonal skills, with the ability to effectively communicate technical information to both technical and non-technical audiences. Experience working with ticketing systems (e.g., Jira Service Management, ServiceNow). Strong documentation skills and attention to detail. Ability to work independently and as part of a team. Ability to prioritize tasks and manage time effectively. Bachelor's degree in Computer Science, Information Security, or a related field, or equivalent experience. Preferred Qualifications: Experience with security incident response processes. Familiarity with common security tools and technologies Strong understanding of information security principles, practices, and technologies. Please be advised- If anyone reaches out to you about an open position connected with Eliassen Group, please confirm that they have an Eliassen.com email address and never provide personal or financial information to anyone who is not clearly associated with Eliassen Group. If you have any indication of fraudulent activity, please contact ********************. Skills, experience, and other compensable factors will be considered when determining pay rate. The pay range provided in this posting reflects a W2 hourly rate; other employment options may be available that may result in pay outside of the provided range. W2 employees of Eliassen Group who are regularly scheduled to work 30 or more hours per week are eligible for the following benefits: medical (choice of 3 plans), dental, vision, pre-tax accounts, other voluntary benefits including life and disability insurance, 401(k) with match, and sick time if required by law in the worked-in state/locality. JOB ID: JN -112025-104376
    $60-68 hourly 1d ago
  • Security Engineer

    Summit Group Solutions, LLC 4.4company rating

    Cyber security analyst job in Issaquah, WA

    The SAP GRC Engineer supports the values and business goals as they relate to legal, ethical, and regulatory obligations; protect privacy; and maintain a secure technology environment. SAP GRC Engineers develop and execute security controls, defenses, and countermeasures to intercept and prevent internal/external attacks, infiltration of company data, and compromising of systems and accounts. SAP GRC Engineers research attempted/successful efforts to compromise systems security; design countermeasures; implement and maintain physical, technical, and administrative security controls; and provide information to management regarding the negative impact to the business. The SAP GRC Engineer is responsible for the creation and maintenance of General IT control objectives in the area of SAP GRC. This position will be responsible for ensuring that all SAP GRC IT control objectives are in compliance and running to full efficiency. In addition, this role will assist with the daily and monthly reporting of SOD (Segregation of Duties) activities from SAP GRC in support of meeting applicable compliance objectives. This is a cross-functional role, working closely with the SAP Security team and other functional teams to ensure security requirements and solutions meet compliance objectives. ROLE Provides GRC, security, and technical expertise to support the development of GRC objects to satisfy business requirements. Analyzes and administers GRC policies to control physical and virtual system access. Identifies and investigates GRC issues and develops solutions that address compliance requirements that can/do impact GRC and security. Identifies, develops, and implements mechanisms to detect incidents in order to enhance compliance and support of the standards and procedures. Assesses business role requirements, reviews authorization roles, and supports authorizations. Demonstrates a comprehensive skill set with testing authorizations for multiple environments and coordinates testing with business/technical users. Validates system configurations to ensure the safety of information systems assets and protects information systems from intentional or inadvertent access or destruction. Implements best practice when applying knowledge of information systems security standards/practices (e.g. access control and system hardening, system audit and log file monitoring, security policies, and incident handling). Identifies GRC gaps that expose Costco to potential exploit and develop short- and long-term prioritized remediation to address those gaps. Determines strategy and protocol for network behavior, analysis techniques, and tool implementation. Creates dashboards, configures alerts, implements and supports security software platforms, and monitors tools/apps. Identifies opportunities for streamlining and increasing effectiveness through continuous process improvement. Implements practices, processes, and procedures consistent with Costco's information security policy and IT standards. Develops and documents GRC events and incident handling procedures into Playbooks. Ensures that incident documentation is comprehensive, accurate, and complete. Triages, prioritizes, investigates, and coordinates security events and incident handling activities. Creates and/or remediates GITC (General IT Controls) in support of meeting audit objectives for all SAP modules and their supporting Databases, within the company SAP landscape (i.e. Finance, Retail, Warehouse Management, Payroll, HANA, etc.). Designs IT testing procedures to identify and evaluate risk exposures and determine the effectiveness and efficiency of controls. Assists with the creation of effective remediation solutions and/or exception documentation where applicable. Serves as the subject matter expert and point of contact to Internal and External Auditors. Assists project teams with creation and implementation of IT controls objectives and integration into SAP-GRC. Assists with the successful completion of the quarterly UAR (User Access Review) audit process. Collaborates with Internal Audit in developing, testing, and devising solutions to effectively meet applicable IT control objectives. Takes responsibility for continued personal growth in the areas of technology, business knowledge, Costco policies, and platforms. Participates in team activities and team planning in regards to improving team skills, awareness, and quality of work. REQUIRED Minimum of 12 years of experience of SAP GRC Access 10.0 and or 12.0 with expertise using the following modules: Account Request Management (ARM), Access Risk Analysis (ARA), Emergency Access Management (EAM), User Access Review (UAR), Process Control (PC), SAP ETD. Minimum of 7 years work experience in IT Risk Management, SOX compliance, and/or auditing with a strong background in IT controls. Minimum of 7 years of experience with SAP Security across various applications, including but not limited to, S/4 HANA, ECC, BW, MDG, Fiori, PI/PO, eWM, and Solution Manager. Minimum of 7 years experience with SOD conflict resolution. Direct “hands-on” experience in IT audits and functional experience using SAP GRC. Understanding of SAP cloud security. Strong understanding of Sarbanes-Oxley (SOX) and other compliance requirements that may impact controls. Expertise in working with internal and external auditors. Experience developing SAP GRC solutions that address Sarbanes-Oxley requirements. Effective communication and technical leadership; ability to fluently speak both technical and business language interchangeably. Ability to effectively mentor other team members on SAP compliance. Experience in successful project implementation and follow-up; strong time management skills. Strong conceptual, analytical, problem-solving, troubleshooting, and resolution skills. Ability to monitor and manage the progress of tasks and work independently. Ability to design, develop, and maintain SAP user management and security architecture across SAP environments, including hands-on role design and build across a number of complex SAP applications and databases. Scheduling flexibility to meet the needs of the business, including 24x7 on call rotational support. Recommended Bachelor's degree in Accounting, Business, Information Technology, or Computer Science preferred. Documentation and presentation skills catered to a diverse technical and business audience. Technical knowledge of SAP landscapes and roadmaps. Proficient in Google Workspace applications, including Sheets, Docs, Slides, and Gmail. Required Documents Cover Letter Resume Pay Range- $150,000 - $180,000 DOE plus Bonus and Restricted Stock Units (RSU) Location: Hybrid onsite 3 days per week in Issaquah, WA
    $150k-180k yearly 2d ago
  • Cyber Security Analyst - Full time must include working one weekend day (Sunday)

    GDIT

    Cyber security analyst job in Washington

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Cyber and IT Risk Management Job Qualifications: Skills: Cybersecurity, Event Security, Security Audit, Splunk (Inactive) Certifications: None Experience: 8 + years of related experience US Citizenship Required: Yes Job Description: Cyber Security Analyst - Full time position, but must include working one weekend day (Sunday) Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. Identify acceptable use policy infractions. Review event logs to determine events of interest. Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). Prepare case evidence and incident reports. Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: Bachelor's Degree and 8+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph Preferred Skills: Splunk, Microsoft O365, Fidelis, Solera, Windows, and Linux Operating Systems Saturday and Sunday weekend Day Shift work required. Willing to work holidays supporting your assigned shift. Location: 100% On Customer Site Bolling AFB, Washington D.C. Reston, VA Colorado Springs, CO Riverdale, MD Pearl Harbor, HI Tampa is available for part time weekend only support GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $61.30 - $82.94. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: Less than 10% Telecommuting Options: Onsite Work Location: USA DC Washington Additional Work Locations: USA CO Colorado Springs, USA FL MacDill AFB, USA HI Pearl Harbor, USA MD Riverdale, USA VA Reston Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $61.3-82.9 hourly Auto-Apply 21d ago
  • Cyber Analyst

    Knight Federal Solutions 3.9company rating

    Cyber security analyst job in Washington

    Knight Federal Solutions is a trusted provider to industry leading prime contractors, the Department of Defense and the Intelligence Community. We have established a company culture that supports our employees, their families and the communities in which they live and work. When you join our team you belong to a group of people that work hard, strive for greatness and care about people. Our hard work is evident in everything we do. Whether it be supporting large government programs in the areas of Simulation and Training, Information Technology, Intelligence or Engineering we always strive to be the best. It is for this reason that we have been recognized as a World Class Team Supplier by Northrop Grumman and were also named one of Florida's fastest growing companies by Inc. Magazine. As Knight Federal Solutions continues to grow, we look forward to hiring the best and the brightest to join us in our success! Responsibilities Conducts analysis using intelligence and information from multiple sources to assess, interpret, forecast, and explain a range of national security issues and developments that are regional or functional in nature. Provides all-source analytic support to collections, operations, investigations, and other defense intelligence analytic requirements. Support the Mobility & Sustainment team Requirements 3+ years of experience producing all-source intelligence analysis reports and briefings and input to IC databases Experience with all-source intelligence analysis and production on foreign national cyber military capabilities and foreign use of cyberspace, including but not limited to doctrine, intent, operations, supporting services and infrastructure, and vulnerabilities Ability to develop high-quality deliverables tailored to senior policymakers or defense stakeholders, including complex written products and formal or informal briefings Knowledge of IC and Combatant Command environments Ability to develop high-quality deliverables tailored to senior policymakers or defense stakeholders, including complex written products and formal or informal briefings TS/SCI clearance, willingness to take a CI polygraph Bachelor's degree, or 7+ years of experience in all-source analysis in lieu of a degree Preferred 3+ years of experience with transportation and logistics systems, including railroads, roads/highways, bridges, storage facilities, ports, and airfields TS/SCI with a CI Polygraph Experience with network development tools and methods Knowledge of ICD 203/206 analytic tradecraft standards Knowledge of the COMBATANT COMMANDS Knight Federal Solutions provides equal employment opportunities to all qualified individuals without regard to race, color, religion, sex, gender identity, sexual orientation, pregnancy, age, national origin, physical or mental disability, military or veteran status, genetic information or any other protected classification.
    $84k-111k yearly est. 58d ago
  • Cyber Security Analyst

    Zone It Solutions

    Cyber security analyst job in Seattle, WA

    Job Description We is seeking a talented Cyber Security Analyst. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. Requirements Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing to identify potential weaknesses in our systems, Develop and implement security measures and best practices to protect against cyber attacks, Stay up-to-date with the latest cyber security trends and technologies, Collaborate with cross-functional teams to identify security risks and implement appropriate solutions, Provide training and guidance to employees on cyber security awareness and best practices. Requirements: Bachelor's degree in Computer Science, Information Security, or a related field, Proven experience in cyber security or a related role, Strong knowledge of security protocols and tools, Ability to analyze and interpret complex data and make informed decisions, Excellent problem-solving and communication skills, Relevant certifications (e.g. CISSP, CISM) are preferred but not required. Benefits About Us Zone IT Solutions is an Australia-based Recruitment Company. We specialise in Digital, ERP and larger IT Services. We offer flexible, efficient and collaborative solutions to any organisation that requires IT, experts. Our agile, agnostic and flexible solutions will help you source the IT Expertise you need. If you are looking for new opportunities, your profile at *******************************. Also, follow our LinkedIn page for new job opportunities and more. Zone IT Solutions is an equal-opportunity employer, and our recruitment process focuses on essential skills and abilities.
    $80k-111k yearly est. Easy Apply 21d ago
  • Senior Cyber Intrusion Detection Analyst

    Vets Hired

    Cyber security analyst job in Washington

    A Senior Cyber Intrusion Detection Analyst is needed to provide advanced incident response and monitoring support. This is a hybrid position based in Washington, D.C., covering 5th shift work (7am7pm Saturday & Sunday, Friday 11pm7am, and Tuesday 7am3pm). Responsibilities Respond to cyber incidents, including SOC incident response calls and emails. Serve as Subject Matter Expert (SME) in investigations escalated from SOC Tier I & II analysts. Investigate phishing attempts and other potential cyber threats. Collaborate with SOC federal staff and Incident Handlers to triage, contain, and remediate incidents. Participate in Splunk engineer working groups to improve alerting rules and reduce false positives. Work closely with Threat Hunt and Security Intelligence teams to strengthen SOC capabilities. Follow established incident response procedures, while identifying process improvement opportunities. Manage incidents involving enterprise systems and sensitive data, including PII breaches. Detect, collect, analyze, and report cybersecurity incidents. Investigate and remediate malware infections. Analyze a variety of logs and alerts (firewall, IDS, malware, HIPS, PCAP, proxy, Windows/Active Directory, etc.) to identify anomalous activity and document findings. Conduct advanced log and malicious code reviews to support containment and recovery. Assist with cybersecurity workforce development by reviewing tickets and annotations. Required Qualifications Bachelors degree with 8+ years of cybersecurity experience (or equivalent). At least 6 years of intrusion detection examination experience. Experience with a wide range of security technologies and logging data, including WANs, IPS/IDS/HIPS, web logs, raw data logs, and event reviews. Strong knowledge of Splunk SIEM with 3+ years of advanced analytics experience (queries, Grep skills, firewall ACL review, Snort IDS events, PCAPs, and web server logs). Strong written and verbal communication skills. One or more advanced certifications, such as: CERT Certified Computer Security Incident Handler CEH (Certified Ethical Hacker) CISSP GCIH (Certified Incident Handler) GISF (Information Security Fundamentals) Clearance Must be able to obtain and maintain a Public Trust clearance. Working Place: Washington, D.C., District of Columbia, United States Company : 2025 Sept 11 Virtual Career Fair - GovCIO
    $91k-124k yearly est. 60d+ ago
  • Blue Team DART - Senior Security Analyst

    Coupang 4.5company rating

    Cyber security analyst job in Seattle, WA

    We exist to wow our customers. We know we're doing the right thing when we hear our customers say, “How did we ever live without Coupang?” Born out of an obsession to make shopping, eating, and living easier than ever, we're collectively disrupting the multi-billion-dollar e-commerce industry from the ground up. We are one of the fastest-growing e-commerce companies that established an unparalleled reputation for being a dominant and reliable force in South Korean commerce. We are proud to have the best of both worlds - a startup culture with the resources of a large global public company. This fuels us to continue our growth and launch new services at the speed we have been since our inception. We are all entrepreneurs surrounded by opportunities to drive new initiatives and innovations. At our core, we are bold and ambitious people that like to get our hands dirty and make a hands-on impact. At Coupang, you will see yourself, your colleagues, your team, and the company grow every day. Our mission to build the future of commerce is real. We push the boundaries of what's possible to solve problems and break traditional tradeoffs. Join Coupang now to create an epic experience in this always-on, high-tech, and hyper-connected world. Role Overview As our Cyber Security Incident Response Team (CSIRT) for our Seattle office, you will be a part of our special forces within the BlueTeam. You must have a calm and collected mannerism in high-pressure and time sensitive situations, think like both an attacker and defender, and work with relevant teams to take the right and timely actions to analyze, respond and neutralize attacks. The BlueTeam is responsible for the detection and response to credible threats. We work hands-on developing detective capabilities, identifying mitigations to vulnerabilities and respond to potential threats to Coupang systems. BlueTeam CSIRT Engineers are unique individuals prepared to relentlessly resolve security issues by gathering and analyzing event data and conducting root-cause analysis. The Senior Security Engineer position requires an experienced CSIRT personnel that have expert working knowledge in IR, investigation and hunt techniques, root-cause security flaws and vulnerabilities, quickly assessing the potential cyber threats. Security Engineers are also expected to develop elegant solutions to complex problems and apply appropriate technologies while following security engineering best practices. What You Will Do Analyze and respond to security anomalies, intrusion attempts, and breaches, and root cause analysis, containment, creating the report Threat hunting to find undetected security threat from the SOC using data from end points, servers, clouds, network and other sources Ticket review, and security analysis escalated from SOC Improvement of incident response policies and procedures, and process of SOC. - Analyze and respond to Web security events by CDN security solutions (e.g. Akamai, CloudFlare) Analyze and respond to Email Security events Oncall to response urgent security events or security issues Collaborate effectively with internal teams through efficient communication Minimum Qualifications Bachelors Degree in Computer Science or a related technical field or equivalent professional experience. 2 years of experience in information Security with experience in Cyber Security Incident Analysis Preferred Qualifications 8+ years of experience in information security with at least 5+ years as a Cyber Security Incident Analyst Experience of Host based security investigation (Windows, Linux, Network/Security appliances) Experience of analyzing security event and knowledge of AWS or Cloud environment Experience of analyzing security event from Web security solutions (Akamai, CloudFlare) Experience of analyzing security event from network security and SaaS solutions (IPS/IDS, Network Monitoring solutions, Email Security, O365, etc) Experience of analyzing security event from endpoint security solutions (EDR, HIPS, Anti-Virus, DLP, etc) Experience and skills querying SIEM Solutions for analyzing security events from the logs Skill to analyze big data or big size logs Experience in Automation and Scripting using Bash, Python, PowerShell Proactive and proactive work attitude Pay & Benefits Our compensation reflects the cost of living across several US geographic markets. At Coupang, your base pay is one part of your total compensation. The base pay for this position ranges from $108,000/year in our lowest geographic market to $232,000/year in our highest geographic market. Pay is based on several factors including market location and may vary depending on job-related knowledge, skills, and experience. General Description of All Benefits Medical/Dental/Vision/Life, AD&D insurance Flexible Spending Accounts (FSA) & Health Savings Account (HSA) Long-term/Short-term Disability Employee Assistance Program (EAP) program 401K Plan with Company Match 18-21 days of the Paid Time Off (PTO) a year based on the tenure 12 Paid Holidays Paid Parental leave Pre-tax commuter benefits MTV - [Free] Electric Car Charging Station General Description of Other Compensation “Other Compensation” includes, but is not limited to, bonuses, equity, or other forms of compensation that would be offered to the hired applicant in addition to their established salary range or wage scale. Coupang is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, or gender (including pregnancy, gender identity, gender expression, sexual orientation, transgender status), national origin, age, disability, medical condition, HIV/AIDS or Hepatitis C status, marital status, military or veteran status, use of a trained dog guide or service animal, political activities, or affiliations, citizenship, or any other characteristic or class protected by the laws or regulations in the locations where we operate. If you need assistance and/or reasonable accommodation in the recruiting process due to a disability, please contact us at ************************. Requisition # R0064937
    $108k-232k yearly Auto-Apply 15d ago
  • Senior Security Analyst

    Kasada

    Cyber security analyst job in Seattle, WA

    Join us in stopping bad bots, for good! Kasada protects millions of online users everyday. Founded to stop automated bot attacks, we believe the internet should be a safe place for everyone. Bad bots are highly destructive. They take over accounts, steal content, overload systems and infrastructure and cause billions of dollars in damages every year. Seeking to restore trust in the internet, Kasada stops bots at the very first request including those that have never been seen before. We've grown from a few friends working out of a shipping container under the Sydney Harbour Bridge to now operating globally, we're spread across the world protecting some of the most well-known brands on the face of the earth. We're an innately curious team that's not afraid to bring bold ideas to create better ways of solving problems. We're looking for people who are passionate about solving some of the most difficult and pressing cybersecurity issues, while having fun doing it! The Role We're currently on the lookout for a Senior Security Analyst to join our Security Operations team, focused on taking on complex and high impact unwanted automation for our customers. This role will require you to act as an escalation point for other analysts, handle investigations end to end, and contribute to improving our investigative methods and tooling. Your experience in a similar role in a cyber security environment will be highly regarded. This position will allow you to apply your analytical skills in the fight against bad bots. Working with some of the world's biggest companies, you'll help reduce the damage caused by unwanted automation, while sharing your expertise and supporting our team. This is a remote role, to ensure timezone overlap with our Australia-based team candidates should be located on the West Coast. What you will be doing; Lead complex investigations and in-depth analysis of automated software activity within customer environments, driving cases to resolution. Act as an escalation point for incident response and threat detection, providing expert guidance on challenging or ambiguous cases. Apply and optimise a range of investigative tools and techniques to uncover patterns, anomalies, and root causes. Collaborate across teams to provide clear, actionable advice on complex investigations and contribute to improving detection and response processes. What you will bring; Demonstrable, recent experience in cybersecurity or IT security roles. Significant experience identifying and mitigating security risks in a web application or similar environments. Solid understanding of security frameworks, incident response methodologies, and threat intelligence. Familiarity with analytical security tools (e.g., Splunk, ElasticSearch, SQL, NoSQL databases). Solid knowledge of web technologies (TCP stack, HTTP/S, WebSockets, Browser Architectures, Operating Systems) Subject matter knowledge and awareness of automated cyber security attacks and/or bot groups. Relevant certifications (e.g., CISSP, CISM, CEH, Bachelors degree in a relevant field) are desirable but not essential. Critical and analytical mindset with proven ability to make sound, timely judgments. $140,000 - $175,000 a year The Benefits of being a Kasadian We want to ensure Kasada remains a great place to work and a place to do great work. It's important to us to build an inclusive environment where you can realize your full potential. We are a highly collaborative team regardless of location, placing a strong emphasis on our core values; and we have designed our benefits package so you can thrive, both inside and outside of work: - A stake in Kasada's global success with equity/stock options - Flexible working hours and arrangements - Create a schedule that suits you - Support for growing families - Generous parental leave allowances and resources to help in the lead up, during and after parental leave. - Resources for well-being to support your growth including our EAP - confidential counselling for you and your loved ones - Birthday leave - Wellness leave - An action packed calendar of fun in-person and virtual events Sound interesting? What's next? Hit the apply button and one of our team will set up an exploratory, confidential discussion. We have designed our hiring process to be streamlined and thorough so everyone can make the right call on whether it is the right move for you. We are an inclusive team and this extends to all candidates that interview with us. Interviews are conducted virtually however if you want to come onsite - just ask! When you apply, please tell us the pronouns you use and any adjustments you may need during the interview process, we want to ensure you are set up for success in every conversation. Still with us? Just a little bit more… Research shows that women and other marginalized individuals tend to only apply when they check every box. We're always keen to broaden our perspective, so if you think you have what it takes, but don't necessarily meet every single point above, please still get in touch, we'd love to have a chat and see if you could be a great addition to the team! Please note: Kasada is an e-verify employer (US based applicants only)
    $140k-175k yearly Auto-Apply 60d+ ago
  • Product Security Analyst (Mid-Senior)

    Jeppesen 4.8company rating

    Cyber security analyst job in Seattle, WA

    Company: The Boeing Company Boeing Defense Space & Security (BDS) is seeking an innovative Product Security Analyst to join our team in Seattle, Washington. In this role, you will lead embedded system cybersecurity and resiliency efforts across the full product lifecycle-from requirements and design through testing, production, and sustainment-ensuring the security of Boeing's advanced aerospace products and services. You will collaborate with a multidisciplinary, enterprise-wide Product Security community to develop and implement best practices, tools, and solutions that protect complex systems, including IT, embedded, and non-IT environments. This role offers the opportunity to solve high-impact security challenges, influence next-generation security engineering, and directly contribute to the resilience of Boeing's commercial and defense offerings. Ideal candidates bring experience in software and system security, rapid prototyping, and supporting system development, integration, and testing. Strong communication, problem-solving skills, and the ability to work independently and collaboratively with diverse teams and customers are essential. If you are passionate about advancing cybersecurity in aerospace and want to make a meaningful impact on the future of flight, we encourage you to apply. Position Responsibilities: In this position, you will engage in one or more of the following activities: Support the development and enhancement of product security requirements and architectures to meet certification and customer requirements. Conduct product security risk assessments, attack surface analyses, and vulnerability evaluations for embedded and IT systems. Assist in security audits and assessments of applications, components, and subsystems integrated into Boeing products and services. Coordinate with governments, customers, suppliers, and industry partners to identify risks and improve security standards and regulatory compliance. Analyze and triage product security incidents, identifying attack indicators and escalating potential breaches. Perform trend analysis and support the development of detection and mitigation capabilities against evolving threats. Prepare and present technical reports and briefings tailored to technical teams and senior leadership. Collaborate with cross-functional teams to integrate security practices into the product lifecycle, ensuring a holistic approach to security. Stay current with emerging threats, vulnerabilities, and security technologies to continuously improve security posture. Support research and development activities that result in innovative solutions to enhance product security. Travel to other Boeing sites within the U.S. may be required (estimated to be ~10% travel time). Differentiators by Level: Individual Contributor 3 (IC-3): Focuses on researching and analyzing technical data, performing standard risk assessments, and supporting incident coordination. Prepares technical reports and briefings under guidance. Individual Contributor 4 (IC-4): Leads complex security analyses and incident coordination efforts. Provides technical leadership within teams and presents findings to senior management. Drives improvements in detection capabilities and security integration. Individual Contributor 5 (IC-5): Acts as a consultant and technical authority on product security integration and risk management. Oversees complex assessments and leads strategic initiatives to advance detection and mitigation capabilities. Communicates technical impacts to senior leadership and influences enterprise security posture. This position is expected to be 100% onsite. The selected candidate will be required to work onsite at one of the listed location options. This position requires a minimum active/current U.S. Secret Security Clearance for which the U.S. Government requires U.S. Citizenship. Basic Qualifications (Required Skill/Experience): Bachelor's degree in Cybersecurity, or related technical discipline. Bachelor's degree and 5+ years' experience or Master's and 3+ years (IC-3); Bachelor's degree and 9+ years' experience or Master's and 7+ years (IC-4); Bachelor's degree and 14+ years' experience or Master's and 12+ years (IC-5) 3+ years of experience in product security analysis, risk assessment, vulnerability management, or related fields. Must obtain a CompTIA Security+, a CISSP certification or equivalent Cyber Security certification within 6 months of employment in this role. Preferred Qualifications (Desired Skills/Experience): Experience leading security projects or teams (for levels IC-4 and IC-5). Knowledge of system-level product security concepts and operational environments. Familiarity with malware analysis, attack surface reduction, and security audit methodologies. Experience with security incident response and trend analysis. Ability to present complex technical information to diverse audiences, including senior leadership. Strong analytical and problem-solving skills. Effective written and verbal communication skills. Ability to work collaboratively in cross-functional teams. Drug Free Workplace: Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies. Relocation: This position offers relocation based on candidate eligibility. Note: Basic relocation will be offered for eligible internal candidates. Pay & Benefits: At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities. The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work. The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements. Pay is based upon candidate experience and qualifications, as well as market and business considerations. Summary Pay Range: Level 3: 119,000 - $161,000 Level 4: $148,750 - $201,250 Level 5: 181,900 - $246,100 Language Requirements: Not Applicable Education: Not Applicable Relocation: This position offers relocation based on candidate eligibility. Export Control Requirement: This position must meet export control compliance requirements. To meet export control compliance requirements, a “U.S. Person” as defined by 22 C.F.R. §120.15 is required. “U.S. Person” includes U.S. Citizen, lawful permanent resident, refugee, or asylee. Safety Sensitive: This is not a Safety Sensitive Position. Security Clearance: This position requires an active U.S. Secret Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active) Visa Sponsorship: Employer will not sponsor applicants for employment visa status. Contingent Upon Award Program This position is not contingent upon program award Shift: Shift 1 (United States of America) Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website. Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law. EEO is the law Boeing EEO Policy Request an Accommodation Applicant Privacy Boeing Participates in E - Verify E-Verify (English) E-Verify (Spanish) Right to Work Statement Right to Work (English) Right to Work (Spanish)
    $148.8k-201.3k yearly Auto-Apply 3d ago
  • Information Security Analyst

    Aditistaffing

    Cyber security analyst job in Bellevue, WA

    Aditi Staffing is an MBE certified, IT Staffing firm in the US offering contract, contract-to-hire & direct hire career opportunities with Fortune Firms. Recently recognized as one of the fastest growing staffing firms and top diversity firm by the Staffing Industry Analysts, Aditi Staffing has been a partner of choice for candidates and clients. Visit our website: http://www.aditistaffing.com/ Job Description Role: Information Security Analyst Location: Information Security Analyst 6-8 years of experience in information security / technology or related field. Advanced verbal and communication skills with diverse cross functioning groups. Strong background and experience in policy development, program administration. In depth knowledge and experience in incident response activities and compliance. Ability to plan, organize and prioritize tasks to complete independently and within time frame established. While technical knowledge of information technology and security issues is highly desirable, technical expertise and resources will be available from units such as Security Operations to support the information security and privacy program. Strong technical writing abilities. Very good understanding of security controls, control systems, and business drivers that impact security controls. Knowledge of SEC, FFC, Sarbanes-Oxley (SOX) and or Gramm-Leach Bliley Act regulatory policies & guidelines. Strong background in security authentication, security applications development methodologies, security architecture and operational procedures, organization, business continuity skills, disaster recovery skills, identity management skills and hands on experience implementing products / solutions e.g. NetIQ, Entrust, Netegrity, Oblix, PKI, and some director service, RSA, strong understanding of the development and maintenance of RBAC s (Role Based Access Controls). Ability to work collaboratively with a broad range of constituencies essential. A demonstrated ability to work with diverse cross functional groups of people is required. Good to Have: Knowledge of the following technologies a plus: Intrusion Detection / Prevention Systems for networks and hosts Security Event Management Systems Vulnerability Assessment Systems Secure transfer protocols such as SSH, SCP and Connect Direct Secure Plus Diagnostic tools such as packet capture/decode and WAN probes IP Networking Windows Systems administration and security tools Experience with remote access, terminal servers, etc a plus Experience in the administration of UNIX Solaris, HP/UX, or Linux and Windows operating systems a plus Experience in developing and administering an information security program desirable Working knowledge of and experience in the policy and regulatory environment of information security, especially in higher education is desirable Additional Information Regards, Arun Kumar R arunkr(AT)aditistaffing.com D: 425-457-7916
    $85k-126k yearly est. 60d+ ago
  • Senior Cloud Security Analyst

    Stop Obesity Alliance

    Cyber security analyst job in Washington

    GW Information Technology (GW IT) provides empowering tools and caring support for all members of The George Washington University (GW) community. We are focused on driving digital transformation and innovation to enable the academic and operational excellence of our students, faculty, staff, and researchers. At GW IT, we are committed to cultivating a team culture that values diversity, inclusion, respect and collaboration, and invests in each of our team members to grow in their technology and career skills. The Senior Cloud Security Analyst is a mid-level position within GW IT's Application Security team that will collaborate on application security risk assessments, threat modeling, vulnerability assessments specific to GW IT's cloud environment. Primary Responsibilities: Experience evaluating security controls and the application of commonly used cyber risk standards and frameworks: e.g., NIST 800-171, NIST -800-53, CIS , OWASP . Familiarity with cloud computing environments (e.g., AWS , Azure) Experience in the secure design of cloud-based solutions to measurable performance and security standards Familiarity with cloud-managed security services such as Amazon Inspector, AWS WAF and Shield, and AWS Directory Service. Ability to translate security risks and misconfigurations into product security rules and controls to map against standards, policies and procedures. Familiarity with AWS and Azure core cloud infrastructure capabilities, features, and services. Review cloud logging reports for events that occur in the cloud environment. Performs other related duties as assigned. The omission of specific duties does not preclude the supervisor from assigning duties that are logically related to the position Minimum Qualifications Qualified candidates will hold a Bachelor's degree in an appropriate area of specialization plus 5 years of relevant professional experience, OR, a Master's degree or higher in a relevant area of study plus 3 years of relevant professional experience, OR a Bachelor's degree in an appropriate area of specialization plus 3 years of relevant professional experience PLUS a relevant IT Security certification. Degree must be conferred by the start date of the position. Degree requirements may be substituted with an equivalent combination of education, training and experience. Preferred Qualifications 4 years of relevant experience with cloud security requirements Experience working within a distributed team via collaborative tools Certifications: 1+ security certification (e.g., CISSP ) Familiarity with Linux and Windows in cloud environments Experience in secure design of cloud-based solutions to measurable performance and security standards Ability to perform forensic file system analyses to identify indicators of compromise system timeline Experience evaluating log data and cloud-hosted virtual machines to detect security incidents and initiate appropriate steps as a first responder Experience assessing cloud-based security controls using security tools and threat modeling Work Schedule Monday - Friday, 8am - 5pm (occasional evenings and weekends)
    $96k-132k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Boise, ID

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding. **Responsibilities:** + **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture. + **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders. + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 14d ago
  • Security Engineer, Operating Systems

    Anthropic

    Cyber security analyst job in Seattle, WA

    Anthropic's mission is to create reliable, interpretable, and steerable AI systems. We want AI to be safe and beneficial for our users and for society as a whole. Our team is a quickly growing group of committed researchers, engineers, policy experts, and business leaders working together to build beneficial AI systems. About the Role We're looking for an Operating Systems Security Engineer to harden and secure the OS layer of our infrastructure. You'll be responsible for designing and implementing OS-level security controls, from kernel hardening to runtime protection, ensuring our systems can withstand sophisticated attacks while maintaining the performance required for AI model training. This is a hands-on role where you'll work with cutting-edge hardware and implement novel security solutions for environments that don't exist anywhere else in the world. You'll need to balance extreme security requirements with the operational needs of researchers training models at unprecedented scale. What You'll Do: Design and implement hardened OS configurations for AI workloads across diverse hardware platforms Develop kernel security policies using SELinux, AppArmor, and custom Linux Security Modules and runtime enforcement mechanisms Implement and maintain full-disk encryption solutions for diverse storage systems Build security infrastructure for AI systems, research environments, and production services Build secure network stacks with appropriate isolation and segmentation Create OS-level attestation and integrity monitoring systems Develop security patches, custom kernel modules, and kernel hardening configurations Design secure boot processes and trusted execution environments Work with container teams to ensure proper workload isolation at the kernel level Design privilege separation and mandatory access control policies Implement secure update mechanisms for OS components Build tooling for security configuration management and compliance verification Who You Are: 5+ years of experience in operating systems security or kernel development Deep knowledge of Linux internals, including kernel subsystems and security frameworks (SELinux, AppArmor, seccomp, etc.) Experience with kernel hardening techniques and exploit mitigation Strong programming skills in C and systems programming languages Experience with eBPF for security monitoring and enforcement Understanding of virtualization and containerization security Track record of identifying and fixing OS-level security vulnerabilities Experience with security-focused Linux distributions Strong candidates may also have: Kernel development experience or contributions to Linux kernel Experience with real-time or embedded operating systems Knowledge of hardware security features and their OS integration Experience with confidential computing and memory encryption technologies (SEV, TDX, SGX) Background in vulnerability research, exploit development, or fuzzing Experience with formal methods for OS verification Knowledge of hardware security features and their OS integration (TPM, HSM, secure enclaves) Deadline to apply: None. Applications will be reviewed on a rolling basis. The expected base compensation for this position is below. Our total compensation package for full-time employees includes equity, benefits, and may include incentive compensation. Annual Salary:$300,000-$405,000 USDLogistics Education requirements: We require at least a Bachelor's degree in a related field or equivalent experience. Location-based hybrid policy: Currently, we expect all staff to be in one of our offices at least 25% of the time. However, some roles may require more time in our offices. Visa sponsorship: We do sponsor visas! However, we aren't able to successfully sponsor visas for every role and every candidate. But if we make you an offer, we will make every reasonable effort to get you a visa, and we retain an immigration lawyer to help with this. We encourage you to apply even if you do not believe you meet every single qualification. Not all strong candidates will meet every single qualification as listed. Research shows that people who identify as being from underrepresented groups are more prone to experiencing imposter syndrome and doubting the strength of their candidacy, so we urge you not to exclude yourself prematurely and to submit an application if you're interested in this work. We think AI systems like the ones we're building have enormous social and ethical implications. We think this makes representation even more important, and we strive to include a range of diverse perspectives on our team. How we're different We believe that the highest-impact AI research will be big science. At Anthropic we work as a single cohesive team on just a few large-scale research efforts. And we value impact - advancing our long-term goals of steerable, trustworthy AI - rather than work on smaller and more specific puzzles. We view AI research as an empirical science, which has as much in common with physics and biology as with traditional efforts in computer science. We're an extremely collaborative group, and we host frequent research discussions to ensure that we are pursuing the highest-impact work at any given time. As such, we greatly value communication skills. The easiest way to understand our research directions is to read our recent research. This research continues many of the directions our team worked on prior to Anthropic, including: GPT-3, Circuit-Based Interpretability, Multimodal Neurons, Scaling Laws, AI & Compute, Concrete Problems in AI Safety, and Learning from Human Preferences. Come work with us! Anthropic is a public benefit corporation headquartered in San Francisco. We offer competitive compensation and benefits, optional equity donation matching, generous vacation and parental leave, flexible working hours, and a lovely office space in which to collaborate with colleagues. Guidance on Candidates' AI Usage: Learn about our policy for using AI in our application process
    $79k-113k yearly est. Auto-Apply 13d ago
  • Information Systems Security Officer

    Plexsys 4.1company rating

    Cyber security analyst job in Camas, WA

    At PLEXSYS, our teams design, build and deliver Live, Virtual, and Constructive (LVC) innovation and training solutions to customers around the world. With over 200 employees in seventeen states and four foreign countries, we contribute our success to enabling better training…everyday…across the globe. As an employee of PLEXSYS, you'll find a culture that empowers you to achieve your professional objectives, give your personal best, and work with other highly passionate individuals. Our core values of integrity, excellence, teamwork and agility drive our daily decisions, identify our focus areas, and inspire our organizational culture. GENERAL DESCRIPTION The Information System Security Officer (ISSO) is responsible for ensuring the appropriate operational security posture for information systems and as such, works in close collaboration with the ISSM, CPSO, and FSO. The ISSO must have detailed knowledge and expertise required to manage the security aspects of an information system and is assigned the day-to-day responsibility for assigned systems. Responsibilities include implementation of the requirements of Risk Management Framework, including the Joint Special Access Program (SAP) Implementation Guide (JSIG), NIST 800-53, or other security requirements as assigned. This position will report to the Corporate Information Assurance Manager and work in close collaboration with the AFSO and FSO. The ISSO is responsible for developing and updating the security authorization package, managing and controlling changes to the system, and assessing the security impact of those changes. Ensure systems are operated, maintained, and disposed of following security policies and procedures as outlined in the security authorization package. Report all security-related incidents to the ISSM. Conduct periodic reviews of information systems to ensure compliance with the security authorization package. Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly. Ensure audit records are collected, reviewed, and documented. Duties also include physical and environmental protection, personnel security, and incident handling. DUTIES & RESPONSIBILITIES Lead the information system security program for their assigned location to include implementation and validation of automated informational security, ensuring security requirements as contracted are satisfied Maintain and establish the accreditation of classified information systems Establish and implement security procedures and practices in support of Corporate goals and current DoD Regulations Ensure all security procedures are being followed such as patching, AV updates, continuous monitoring, trainings, and self-inspections Develop, implement and maintain security emergency action plans Provide security education and training to local employees Maintain administrative security records and documents for local employees Conduct self-inspections to ensure current security measures and policies are effective Conduct random security inspections to ensure regulations and procedures are being adhered to by local employees Conduct system audits in accordance with security accreditation package requirement Lead the information system security program for their assigned location to include implementation and validation of automated informational security, ensuring security requirements as contracted are satisfied Maintain and establish the accreditation of classified information systems Establish and implement security procedures and practices in support of Corporate goals and current DoD Regulations Ensure all security procedures are being followed such as patching, AV updates, continuous monitoring, trainings, and self-inspections Develop, implement and maintain security emergency action plans Provide security education and training to local employees Maintain administrative security records and documents for local employees Conduct self-inspections to ensure current security measures and policies are effective Conduct random security inspections to ensure regulations and procedures are being adhered to by local employees Conduct system audits in accordance with security accreditation package requirements Conduct vulnerability scans and analysis Conduct maintenance on the networks, systems, and hardware Perform software upgrades on networks, systems, and hardware Perform security assignments in accordance with the Automated Information System requirements and local regulations Understand and follow NISPOM/ODAA/RMF/JAFAN/ICD/NIST/JSIG classified system accreditation and certification requirements Other duties as assigned REQUIREMENTS Bachelor's degree in related field or 4 years' experience in related field DoD 8570 compliant, IAT Level II Experience with Windows based administration of Information Systems Ability to work within compliance standards; previous experience with RMF, HIPAA , PCI DSS, or equivalent compliance standard preferred Strong experience in networking, active directory, centralized logging solutions, vulnerability scanning and anti-virus solutions Experience with security audits for information systems Strong communication and problem-solving skills Ability to work in both a team environment as well as independently Must be organized and detail oriented Ability to obtain and maintain Top Secret clearance with the ability to obtain approval for SAP/SCI access DESIRABLE Have previous experience with DoD Security Regulations and Policies PERKS As a PLEXSYS employee, you can expect certain advantages; such as advancement based on performance, competitive wages, valuable benefits and a great working environment. Our team is committed to ensuring an environment that empowers individuals to realize their full potential by providing opportunities and necessary support to achieve personal and professional goals. Medical/Vision/Prescription/Dental Benefits Life, AD&D and Long Term Disability Coverage Paid Holidays, Military Leave, and Paid Time Off 401k Plan with eligibility from first day of employment Education reimbursement for job-related courses for full-time employees PriceClub/COSTCO/Sam's Club annual membership
    $88k-116k yearly est. 60d+ ago
  • Information Security Specialist (Cyber security analysis)

    Aditistaffing

    Cyber security analyst job in Bellevue, WA

    Job Title: “Information Security Specialist” (Cyber security analysis) Duration: 9+ Months (with high possibility of extending into full time) Job Description: This position is in Corporate Information Security and under the direction of the Manager, Third-Party Cybersecurity Assessments. The Cybersecurity Assessment Analyst will perform cybersecurity assessments on new and existing third parties. The Analyst will construct detailed and summary reports of assessments, including customized reports, as needed. The Analyst will work with Subject Matter Experts (SME) to develop and apply risk assessment criteria (aligned with Policy) to new and existing suppliers using internal and external business intelligence. The Analyst will work with Third-Party Risk Management, Privacy and Legal Counsel, Procurement and Contract Managers, Compliance, and Business Owners to develop and maintain an internal service model that informs the business of key risks in a timely manner to limit unnecessary impediments and avoid bureaucracy. Specific responsibilities: - Coordinate the development of information security policies, standards and procedures. Work with key IT offices, data custodians and governance groups in the development of such policies. Ensure that company policies support compliance with external requirements. Oversee the dissemination of policies, standards and procedures to the user community - Coordinate the development and delivery of an education and training program on information security and privacy matters for employees, other authorized users, and vendors - Serve as the company compliance officer with respect to state and federal information security policies and regulations. Work with the -designated internal audit, SOX compliance, legal, and HR on compliance issues as necessary. Prepare and submit and submit required reports to external agencies. - Develop and implement an Incident Reporting and Response System to address security incidents (breaches), respond to alleged policy violations, or complaints from external parties. - Serve as the official company contact point for information security, privacy and copyright infringement incidents, including relationships with law enforcement entities. - Develop and implement an ongoing risk assessment program targeting information security and privacy matters; recommend methods for vulnerability detection and remediation, and oversee vulnerability testing. Required Qualifications: Talent management, results focus and inspirational leadership. Essential Functions • Conduct third-party cybersecurity risk assessments, applying established criteria • Support assessment team with quality assurance reviews over work product and reporting • Collaborate with internal partners and third parties to mitigate and otherwise resolve third-party cyber risks • Consistently deliver on commitments, deadlines and objectives while remaining in scope and leveraging appropriate tools, methods, frameworks, and professional standards • Demonstrate consistent credibility with business partners and leadership while recommending initiatives, identifying gaps, and potential issues • Continuously demonstrate the ability to work independently while representing the services of the department with the highest level of professionalism • Demonstrate the ability to appropriately influence business decisions, and the professional judgment for selecting the appropriate methods and techniques to do so Preferred Qualifications: • Solid background both educationally and via professional experience. No less than 3 years' professional experience in business operations, project/program management, finance, risk management, information security, business analytics or similar. • Experience in large companies and/or complex environments, or providing professional consulting services for them. • Demonstrated abilities in problem-solving and analysis: identifies issues, analyses information to assess root cause and relationships, risks, and potential risk responses. Proven ability to synthesize and summarize complex data into concise recommendations and reports. • Demonstrated strong business writing and professional oral communication skills. • Proven ability to balance multiple priorities, adapt to a constantly changing business environment, work independently, drive projects to completion, and meet deadlines in a fast-paced environment-with only periodic supervision. • Ability to work collaboratively and manage and initiate effective cross-functional relationships. • Strong computer skills, including MS Office products (e.g. Word, Excel, PowerPoint, Visio) and other business software to prepare reports, memos, summaries, and analyses. Desired • Analytical - Synthesizes complex or diverse information; Collects and researches data; employs intuition and experience to complement data; Designs work flows and procedures. • Quality Management - Looks for ways to improve and promote quality; Demonstrates accuracy and thoroughness. Applies feedback to improve performance; Monitors own work to ensure quality • Planning/Organizing - Prioritizes and plans work activities to achieve success; Sets and achieves goals and objectives; Develops realistic action plans • Professionalism - Reacts well under pressure; Keeps commitments; Accepts responsibility for own actions. • Career Growth: Focus on cyber security auditing with potential advancement goals in engineering or threat analysis roles • Self-directed team player with Agile environment experience Education Minimum Required • Bachelor's Degree • Equivalent experience is acceptable. License or Certification Desired: (one of the following): CISA (Certified Information Systems Auditor) GSEC (GIAC Security Essentials Certification) CompTIA - Security+ ECSA - EC-Council Certified Security Analyst SSCP (Systems Security Certified Practitioner) Other: Six Sigma, PMP or Agile certificates Other comments - suppliers: Organizational skills; office suite knowledge; and good communication skills are “must haves”. Cyber security analysis experience is preferred. Additional Information All your information will be kept confidential according to EEO guidelines.
    $85k-126k yearly est. 60d+ ago
  • Information Security Compliance Specialist

    Vets Hired

    Cyber security analyst job in Washington

    Responsibilities: Conduct Security Assessment and Authorization (A&A) support for IT systems Conduct Security A&A documentation review Update IT Security Compliance SOPs Monitor and report on FISMA Compliance activities Conduct Plan of Action and Milestone (POA&M) management and quality control activities and ensure accuracy of the organization's Security A&A tool. Support Ongoing Authorization (OA) by review of the security controls The Need-to-Have Skills & Qualifications: Working knowledge and experience with CSAM and RMF Experience working with system stakeholders to assess and manage system cybersecurity risk Knowledge of the process to obtain a system ATO and requirements to maintain the ATO Working Place: Washington, D.C., District of Columbia, United States Company : Sept 25 - Tria
    $85k-125k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Boise, ID

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills. **Responsibilities:** + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Experience with scripting languages (e.g., PowerShell, Python) for automation and integration. + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Understanding of DevOps practices. + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. + Adaptability to stay ahead of evolving IAM technologies and security threats. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 14d ago
  • Security Engineer, Systems Integrity

    Anthropic

    Cyber security analyst job in Seattle, WA

    Anthropic's mission is to create reliable, interpretable, and steerable AI systems. We want AI to be safe and beneficial for our users and for society as a whole. Our team is a quickly growing group of committed researchers, engineers, policy experts, and business leaders working together to build beneficial AI systems. About the Role We're seeking a Systems Integrity Security Engineer to design and implement security architectures for bare-metal infrastructure. You'll work with teams across Anthropic to build firmware, bootloaders, operating systems, and attestation systems to ensure the integrity of our infrastructure from the ground up. This role requires expertise in low-level systems security and the ability to architect solutions that balance security requirements with the performance demands of training AI models. What you'll do: Design and implement secure boot chains from firmware through OS initialization for diverse hardware platforms (CPUs, BMCs, peripherals, embedded microcontrollers) Architect attestation systems that provide cryptographic proof of system state from hardware root of trust through application layer Define trust boundaries and security policies for multi-party authorization systems Develop measured boot implementations and runtime integrity monitoring Create reference architectures and security requirements for bare-metal deployments Integrate security controls with infrastructure teams without impacting training performance Prototype and validate security mechanisms before production deployment Conduct firmware vulnerability assessments and penetration testing Build firmware analysis pipelines for continuous security monitoring Document security architectures and maintain threat models Collaborate with hardware vendors to ensure security capabilities meet our requirements Who you are: 8+ years of experience in systems security, with at least 5 years focused on firmware and hardware security (firmware, bootloaders, and OS-level security) Hands-on experience with secure boot, measured boot, and attestation technologies (TPM, Intel TXT, AMD SEV, ARM TrustZone) Strong understanding of cryptographic protocols and hardware security modules Experience with UEFI/BIOS security, bootloader hardening, and chain of trust implementation Proficiency in low-level programming (C, Rust, Assembly) and systems programming Knowledge of firmware vulnerability assessment and threat modeling Track record of designing security architectures for complex, distributed systems Experience with supply chain security and firmware vulnerability analysis Ability to work effectively across hardware and software boundaries Knowledge of NIST firmware security guidelines and hardware security frameworks Strong candidates may also have: Experience with confidential computing technologies and hardware-based TEEs Knowledge of SLSA framework and software supply chain security standards Experience securing large-scale HPC or cloud infrastructure Contributions to open-source security projects (coreboot, CHIPSEC, etc.) Background in formal verification or security proof techniques Experience with silicon root of trust implementations Experience working with building foundational technical designs, operational leadership, and vendor collaboration Previous work with AI/ML infrastructure security Deadline to apply: None. Applications will be reviewed on a rolling basis. The expected base compensation for this position is below. Our total compensation package for full-time employees includes equity, benefits, and may include incentive compensation. Annual Salary:$300,000-$405,000 USDLogistics Education requirements: We require at least a Bachelor's degree in a related field or equivalent experience. Location-based hybrid policy: Currently, we expect all staff to be in one of our offices at least 25% of the time. However, some roles may require more time in our offices. Visa sponsorship: We do sponsor visas! However, we aren't able to successfully sponsor visas for every role and every candidate. But if we make you an offer, we will make every reasonable effort to get you a visa, and we retain an immigration lawyer to help with this. We encourage you to apply even if you do not believe you meet every single qualification. Not all strong candidates will meet every single qualification as listed. Research shows that people who identify as being from underrepresented groups are more prone to experiencing imposter syndrome and doubting the strength of their candidacy, so we urge you not to exclude yourself prematurely and to submit an application if you're interested in this work. We think AI systems like the ones we're building have enormous social and ethical implications. We think this makes representation even more important, and we strive to include a range of diverse perspectives on our team. How we're different We believe that the highest-impact AI research will be big science. At Anthropic we work as a single cohesive team on just a few large-scale research efforts. And we value impact - advancing our long-term goals of steerable, trustworthy AI - rather than work on smaller and more specific puzzles. We view AI research as an empirical science, which has as much in common with physics and biology as with traditional efforts in computer science. We're an extremely collaborative group, and we host frequent research discussions to ensure that we are pursuing the highest-impact work at any given time. As such, we greatly value communication skills. The easiest way to understand our research directions is to read our recent research. This research continues many of the directions our team worked on prior to Anthropic, including: GPT-3, Circuit-Based Interpretability, Multimodal Neurons, Scaling Laws, AI & Compute, Concrete Problems in AI Safety, and Learning from Human Preferences. Come work with us! Anthropic is a public benefit corporation headquartered in San Francisco. We offer competitive compensation and benefits, optional equity donation matching, generous vacation and parental leave, flexible working hours, and a lovely office space in which to collaborate with colleagues. Guidance on Candidates' AI Usage: Learn about our policy for using AI in our application process
    $79k-113k yearly est. Auto-Apply 13d ago
  • Information Security Compliance Specialist

    Vets Hired

    Cyber security analyst job in Washington

    Responsibilities: Conduct Security Assessment and Authorization (A&A) support for IT systems Conduct Security A&A documentation review Update IT Security Compliance SOPs Monitor and report on FISMA Compliance activities Conduct Plan of Action and Milestone (POA&M) management and quality control activities and ensure accuracy of the organization's Security A&A tool. Support Ongoing Authorization (OA) by review of the security controls Working Place: Washington D.C., District of Columbia, United States Company : Sept 25 - Tria
    $85k-125k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Boise, ID

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 14d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Spokane, WA?

The average cyber security analyst in Spokane, WA earns between $67,000 and $123,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Spokane, WA

$91,000
Job type you want
Full Time
Part Time
Internship
Temporary