Post job

Cyber security analyst jobs in West Virginia

- 45 jobs
  • Industrial Security Analyst ( Level 3 /4 )

    Northrop Grumman 4.7company rating

    Cyber security analyst job in West Virginia

    RELOCATION ASSISTANCE: Relocation assistance may be available CLEARANCE TYPE: SecretTRAVEL: Yes, 10% of the TimeDescriptionAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history. Put your skills to the test by pushing the boundaries of what's possible. From global defense to sustainment and modernization to mission readiness, your experience and ability will make it a reality. Our programs are built on equal parts of curiosity and collaboration. Our combined efforts means that our customers can connect and defend millions of people around the world. With Northrop Grumman, you'll have the opportunity to be an essential part of projects that will define your career, now and in the future. Northrop Grumman (NG) Defense Systems is seeking an Industrial Security Analyst level 3 or 4 for our Rocket Center, WV location. This position will serve as a Contractor Special Access Program Security Officer (CSSO), alternate Facility Security Officer (FSO). The successful candidate will report directly to the Business Unit Security Manager and will be charged with providing critical program security support for Special Access Program (SAP) contracts/activities. The selected candidate will provide daily support efforts to include and not limited to personnel security clearance processing, document control and accountability, physical security support to badge inputs for personnel access as well as alarm maintenance and response. Knowledge of DD254 contractual specification document requirements and details associated with varying statement of works will be critical for program success and management of all administrative actions. Activities will also include program area self-inspections and supporting customer inspections for program areas. Corrective Action Plans (CAPs) must be generated, and actions monitored to ensure completion for any deficiencies noted in program areas. The candidate must effectively interface daily with the site Facility Security Officer (FSO), government and contractor customers, NG program management and other NG engineering and functional staff. This position will additionally serve as an alternate FSO and require collaborative team efforts with current security professional staff. The candidate must have a high degree of problem-solving skills and the ability to work with minimal supervision and should have some degree of knowledge of multi-level security procedures. The candidate must possess the ability to adapt to constantly changing demands and demonstrate the capability to take on new and unfamiliar tasks. Requirement to make some independent decisions, analyze problems, and provide focused solutions to management is essential. The ideal candidate will be team-oriented and possess the ability to work with others collaboratively in a professional and high-energy environment. Some travel may be required to support off site activities and customer requirements. Responsibilities: Serve as the Contractor Special Access Program Security Officer (CSSO) Serve as the Alternate Facility Security Officer (FSO) Assist the COMSEC Account Manager, to include handling software management, use of Simple Key Loaders (SKLs), VIPER secure phones, KG-175 network encryptors and other CCI equipment as required/needed Support to Physical Security (including combination changes and administration, working with contract security team, access control, intrusion detection and conducting on-boarding for new personnel) Work as point of contact for alarms/response and works closely with the Enterprise Security Control Center (ESCC) Support Business resiliency and contingency planning for the Crisis Management Team (CMT) Support compliance of company and government Security regulations Security database updates within the Security Information Management System (SIMS) Access to DISS for clearance verification for SCI and/or SAP processing Training development (specific to program needs/requirements) Other duties as assigned Principal Industrial Security Analyst (Level 3): Basic Qualifications: High school diploma and 8 plus years of SAP Security or FSO experience; or 5 plus years of SAP Security or FSO experience with a bachelor's degree; or 3 plus years SAP Security or FSO experience with a master's degree Fully proficient and knowledgeable with the Department of Defense Manual 5205.07; 32 CFR Part 117 National Industrial Security Program Operating Manual (NISPOM) Proficient in Communications Security (COMSEC) Manual NSA/CSS 3-16, Director of National Intelligence (DNI), Intelligence Community Directives (ICDs), program specific Program Security Directives (PSD) and associated corporate and government policies and directives Organized and efficient with time management Computer and desktop Microsoft Office software products experience (Word, Excel etc.) Detail-oriented, have meticulous record-keeping, and be responsible for accurate data input into multiple databases/spreadsheets Current DOD Secret clearance which has been adjudicated in the past 5 years Must be able to obtain program access(es) required for the position within a reasonable period of time of hire Senior Principal Industrial Security Analyst (Level 4): Basic Qualifications: High school diploma and 10 plus years of SAP Security or FSO experience; or 6 plus years of SAP Security or FSO with a bachelor's degree; or 4 plus years SAP Security or FSO experience with a master's degree Fully proficient knowledge of a strong security program in compliance with the Department of Defense Manual 5205.07; 32 CFR Part 17 National Industrial Security Program Operating Manual (NISPOM) Proficient in Communications Security (COMSEC) Manual NSA/CSS 3-16, Director of National Intelligence (DNI), Intelligence Community Directives (ICDs), program specific Program Security Directives (PSD) and associated corporate and government policies and directives Organized and efficient with time management Computer and desktop Microsoft Office software products experience (Word, Excel etc.) Detail-oriented, have meticulous record-keeping, and be responsible for accurate data input into multiple databases/spreadsheets Current DOD Secret clearance adjudicated within the past 5 years Must be able to obtain program access(es) required for the position within a reasonable period of time of hire Preferred Qualifications: Self-starter with minimal supervision ICD 704 eligibility in DISS Experience/familiarity with ICD 705 requirements Personnel and Program Security Experience Ability to display tact, discretion, and diplomacy in a variety of program areas Ability to excel in a fast-paced, deadline-driven environment Excellent communication, speaking, writing, and organizational skills to enable effective communication Experience with SIMS, DISS, and JADE Counterintelligence, Insider Threat and OPSEC program experience Current and working knowledge of the DoD and Intelligence Community Current DOD Top Secret clearance adjudicated within the past 5 years Primary Level Salary Range: $78,700.00 - $118,100.00Secondary Level Salary Range: $98,100.00 - $147,100.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
    $98.1k-147.1k yearly Auto-Apply 60d+ ago
  • Cyber Security Analyst

    Leidos Holdings Inc. 4.7company rating

    Cyber security analyst job in Harman, WV

    * Leidos Life Hub provides access to discount offers or cashback rewards with over 400 Australian and International retailers. * Due to the nature of the role, you must be an Australian Citizen and hold either a NV-1 or NV-2 Security Clearance Our team feel Leidos is a great place to work. Learn more about our culture and benefits by visiting us here ******************************************************* Do Work That Matters Leidos Australia delivers IT and airborne solutions that protect and advance the Australian way of life. Our 2000 local experts, backed by our global experience and network of partners, are working to solve the world's toughest challenges in government, intelligence, defence, aviation, border protection and health markets. Your New Role and Responsibilities Leidos Australia is expanding our 24x7x365 Central Processing Cyber Security Operations Centre (CP SOC) capability with the Department of Defence. CP SOC works collaboratively with the Defence Security Operations Centre (DSOC) to assist in defending one of the largest and most complex ICT networks in the southern hemisphere. We seek Cyber Security Analysts to work on a rotating shift roster (typically 12-hour shifts) onsite at HMAS Harman in Canberra. The roles and responsibilities extend to: * Monitor and Analyse Security Events: Continuously monitor networks and endpoints for security alerts, threats, and intrusions using SIEM tools, IDS/IPS, and endpoint protection systems. * Incident Response and Management: Triage, investigate, and manage security incidents end-to-end, including escalation and reporting as required. * Threat and Vulnerability Management: Assess emerging threats and vulnerabilities, develop custom detection signatures, and implement measures to mitigate risks. * Security Tool Administration and Process Improvement: Maintain and support security tools, review and improve operational processes, and ensure the health of deployed security systems. * Stakeholder Communication and Reporting: Collaborate with internal teams and stakeholders, produce reports, and contribute to the development of SOC tactics, techniques, and procedures. What You'll Bring to Make an Impact * Technical Cyber Security Knowledge: Working knowledge of industry and government cybersecurity frameworks, SIEM tools, IDS/IPS, and endpoint security solutions. * Analytical and Problem-Solving Skills: Ability to identify, analyse, and resolve complex security issues with a proactive and self-starting approach. * Incident Response Expertise: Experience in detecting, responding to, and mitigating cyber threats using adversary TTPs and IOCs. * Communication and Stakeholder Management: Strong verbal and written communication skills for incident reporting and stakeholder engagement. * Adaptability and Continuous Learning: Willingness to rapidly upskill, work in a 24/7 rotating shift environment, and stay updated on evolving cyber threats. Don't worry if you don't tick all the boxes - if you meet most of them, we encourage you to submit your application. We're most interested in your strengths, what you want to learn and how far you want to go. Diverse Team Members, Shared Values and a Common Purpose Providing our customers with smarter solutions takes an incredible team with diversity of thought, experience and perspectives driving innovation. Inclusion is at the heart of our culture and is one of our core values. It's about creating a workplace where everyone can do important work, feels welcome, valued, and respected, and has equal access to opportunities to thrive. Paul Chase - Chief Executive, Leidos Australia. Leidos Australia is an equal opportunities organisation and is committed to creating a truly inclusive workplace. We welcome and encourage applications from Aboriginal and Torres Strait Islanders, culturally and linguistically diverse people, people with disabilities, veterans, neurodiverse people, and people of all genders, sexualities, and age groups. Our five Advocacy Groups (Women and Allies Network, Young Professionals, Defence & Emergency Services, Action for Accessibility and Abilities and Pride+) provide an opportunity for team members to connect and collaborate on shared interests, and work to support and celebrate our diverse community. Next Steps * To apply for this role, follow the links or apply via our Careers page. * Recruitment process - 1 virtual interview and/or 1 face-to-face & background checks. * Applicants may also need to meet International Traffic in Arms Regulations (ITAR) requirements. In certain circumstances this can place limitations on persons who hold dual nationality, permanent residency or are former nationals of certain countries as per ITAR 126.1. * We are committed to making our recruitment process accessible to all candidates. Please get in touch with our Careers team ************************ if you'd like to discuss any additional support during your application or throughout the recruitment process. At Leidos, we don't want someone who "fits the mold"-we want someone who melts it down and builds something better. This is a role for the restless, the over-caffeinated, the ones who ask, "what's next?" before the dust settles on "what's now." If you're already scheming step 20 while everyone else is still debating step 2… good. You'll fit right in. Original Posting: For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
    $64k-81k yearly est. Easy Apply 60d+ ago
  • Cyber Incident Response Tier III Analyst

    Pingwind

    Cyber security analyst job in Martinsburg, WV

    PingWind is seeking a Cyber Incident Response Tier III Analyst to support our VA customer at Hines, IL Martinsburg, WV, or Austin, TX. Required Clearance: Ability to obtain Tier 4 / High Risk Background Investigation Certifications: Must currently have or be willing to obtain one of the following certifications (or equivalent):• GIAC Certified Incident Handler• EC-Council's Certified Incident Handler (ECIH)• GIAC Certified Incident Handler (GCIH)• Incident Handling & Response Professional (IHRP)• Certified Computer Security Incident Handler (CSIH)• Certified Incident Handling Engineer (CIHE)• EC-Council's Certified Ethical Hacker Required Education • Bachelor's degree in computer science, Cybersecurity, Information Technology, or a related field (or equivalent work experience) Required Experience: • 5+ years of experience supporting incident response in an enterprise-level Security Operations Center (SOC) Responsibilities • In-depth forensics and root cause analysis for alerts and incidents• Handling Tier 2 ticket escalations by performing forensic root cause analysis and delivering actionable remediation recommendations and or appropriate next steps.• Perform post incident analysis to ensure accurate and detailed documentation of incident response activities, including analysis, actions taken, and lessons learned.• Work with Watch Officers and Team Leads on a bridge to function as SME for major incidents.• Updating playbooks based on findings of the incident trends and outcomes of auditing tasks.• Develop and operationalize advanced security analytic use cases to detect and respond to sophisticated cyber threats in real-time• Create dashboards/reports based on these trends or searches to provide clarity of information being defined.• Interface with the Cyber Detection Analytics (CDA) Team to recommend tuning based on findings.• Support mentoring and training of junior analysts on alerts, playbooks, and tools.• Stay informed of latest cybersecurity threats and best practices.• Perform real-time monitoring and triage of security alerts in Cybersecurity toolsets including SIEM, and EDR• Make accurate determination of what alerts are false positives or require further investigation and prioritization • Lead and actively participate in the investigation, analysis, and resolution of cybersecurity incidents. Analyze attack patterns, determine the root cause, and recommend appropriate remediation measures to prevent future occurrences• Ensure accurate and detailed documentation of incident response activities, including analysis, actions taken, and lessons learned. Collaborate with knowledge management teams to maintain up-to-date incident response playbooks• Collaborate effectively with cross-functional teams, including forensics, threat intelligence, IT, and network administrators. Clearly communicate technical information and incident-related updates to management and stakeholders• Identify and action opportunities for tuning alerts to make the incident response team more efficient • Monitor the performance of security analytics and automation processes regularly, identifying areas for improvement and taking proactive measures to enhance their efficacy• Leverage Security Orchestration, Automation, and Response (SOAR) platforms to streamline and automate incident response processes, including enrichment, containment, and remediation actions• Support the mentoring and training of more junior IR staff• Stay informed about the latest cybersecurity threats, trends, and best practices. Actively participate in cybersecurity exercises, drills, and simulations to improve incident response capabilities Requirements • Work 100% on-site Tuesday through Saturday from 3:00 PM to 11:00 PM• A deep understanding of cybersecurity principles, incident response methodologies, and a proactive mindset to ensure our SOC operates effectively in a high-pressure environment• Strong experience with security technologies, including SIEM, IDS/IPS, EDR, and network monitoring tools• Experience with enterprise ticketing systems like ServiceNow• Excellent analytical and problem-solving skills• Ability to work independently and in a team environment to identify errors, pinpoint root causes, and devise solutions with minimal oversight• Ability to learn and function in multiple capacities and learn quickly• Strong verbal and written communication skills Preferred Qualifications • Ability to investigate Indicators of Compromise (IOCs) using Splunk by correlating logs from multiple sources to detect, trace, and assess threat activity across the enterprise• Experience leveraging Microsoft Defender for Endpoint (MDE) to perform endpoint investigations, analyze process trees, and validate IOCs during active threat scenarios• Ability to remediate phishing incidents, including analysis of email headers, links, and attachments, identifying impacted users, and executing containment actions such as user lockouts, email quarantine, and domain blacklisting• Experience performing root cause analysis of malware leveraging PowerShell, using tools such as MDE advanced hunting (KQL) and Splunk to identify infection paths, attacker behavior, and persistence mechanisms About PingWind PingWind is focused on delivering outstanding services to the federal government. We have extensive experience in the fields of cyber security, development, IT infrastructure, supply chain management and other professional services such as system design and continuous improvement. PingWind is a VA CVE certified Service-Disabled Veteran Owned Small Business (SDVOSB) and SBA HUBZone Certified with offices in Washington DC and Northern Virginia. **************** Our benefits include: • Paid Federal Holidays• Robust Health & Dental Insurance Options• 401k with matching• Paid vacation and sick leave• Continuing education assistance• Short Term / Long Term Disability & Life Insurance• Employee Assistance Program • through Sun Life Financial EAP Guidance Resources Veterans are encouraged to apply PingWind, Inc. does not discriminate in employment opportunities, terms and conditions of employment, or practices on the basis of race, age, gender, religious or political beliefs, national origin or heritage, disability, sexual orientation, or any characteristic protected by law
    $68k-92k yearly est. Auto-Apply 60d+ ago
  • Cyber Security Analyst

    E-Infosol LLC

    Cyber security analyst job in Clarksburg, WV

    The Cyber Security Analyst supports a federal agency in monitoring networks for breaches, leading incident response, performing risk and vulnerability assessments, and develop and implement security policies and best practices. The Cyber Security Analyst analyzes security data from sources like SIEMs and firewalls, coordinating with other teams on compliance issues, and recommending security enhancements to safeguard confidentiality, integrity, and availability to meet the needs and support the missions of the agency. Required Responsibilities/Duties: Lead the investigation, containment, and remediation of security incidents. Perform risk assessments, analyze vulnerabilities using Tenable Nessus, and coordinate remediation activities Monitor networks for security breaches, analyze logs from various sources (e.g., firewalls, SIEMs), and look for indicators of compromise. Create and improve security standards, best practices, incident response plans, and disaster recovery plans. Prepare reports on security metrics, attempted attacks, and breaches. Communicate findings and risks to stakeholders and management. Maintain and administer security tools like firewalls and intrusion detection systems. May assist with tuning and testing detection rules. Identifies potential areas of information security compliance vulnerability and risk, develops and implements corrective action plans for resolution of problematic issues, and provides general guidance on how to avoid or deal with similar situations in the future. Develops and periodically reviews and updates information security policies, procedures, and associated documentation to ensure continuing currency and relevance in providing guidance to management and employees regarding regulatory compliance. Provides reports on a regular basis, and as directed or requested, to keep customer stakeholders informed of the operation and progress of compliance efforts. Acts as an independent reviewer and evaluator to ensure that compliance issues and concerns within the institution are being appropriately evaluated, investigated, and resolved. Communicates the results of risk assessments to stakeholders in non-technical terms so effective decisions can be made to ensure the safety and security of data subject to government regulation. Executes responsibilities outlined in the Information Security Incident Response Plan to appropriately contain, investigate, remediate, and report information security incidents. Qualification Active Top-Secret clearance with capability to obtain SCI/CI Poly if needed to meet contract requirements. Bachelors and/or Master's degree in Computer Science, Management Information Systems, or related computer science technical degree CompTIA Security+ or higher certification 2 years of relevant experience with the following: Vulnerability scanning tools (specifically Tenable Nessus) Tenable administration About E-INFOSOL E-INFOSOL is a Service Disabled and Veteran Owned Small Business (SDVOSB) located in the Washington, D.C. metropolitan area. We specialize in building modern and tailored solutions to support our customers' mission. As a mission-first organization, we deliver Subject Matter Expertise (SME) in cloud computing, virtualization, cyber security, software development and data services. We support the Intelligence Community, Department of Defense, Federal Law Enforcement, Civilian Agencies and the Private Sector. Through strategic partnerships with top industry players such as Amazon Web Services (AWS), VMware, Microsoft and Nutanix, E-INFOSOL provide an array of IT products and solutions. Combined with our industry expertise, we deliver in-depth knowledge on Government requirements and fully understand NIST and DoD security requirements. Our expertise in the latest technologies combined with our understanding of infrastructure needs and security requirements provides the best combination for achieving innovative and secure environments for Government Agencies and Private Sector. Career Growth “Putting People First, Achieving our Mission Together”. E-INFOSOL is a people-first organization focusing on a positive employee culture that inspires creativity and innovation in support of our customers. With opportunities such as reimbursement and bonuses based on completion of certifications, we invest in our employees' career growth. Benefits Medical - 100% company paid premiums for employees with dependent options. Dental and Vision Retirement Savings (401k) up to 4% match Health Savings Account (HSA), FSA and DCFSA Company-paid Short/Long-term disability (w/ additional supplemental options) Company-paid Life and AD&D (w/ additional supplemental options) Generous Paid Time Off and ALL 11 Federal Holidays Legal and Identity Protection Services Bonuses for certifications and reimbursement Employee Perks: UberOne, Company Outings (Sporting events, Happy Hours, etc.), Discounts on services including Pet Insurance Company Awards SBA 8(a) Certified SDVOSB GSA Contract Holder Inc. 5000 Equal Employment Opportunity Policy E-INFOSOL LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. Website: E-INFOSOL.com
    $67k-92k yearly est. Auto-Apply 50d ago
  • SR. CYBER DEFENSE ANALYST

    QMS Consulting

    Cyber security analyst job in Martinsburg, WV

    JOB TYPE: Full-time WORK LOCATION: Onsite in Martinsburg, WV. Candidates must reside in WV to be considered for this position. ABOUT: QMS Consulting (QMS) is an Education Technology (EdTech) and Information Technology (IT) Consulting firm specializing in Cybersecurity / Data Protection, Cloud Lifecycle, Software Development and Data Science. QMS seeks a cybersecurity specialist to work within a dynamic and highly innovative security operations center team that supports federal government customers. The Senior Cyber Defense Analyst will serve as a vital leader in the design, development, and operations of advanced cybersecurity monitoring and detection. In this role, you should be technically sound, detail oriented with the ability to lead tasks and ensure high-quality service delivery. Critical thinking and problem-solving skills are essential for this position. JOB RESPONSIBILITIES: Sr. Cyber Defense Analyst responsibilities include: Configure monitoring tools to detect threat actor techniques and/or behavioral indicators Craft custom search queries using Splunk (SPL), as well as Microsoft Defender for Endpoint and Microsoft Sentinel (KQL) Provide subject matter expertise to support security detections in one of the following areas: Cloud technologies. SaaS, Identity and access management. Networking, Splunk and EDR Map security detections to the MITRE ATT&CK Framework Research and develop configuration recommendations to facilitate operationalization of new data sources for detection of adversarial activities Use machine learning and pattern analysis to improve detection of specific types of threats Collaborate effectively with cross-functional teams, including incident response, forensics, threat intelligence, IT, and network administrators Clearly communicate technical information and detection-related updates to management and stakeholders Develop and operationalize advanced security analytics to detect and respond to sophisticated cyber threats in near real-time Develop and implement detection feedback processes - e.g., tuning false positives, decommissioning, etc. Ensure completeness and consistency regarding data quality of detections Monitor the performance of security analytics and automation processes regularly, identifying areas for improvement and taking proactive measures to enhance their efficacy Leverage Security Orchestration, Automation, and Response (SOAR) platforms to streamline and automate detection and incident response, including enrichment, containment, and remediation actions Support the operationalization of new security detections, including building reference documentation, investigation guidelines, and tuning considerations Stay informed about the latest cybersecurity threats, trends, and best practices Actively participate in cybersecurity exercises, drills, and simulations to improve incident response understanding This list of responsibilities may not be all-inclusive and can be expanded to include other duties or responsibilities as required by the business. QUALIFICATIONS AND REQUIRED EXPERIENCE: Sr. Cyber Defense Analyst requirements include: 8+ years of experience supporting large-scale IT related projects 4+ years of experience supporting incident response in an enterprise-level Security Operations Center (SOC) A deep understanding of cybersecurity principles, incident response methodologies, and a proactive mindset to ensure the SOC operates effectively in a high-pressure environment Strong experience with security technologies including SIEM, IDS/IPS, EDR, and network monitoring tools Experience with security focused cloud-native tooling such as Azure Sentinel and AWS GuardDuty Experience with enterprise ticketing systems like ServiceNow Excellent analytical and problem-solving skills Ability to work independently and in a team environment to identify errors, pinpoint root causes, and devise solutions with minimal oversight Ability to function in multiple capacities and learn quickly Strong verbal and written communication skills Bachelor's degree in computer science, cybersecurity, information technology, or a related field (or equivalent work experience) The following GIAC certifications are preferred: GCFE and/or GCIH One of the following GIAC, Microsoft and Splunk certifications are acceptable: GLCD, GCDA, Microsoft Identity and Access Administrator Associate, Microsoft Security Operations Analyst, Microsoft Endpoint Administrator Associate and Splunk Power User SALARY: $100,000 - $117,000 BENEFITS: health benefits, holidays and PTO We are an equal opportunity employer. Our policy is to always provide equal opportunity without regard to race, color, religion, sex, pregnancy, national origin, ancestry, age, marital status, sexual orientation, family responsibility, physical or mental disability, medication, or status as a veteran.
    $100k-117k yearly 24d ago
  • Product Security Engineer, AI

    Meta 4.8company rating

    Cyber security analyst job in Charleston, WV

    Meta's Product Security team is seeking a experienced hacker who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of over two billion people. You will be relied upon to provide engineering and product teams with the web, mobile, or native code security expertise necessary to make informed product decisions. Come help us make life hard for the bad guys. **Required Skills:** Product Security Engineer, AI Responsibilities: 1. Security Reviews: perform manual design and implementation reviews of products and services that make up the Meta ecosystem, like Instagram, WhatsApp, Oculus, Portal, and more 2. Developer Guidance: provide guidance and education to developers that help prevent the authoring of vulnerabilities 3. Automated Analysis and Secure Frameworks: build automation (static and dynamic analysis) and frameworks with software engineers that enable Meta to scale consistently across all of our products **Minimum Qualifications:** Minimum Qualifications: 4. BS or MS in Computer Science or a related field, or equivalent experience 5. 8+ years of experience finding vulnerabilities in interpreted languages. Knowledge of best practice secure code development 6. Experience with exploiting common security vulnerabilities 7. Knowledge of common exploit mitigations and how they work 8. Coding and scripting experience in one or more general purpose languages **Preferred Qualifications:** Preferred Qualifications: 9. Experience creating software that enables security processes, especially those leveraging AI/ML for automation or augmentation 10. Experience integrating or building AI-powered tools to assist with vulnerability detection, code review, or threat modeling 11. Experience creating software that enables security processes 12. 8+ years of experience finding vulnerabilities in C/C++ code 13. Contributions to the security community (public research, blogging, presentations, bug bounty) 14. Demonstrated ability to collaborate with AI researchers or engineers to apply AI in security workflows **Public Compensation:** $177,000/year to $251,000/year + bonus + equity + benefits **Industry:** Internet **Equal Opportunity:** Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment. Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
    $177k-251k yearly 60d+ ago
  • Cyber Security

    Forhyre

    Cyber security analyst job in Ansted, WV

    Job Description Forhyre is seeking a talented individual that will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, providing technical strategy for solutions, guidance, policy, and implementations. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients. Note: U.S. citizens and those authorized to work in the U.S. are encouraged to apply. We are unable to sponsor at this time. Responsibilities: Engineer, implement and monitor security measures for the protection of computer systems, networks and information Develop and implement security policies and controls to support the Cyber Security framework Manage the existing cyber security training program across global, multilingual business Assists in ensuring global Information security program meets all industry regulations, standards, and compliance requirements Drive adoption of infrastructure security best practices and work with Information Technology teams to ensure security standards are maintained Implement technology to proactively scan Information Technology environment for security breaches and suspicious activity Continuous improvement in the areas of Information Security technologies, techniques and processes Develops and maintains an effective system for the distribution of regular key performance indicator reports and dashboard Ability to interpret penetration test results and describe issues and fixes to non-security expert Responsible for leading an accurate & comprehensive status reporting to the executive steering committee Create and implement SOP/ process improvement initiatives to achieve outcomes that align or exceed the expectations of strategic roadmap Skills & Experience Bachelor's degree and 12+ years of experience; additional years of directly applicable experience may be accepted in lieu of a degree. Certified Information Systems Security Professional (CISSP) 8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps Extensive experience in design and development of enterprise security architectures. Experience must include a wide range of work in creating diagrams and documentation with all components that comprise IT systems including network topology. Strong knowledge and experience in secure enterprise architecture design, especially with regard to IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standards for the federal IT enterprise environment. Vulnerability Assessment testing and/or Penetration Testing (preferred) Robotic Process Automation/Intelligent Automation (preferred) Business case development supporting security technology solutions (preferred) Additional certifications demonstrating cybersecurity/technical mastery (preferred)
    $75k-106k yearly est. 10d ago
  • Senior Information Security Specialist

    Tygart Technology

    Cyber security analyst job in Clarksburg, WV

    Tygart is seeking a Senior Information Security Specialist to support a DOJ office in Clarksburg, WV. This position supports the continuous assessment and improvement of information system security throughout the full system lifecycle. The ideal candidate must possess a current a Top-Secret clearance. Key Responsibilities: Review of information systems to ensure that the management, operational, personnel, and technical controls are functioning effectively during all phases of the system lifecycle Identifying and evaluating technical and operational security risks, threats, weaknesses, and vulnerabilities associated with information systems Information system compliance with government standards and industry best practices, including: NIST OWASP Common Criteria DISA SANS Institute Qualifications: Active Top Secret (TS) Security Clearance (required). Minimum 6 years of experience in Information Security Experience working in Agile development environments Experien with Information security practices within the federal and/or state governments Experience utilizing Splunk for audit log review and system alerting Previous hands-on technical experience in Networking System Administration Development Strong understanding of security controls, system lifecycle management, and vulnerability management. Preferred Qualifications: Bachelor's Degree in Computer Science, Cybersecurity, Information Technology, or related field. CompTIA Security+ (or equivalent) Why Join Tygart Technology? At Tygart Technology, we value innovation, integrity, and technical excellence. You'll join a team of dedicated professionals who deliver mission-critical solutions to our government partners. We offer competitive compensation, benefits, and the opportunity to grow your career while supporting impactful work. Tygart Technology, Inc. is a premier professional services and software development organization providing a broad range of Information Technology (IT) services to public and commercial sector customers. Founded in 1992, Tygart's customer first mind set and agile development methodology have led to our continued success. Tygart supports the Department of Defense, Federal Bureau of Investigation, Intelligence Community, Federal Election Commission, Pension Benefit Guaranty Corporation, and various other Federal and State organizations and maintains offices in West Virginia and Northern Virginia. Tygart Technology is an equal opportunity employer. We do not discriminate in employment decisions based on race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other protected status under applicable federal, state, or local law. We are dedicated to providing a work environment where all individuals are respected and their contributions are valued. For information on Tygart and our career openings, please visit *******************************
    $75k-106k yearly est. 60d+ ago
  • Security Engineer, Senior

    Trilogy Innovations

    Cyber security analyst job in Clarksburg, WV

    Trilogy Innovations is seeking Security, Sr. to remotely support our federal customer. This is an exciting opportunity to join our growing team, while taking part in a multi-year initiative to modernize our federal customer's large-scale IT systems. This role requires at least a Secret Security Clearance, and primary work location is remote. Responsibilities Performs security audits, risk analysis, application-level vulnerability testing, and security code reviews. Develops and implements technical solutions to help mitigate security vulnerabilities. Conducts research to identify new attack vectors. Requirements Bachelor's Degree with 8 years of work experience. Active Tier 3 Secret clearance. 5+ years of experience performing security audits, risk analysis, application-level vulnerability testing, and security code reviews. 5+ years of experience developing and implementing technical solution to help mitigate security vulnerabilities. Experience working with in the Agile Methodology. Experience in a cloud native architecture. Experience working in a Kafka infrastructure. Trilogy Innovations, Inc. is a minority-owned (8a) certified systems and software engineering company that delivers superior technical solutions across private and public sectors. Since 2010, our talented personnel have successfully provided Innovative IT solutions across government agencies and private industries. Trilogy Innovations, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.
    $98k-135k yearly est. Auto-Apply 9d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Charleston, WV

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Senior Security Engineer

    Fusion Technology 4.1company rating

    Cyber security analyst job in Clarksburg, WV

    Job Description Who is Fusion Technology? Fusion Technology is a performance-driven HUBZone Small Business concern residing in the heart of the beautiful mountainsides of West Virginia, steps away from the Federal Bureau of Investigation's Criminal Justice Information Services Division's Headquarters. Founded in 2007 by an Engineer-by-trade, Fusion Technology dedicates our valuable resources to providing comprehensive IT services and solutions to mission-critical US Government programs and the Intel Community. Position Location: Clarksburg, WV (onsite required) Who are you? Security-cleared Professional: You have made it through the process of receiving a United States government security clearance - congratulations! We know you are a trustworthy intel professional because you have a TS/SCI Clearance. Education and Experience: Minimum of a Bachelor's Degree from an accredited college or university in a related field. 8+ years of cybersecurity experience, with 3+ years in a cloud security role. Deep knowledge of cloud security across cloud environments. Expertise in security architecture, network defense, data protection, and threat modeling. Demonstrated experience in incident response, log correlation, and risk assessments. Strong communication and leadership skills; capable of briefing executives and managing cross-functional security efforts. Certifications: CISSP, CCSP, AWS Security, or GCIH strongly preferred. What you'll do: The Senior Security Engineer leads the design, development, and operations of secure cloud platforms. This position is responsible for advanced threat detection, incident response planning, cyber resiliency strategy, and compliance with enterprise and federal security standards. The engineer acts as a subject matter expert and collaborates across teams and with external partners to protect mission-critical applications and infrastructure. Leads the development of enterprise-wide cloud security policies, incident response plans, and cyber resiliency strategies. Designs, implements, and continuously improves secure cloud-based architectures and monitoring systems. Analyzes complex security data to detect, remediate, and prevent cyber threats. Guides platform and application teams on secure coding and architecture best practices. Coordinates vulnerability management activities and provide actionable recommendations. Represents the organization in coordination with industry and government security partners. Oversees COMSEC operations and crypto key management systems (CKMS). Ensures compliance with federal and industry standards, including NIST, CNSSI 4009, and DoD policies. Mentors' junior engineers and lead security-related projects from concept to deployment. What matters to you matters to us. Fusion Technology values its employees and works hard to ensure proper care for them and their families. We desire to compensate employees in a competitive, motivational, fair, and equitable way with other employers in the marketplace. Salary is only one component of employee compensation but an integral part of recruiting and retaining qualified employees. However, at Fusion Technology, we take a comprehensive approach and consider each employee's needs to tailor a compensation plan that provides financial security and peace of mind. Our competitive package includes a best-in-class matching 401K program, a comprehensive healthcare plan through Cigna, a competitive employer contribution to a health savings account, vision and dental plans, life insurance, short- and long-term disability, and personal leave, in addition to paid certifications and training. Fusion Technology LLC is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills, and experiences within our workforce. Qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.
    $89k-115k yearly est. 6d ago
  • Information Security Engineer - Black Lotus Labs Threat Researcher (APT)

    Lumen 3.4company rating

    Cyber security analyst job in Charleston, WV

    Lumen connects the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and company from the people up - committed to teamwork, trust and transparency. People power progress. We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future. **The Role** Black Lotus Labs is seeking a Principal Security Engineer on the Research & Analysis team. This team leverages Lumen's global visibility of one of the world's largest and most interconnected IP backbones and a petabyte-scale compute cluster to perform cutting edge threat research, hunting and tracking advanced persistent threat actors (APTs) and emerging criminal activity as the threat actors traverse the internet. They empower customers to stay ahead of the evolving threat landscape. **The Main Responsibilities** + Serve as Threat Research Subject Matter Expert, offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as identifying knowledge gaps, troubleshooting technical challenges, developing solutions, and mentoring team members in overcoming obstacles. Set priorities for what threats to analyze to maximize team's impact. + Conduct threat research across technical data sets, fusing Black Lotus Labs telemetry with third party data sets, to automate detection of the latest threat attacker tools, techniques and procedures (TTPs) with a goal of automating detection. + Use industry-leading technical knowledge of adversary capabilities and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries, delivering actionable threat intelligence data to Lumen customers. + Lead and enhance threat hunting operations by actively engaging with other research teams, building strong partnerships to achieve shared goals, exploring new data sources, and mentoring team members in executing workflows and solving complex challenges. + Provide expert analysis and strategic insights on emerging threats and vulnerabilities, translating complex technical information into actionable intelligence for executive leadership and external stakeholders. + Spearhead thought leadership initiatives by leading Black Lotus Lab's voice at security conferences and internal executive briefings. **What We Look For in a Candidate** + Proven experience in threat hunting and in-depth technical security research, demonstrating a strong track record of successfully identifying, tracking, and disrupting nation-state and cybercriminal threat actors. + Deep understanding of advanced threat hunting methodologies, attacker tactics, techniques, and procedures (TTPs), and the ability to derive actionable threat hunts from complex data sets. + Demonstrated experience building prototype threat hunting solutions and large data analysis tools with Python (or other equivalent languages). + Proven experience initiating and coordinating technical projects focused on telemetry collection, TTP based threat hunting, or developing threat hunt tools that have cross-organization impact on threat visibility, including leading private-public partnerships and multi-company collaborations. + 5+ years of experience in the IC, DoD or similar tracking and defending against nation state threat activity. + Exceptional communication and presentation skills, including the ability to clearly and concisely convey complex technical information to both technical and non-technical audiences, ranging from executives and board members to conference attendees and internal stakeholders. + Experience presenting at industry conferences and in the media. + Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment. + Proven ability to lead and manage complex technical projects, effectively driving them to successful completion. + Active TS/SCI clearance with poly **Well-experienced candidates may also have the following skills: ** + Proficiency in malware reverse engineering and incident response. + 5+ years of experience leading teams of technical threat discovery professionals. + Software development experience in Docker and big data technologies like Hadoop, Spark, and Tensor Flow. **Compensation** This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors. Location Based Pay Ranges: $149,084 - $198,779 in these states: AL, AR, AZ, FL, GA, IA, ID, IN, KS, KY, LA, ME, MO, MS, MT, ND, NE, NM, OH, OK, PA, SC, SD, TN, UT, VT, WI, WV, and WY. $156,539 - $208,718 in these states: CO, HI, MI, MN, NC, NH, NV, OR, and RI. $163,993 - $218,657 in these states: AK, CA, CT, DC, DE, IL, MA, MD, NJ, NY, TX, VA, and WA. Lumen offers a comprehensive package featuring a broad range of Health, Life, Voluntary Lifestyle benefits and other perks that enhance your physical, mental, emotional and financial wellbeing. We're able to answer any additional questions you may have about our bonus structure (short-term incentives, long-term incentives and/or sales compensation) as you move through the selection process. Learn more about Lumen's: + Benefits (**************************************************** + Bonus Structure **What to Expect Next** \#LI-JS1 Requisition #: 339093 **Background Screening** If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page (************************************* . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis. Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. **Equal Employment Opportunities** We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training. **Disclaimer** The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions. In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information. Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name. **Application Deadline** 12/09/2025
    $70k-91k yearly est. 60d+ ago
  • Security Engineer II

    Trustmark 4.6company rating

    Cyber security analyst job in Charleston, WV

    Trustmark's mission is to improve wellbeing - for everyone. It is a mission grounded in a belief in equality and born from our caring culture. It is a culture we can only realize by building trust. Trust established by ensuring associates feel respected, valued and heard. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture of diversity and inclusion where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves. At Trustmark, we have a commitment to welcoming people, no matter their background, identity or experience, to a workplace where they feel safe being their whole, authentic selves. A workplace made up of diverse, empowered individuals that allows ideas to thrive and enables us to bring the best to our colleagues, clients and communities. We are seeking a highly skilled Cyber Security Engineer to join our team and play a pivotal role in safeguarding our organization's digital assets. The ideal candidate will possess a deep understanding of cybersecurity principles, a strong technical background, and a passion for protecting sensitive information. You will be responsible for engineering, implementing and monitoring security measures for the protection of Trustmark's computer systems, networks and information. The role helps identify and define system security requirements as well as develop detailed cyber security designs. **Responsibilities:** + Design, implement, and maintain security architectures, systems, and solutions to protect critical infrastructure and data. + Conduct vulnerability assessments and penetration testing to identify and mitigate risks. + Develop and implement security policies, standards, and procedures. + Monitor security systems and respond to incidents promptly and effectively. + Stay up-to-date with the latest cybersecurity threats and trends. + Collaborate with cross-functional teams to ensure security is integrated into all aspects of the business. + Provide technical guidance and support to internal stakeholders. **Qualifications:** + Bachelor's degree in Computer Science, Information Technology, or a related field or + 3-5 Years of network engineering or cyber engineering experience + Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO 27001). + Proficiency in network security, systems security, application security, and data security. + Hands-on experience with security tools and technologies (e.g., firewalls, intrusion detection systems, encryption, SIEM). + Excellent problem-solving and analytical skills. + Strong communication and interpersonal skills. + Ability to work independently and as part of a team. **Preferred Qualifications:** + Certifications such as CISSP, CISA, or CEH. + Experience with cloud security (e.g., AWS, Azure, GCP). + Knowledge of scripting and programming languages (e.g., Python, PowerShell). Brand: Trustmark Come join a team at Trustmark that will not only utilize your current skills but will enhance them as well. Trustmark benefits include health/dental/vision, life insurance, FSA and HSA, 401(k) plan, Employee Assistant Program, Back-up Care for Children, Adults and Elders and many health and wellness initiatives. We also offer a Wellness program that enables employees to participate in health initiatives to reduce their insurance premiums. **For the fourth consecutive year we were selected as a Top Workplace by the Chicago Tribune.** The award is based exclusively on Trustmark associate responses to an anonymous survey. The survey measured 15 key drivers of engaged cultures that are critical to the success of an organization. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex, sexual orientation, sexual identity, age, veteran or disability. Join a passionate and purpose-driven team of colleagues who contribute to Trustmark's mission of helping people increase wellbeing through better health and greater financial security. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves. Introduce yourself to our recruiters and we'll get in touch if there's a role that seems like a good match. When you join Trustmark, you become part of an organization that makes a positive difference in people's lives. You will play a vital role in delivering on our mission of helping people increase wellbeing through better health and greater financial security. Our customers tell us they simply appreciate the personal attention and knowledgeable service. Others tell us we've changed their lives. At Trustmark, you'll be part of a close-knit team. You'll enjoy abundant opportunities to grow your career. That's why so many of our associates stay at Trustmark and thrive. Trustmark benefits from more than 100 years of experience but pairs that rich history with a palpable sense of optimism, growth and excitement for what's ahead - and beyond. This is a place where associates bring their whole selves to work each day. A place where you can be yourself. Whatever your beyond is, you can achieve it at Trustmark.
    $77k-99k yearly est. 60d+ ago
  • Cyber Incident Response Tier III Analyst

    Pingwind

    Cyber security analyst job in Martinsburg, WV

    Job DescriptionDescription PingWind is seeking a Cyber Incident Response Tier III Analyst to support our VA customer at Hines, IL Martinsburg, WV, or Austin, TX. Required Clearance: Ability to obtain Tier 4 / High Risk Background Investigation Certifications: Must currently have or be willing to obtain one of the following certifications (or equivalent):• GIAC Certified Incident Handler• EC-Council's Certified Incident Handler (ECIH)• GIAC Certified Incident Handler (GCIH)• Incident Handling & Response Professional (IHRP)• Certified Computer Security Incident Handler (CSIH)• Certified Incident Handling Engineer (CIHE)• EC-Council's Certified Ethical Hacker Required Education • Bachelor's degree in computer science, Cybersecurity, Information Technology, or a related field (or equivalent work experience) Required Experience: • 5+ years of experience supporting incident response in an enterprise-level Security Operations Center (SOC) Responsibilities • In-depth forensics and root cause analysis for alerts and incidents• Handling Tier 2 ticket escalations by performing forensic root cause analysis and delivering actionable remediation recommendations and or appropriate next steps.• Perform post incident analysis to ensure accurate and detailed documentation of incident response activities, including analysis, actions taken, and lessons learned.• Work with Watch Officers and Team Leads on a bridge to function as SME for major incidents.• Updating playbooks based on findings of the incident trends and outcomes of auditing tasks.• Develop and operationalize advanced security analytic use cases to detect and respond to sophisticated cyber threats in real-time• Create dashboards/reports based on these trends or searches to provide clarity of information being defined.• Interface with the Cyber Detection Analytics (CDA) Team to recommend tuning based on findings.• Support mentoring and training of junior analysts on alerts, playbooks, and tools.• Stay informed of latest cybersecurity threats and best practices.• Perform real-time monitoring and triage of security alerts in Cybersecurity toolsets including SIEM, and EDR• Make accurate determination of what alerts are false positives or require further investigation and prioritization • Lead and actively participate in the investigation, analysis, and resolution of cybersecurity incidents. Analyze attack patterns, determine the root cause, and recommend appropriate remediation measures to prevent future occurrences• Ensure accurate and detailed documentation of incident response activities, including analysis, actions taken, and lessons learned. Collaborate with knowledge management teams to maintain up-to-date incident response playbooks• Collaborate effectively with cross-functional teams, including forensics, threat intelligence, IT, and network administrators. Clearly communicate technical information and incident-related updates to management and stakeholders• Identify and action opportunities for tuning alerts to make the incident response team more efficient • Monitor the performance of security analytics and automation processes regularly, identifying areas for improvement and taking proactive measures to enhance their efficacy• Leverage Security Orchestration, Automation, and Response (SOAR) platforms to streamline and automate incident response processes, including enrichment, containment, and remediation actions• Support the mentoring and training of more junior IR staff• Stay informed about the latest cybersecurity threats, trends, and best practices. Actively participate in cybersecurity exercises, drills, and simulations to improve incident response capabilities Requirements • Work 100% on-site Tuesday through Saturday from 3:00 PM to 11:00 PM• A deep understanding of cybersecurity principles, incident response methodologies, and a proactive mindset to ensure our SOC operates effectively in a high-pressure environment• Strong experience with security technologies, including SIEM, IDS/IPS, EDR, and network monitoring tools• Experience with enterprise ticketing systems like ServiceNow• Excellent analytical and problem-solving skills• Ability to work independently and in a team environment to identify errors, pinpoint root causes, and devise solutions with minimal oversight• Ability to learn and function in multiple capacities and learn quickly• Strong verbal and written communication skills Preferred Qualifications • Ability to investigate Indicators of Compromise (IOCs) using Splunk by correlating logs from multiple sources to detect, trace, and assess threat activity across the enterprise• Experience leveraging Microsoft Defender for Endpoint (MDE) to perform endpoint investigations, analyze process trees, and validate IOCs during active threat scenarios• Ability to remediate phishing incidents, including analysis of email headers, links, and attachments, identifying impacted users, and executing containment actions such as user lockouts, email quarantine, and domain blacklisting• Experience performing root cause analysis of malware leveraging PowerShell, using tools such as MDE advanced hunting (KQL) and Splunk to identify infection paths, attacker behavior, and persistence mechanisms About PingWind PingWind is focused on delivering outstanding services to the federal government. We have extensive experience in the fields of cyber security, development, IT infrastructure, supply chain management and other professional services such as system design and continuous improvement. PingWind is a VA CVE certified Service-Disabled Veteran Owned Small Business (SDVOSB) and SBA HUBZone Certified with offices in Washington DC and Northern Virginia. **************** Our benefits include: • Paid Federal Holidays• Robust Health & Dental Insurance Options• 401k with matching• Paid vacation and sick leave• Continuing education assistance• Short Term / Long Term Disability & Life Insurance• Employee Assistance Program • through Sun Life Financial EAP Guidance Resources Veterans are encouraged to apply PingWind, Inc. does not discriminate in employment opportunities, terms and conditions of employment, or practices on the basis of race, age, gender, religious or political beliefs, national origin or heritage, disability, sexual orientation, or any characteristic protected by law We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.
    $68k-92k yearly est. 19d ago
  • Security Engineer

    Meta 4.8company rating

    Cyber security analyst job in Charleston, WV

    Meta Platforms, Inc. (Meta), formerly known as Facebook Inc., builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps and services like Messenger, Instagram, and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D screens toward immersive experiences like augmented and virtual reality to help build the next evolution in social technology. To apply, click "Apply to Job" online on this web page. **Required Skills:** Security Engineer Responsibilities: 1. Build tools that enable connectivity to our infrastructure only from Meta owned and managed devices. 2. Build machine attestation and secure certificate storage solutions to enable strong client trust. 3. Deploy systems that help mitigate security risks by understanding and controlling what software is allowed to execute on our client devices. 4. Develop, validate, and enforce our client security policies. 5. Build and deploy tools and automation that proactively detect and respond to security risks and threats to internal corporate services. 6. Advise and collaborate with other teams. 7. Telecommuting from anywhere in the U.S. allowed. **Minimum Qualifications:** Minimum Qualifications: 8. Requires Bachelor's Degree (or foreign equivalent) in Computer Science, Engineering or a related field and 1 year of experience in the job offered or a computer-related occupation 9. Requires 12 months of experience involving the following: 10. PHP, Golang, Python, C/C++, Rush, or Ruby 11. Designing and deploying security infrastructure such as PKI, key management, and certificate management 12. Endpoint Security & Management 13. Certificate Lifecycle 14. Devices & OS hardening and security policies 15. Identity & Access Management (Authentication & Authorization, SSO) 16. Network Security and 17. Programming and Code Review **Public Compensation:** $178,041/year to $200,200/year + bonus + equity + benefits **Industry:** Internet **Equal Opportunity:** Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment. Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
    $178k-200.2k yearly 19d ago
  • Information Security Specialist

    Tygart Technology, Inc.

    Cyber security analyst job in Clarksburg, WV

    Tygart is seeking an Information Security Specialist to support a DOJ office in Clarksburg, WV. This position supports the continuous assessment and improvement of information system security throughout the full system lifecycle. The ideal candidate must possess a current a Top-Secret clearance. Key Responsibilities: * Review of information systems to ensure that the management, operational, personnel, and technical controls are functioning effectively during all phases of the system lifecycle * Identifying and evaluating technical and operational security risks, threats, weaknesses, and vulnerabilities associated with information systems * Information system compliance with government standards and industry best practices, including: * NIST OWASP Common Criteria DISA SANS Institute Qualifications: * Active Top Secret (TS) Security Clearance (required). * Minimum 4 years of experience in Information Security * Experience working in Agile development environments * Experien with Information security practices within the federal and/or state governments * Experience utilizing Splunk for audit log review and system alerting * Previous hands-on technical experience in Networking System Administration Development * Strong understanding of security controls, system lifecycle management, and vulnerability management. Preferred Qualifications: * Associates Degree * CompTIA Security+ (or equivalent) Why Join Tygart Technology? At Tygart Technology, we value innovation, integrity, and technical excellence. You'll join a team of dedicated professionals who deliver mission-critical solutions to our government partners. We offer competitive compensation, benefits, and the opportunity to grow your career while supporting impactful work. Tygart Technology, Inc. is a premier professional services and software development organization providing a broad range of Information Technology (IT) services to public and commercial sector customers. Founded in 1992, Tygart's customer first mind set and agile development methodology have led to our continued success. Tygart supports the Department of Defense, Federal Bureau of Investigation, Intelligence Community, Federal Election Commission, Pension Benefit Guaranty Corporation, and various other Federal and State organizations and maintains offices in West Virginia and Northern Virginia. Tygart Technology is an equal opportunity employer. We do not discriminate in employment decisions based on race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other protected status under applicable federal, state, or local law. We are dedicated to providing a work environment where all individuals are respected and their contributions are valued. For information on Tygart and our career openings, please visit *******************************
    $75k-106k yearly est. 60d+ ago
  • Security Engineer, Senior

    Trilogy Innovations, Inc.

    Cyber security analyst job in Clarksburg, WV

    Trilogy Innovations is seeking Security, Sr. to remotely support our federal customer. This is an exciting opportunity to join our growing team, while taking part in a multi-year initiative to modernize our federal customer's large-scale IT systems. This role requires at least a Secret Security Clearance, and primary work location is remote. Responsibilities * Performs security audits, risk analysis, application-level vulnerability testing, and security code reviews. * Develops and implements technical solutions to help mitigate security vulnerabilities. * Conducts research to identify new attack vectors. * Supports mainframe with scanning and other security focused operational support responsibilities. Requirements * Bachelor's Degree with 8 years of work experience. * Active Tier 3 Secret clearance. * 5+ years of experience performing security audits, risk analysis, application-level vulnerability testing, and security code reviews. * 5+ years of experience developing and implementing technical solution to help mitigate security vulnerabilities. * Experience working with in the Agile Methodology. * Experience in a cloud native architecture. * Experience working in a Kafka infrastructure, preferred. * Experience with container security in AWS. * Building and maintaining secure CI/CD Pipelines. * Strong understanding of federal security requirements. Trilogy Innovations, Inc. is a minority-owned (8a) certified systems and software engineering company that delivers superior technical solutions across private and public sectors. Since 2010, our talented personnel have successfully provided Innovative IT solutions across government agencies and private industries. Trilogy Innovations, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.
    $98k-135k yearly est. 9d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Charleston, WV

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding. **Responsibilities:** + **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture. + **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders. + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago
  • Information Systems Security Officer

    Tygart Technology

    Cyber security analyst job in Clarksburg, WV

    Tygart is seeking a Information Systems Security Officer (ISSO) to support a DOJ office in Clarksburg, WV. The ideal candidate will have hands-on experience in information security, a strong technical background in networking, system administration, and development, as well as familiarity with cloud technologies, CI/CD pipelines, and virtualization. A current Top Secret security clearance is required. Job Description: Demonstrated level of experience in information security practices, including: National Institute for Standards and Technology (NIST) Open Web Application Security Project (OWASP) Common Criteria Defense Information Security Agency (DISA) SANS Institute Experience working in Scaled Agile Framework (SAFe) development environments Demonstrated level of experience in information security practices within the federal and/or state governments Previous hands-on technical experience in: Networking System administration Development Working knowledge of: Continuous Integration/Continuous Delivery (CI/CD) pipelines Virtualization Software-defined infrastructure Cloud computing technologies A minimum of 4 years of experience (required) Active Top Secret (TS) Security Clearance (required). Preferred Qualifications: Associates Degree Certified Information Systems Security Professional (CISSP) Cloud Certification Why Join Tygart Technology? At Tygart Technology, we value innovation, integrity, and technical excellence. You'll join a team of dedicated professionals who deliver mission-critical solutions to our government partners. We offer competitive compensation, benefits, and the opportunity to grow your career while supporting impactful work. Tygart Technology, Inc. is a premier professional services and software development organization providing a broad range of Information Technology (IT) services to public and commercial sector customers. Founded in 1992, Tygart's customer first mind set and agile development methodology have led to our continued success. Tygart supports the Department of Defense, Federal Bureau of Investigation, Intelligence Community, Federal Election Commission, Pension Benefit Guaranty Corporation, and various other Federal and State organizations and maintains offices in West Virginia and Northern Virginia. Tygart Technology is an equal opportunity employer. We do not discriminate in employment decisions based on race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other protected status under applicable federal, state, or local law. We are dedicated to providing a work environment where all individuals are respected and their contributions are valued. For information on Tygart and our career openings, please visit *******************************
    $65k-88k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Charleston, WV

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills. **Responsibilities:** + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Experience with scripting languages (e.g., PowerShell, Python) for automation and integration. + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Understanding of DevOps practices. + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. + Adaptability to stay ahead of evolving IAM technologies and security threats. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 13d ago

Learn more about cyber security analyst jobs

Do you work as a cyber security analyst?

What are the top employers for cyber security analyst in WV?

Pingwind

E-Infosol LLC

Top 3 Cyber Security Analyst companies in WV

  1. Leidos

  2. Pingwind

  3. E-Infosol LLC

Job type you want
Full Time
Part Time
Internship
Temporary

All cyber security analyst jobs

Jobs in West Virginia