Principal/Sr Principal Cyber Information Assurance Analyst
Information security analyst job in McClellan Park, CA
RELOCATION ASSISTANCE: No relocation assistance available CLEARANCE TYPE: SCITRAVEL: Yes, 10% of the TimeDescriptionAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
Northrop Grumman Mission Systems (NGMS) is seeking a Principal Cybersecurity Analyst/Sr. Principal Cybersecurity Analyst to join our team based in McClellan, CA.
What You'll Get to Do:
Perform assessments of systems and networks within the networking environment or enclave and identify where those systems and networks deviate from acceptable configurations, enclave policy, or local policy.
This is achieved through passive evaluations such as compliance audits and active evaluations such as vulnerability assessments.
Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems.
Includes support of process, analysis, coordination, security certification test, security documentation, as well as investigations, software research, hardware introduction and release, emerging technology research inspections and periodic audits.
Assist in the implementation of the required government policy (i.e., NISPOM, ICD 503), make recommendations on process tailoring, participate in and document process activities.
Perform analyses to validate established security requirements and to recommend additional security requirements and safeguards.
Support the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results and preparation of required reports.
Document the results of Certification and Accreditation activities and technical or coordination activity and prepare the system Security Plans and update the Plan of Actions and Milestones POA&M.
Periodically conduct a complete review of each system's audits and monitor corrective actions until all actions are closed.
This requisition may be filled as either a Principal Cybersecurity Analyst or Sr. Principal Cybersecurity Analyst.
#MPR
Basic Qualifications for a Principal Cybersecurity Analyst
Bachelor's degree and 5 years of relevant experience; 3 years with a Masters; 1 year with a PhD. An additional 4 years of relevant experience may be considered in lieu of a degree.
Active Top Secret clearance with SCI eligibility
Must possess an IAT Level II (DoD 8570) certification
Experience with Risk Management Framework accreditation functions, including documentation, scanning, assessment, POAM management, through all steps of the RMF
Experience with Continuous Monitoring to comply with RMF
Experience with cybersecurity, information security and information assurance roles
Experience executing and monitoring security tools, such as SIEM, Splunk, and vulnerability and compliance scanners
Demonstrated ability to handle multiple levels of classified systems and data and follow data transfer/trusted download/assured file transfer processes
Basic Qualifications for a Sr. Principal Cybersecurity Analyst
Bachelor's degree and 8 years of relevant experience; 6 years with a Masters. 4 years with a PhD. An additional 4 years of relevant experience may be considered in lieu of a degree.
Active Top Secret clearance with SCI eligibility
Must possess an IAT Level II (DoD 8570) certification
Experience with Risk Management Framework accreditation functions, including documentation, scanning, assessment, POAM management, through all steps of the RMF
Experience with Continuous Monitoring to comply with RMF
Experience with cybersecurity, information security and information assurance roles
Experience executing and monitoring security tools, such as SIEM, Splunk, and vulnerability and compliance scanners
Demonstrated ability to handle multiple levels of classified systems and data and follow data transfer/trusted download/assured file transfer processes
Preferred Qualifications:
Bachelor's degree in a STEM discipline
Active TS/SCI clearance
Active DoD 8570 IAT Level II, or higher, certification such as CompTIA Security+; required to start and must be maintained
Primary Level Salary Range: $137,400.00 - $206,000.00Secondary Level Salary Range: $110,300.00 - $165,500.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
Auto-ApplySenior Analyst, Security Compliance (SOX IT)
Information security analyst job in Sacramento, CA
Ready to be pushed beyond what you think you're capable of? At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our ******************************** is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
Coinbase stores more digital currency than any company in the world, making us a top tier target on the internet. Security is core to our mission and has been a key competitive differentiator for us as we scale worldwide. Essential to scaling is building and running a security compliance program that reflects how we protect the data and assets in our care, to open the doors with customers, regulators, auditors, and other external stakeholders. If you love working with fast moving companies to grow and scale security compliance engines and create positive change across the business, we'd like to speak with you about joining our team. Coinbase is looking for a Security Compliance Senior Analyst to drive the second line of defense IT SOX initiatives and help mature the IT SOX program.
*What you'll be doing (ie. job duties):*
* Lead Security and IT initiatives to support the SOX roadmap and advance program maturity
* Assist with SOX planning activities, including scoping of IT systems and creating training material to owners in preparation for SOX audit
* Lead security control gap assessments over SOX control environment, recommend remediation plans and track through completion
* Assess SOX implications of new products, update relevant controls, and communicate requirements to product organization and other stakeholders
* Provide ongoing reporting to stakeholders and leadership on above responsibilities and communicate progress and escalations management
* Perform SOX audit and control impact analysis as a result of security and technology incidents and partner with owning teams on control uplift activities
* Build close relationships with stakeholder teams including Security, IT, Infrastructure, Engineering, Data, and Finance to advise on SOX requirements and ensure excellence in control ownership
* Create and improve SOX procedural documentation, including process documentation, data flow diagrams, and uplifting templates
* Work closely with internal and external auditors to educate them about a complex technology control environment
* Oversee quality of audit initiatives, identify and analyze process gaps, provide guidance and expertise to team members
* Develop creative solutions to prove risk mitigation and solve for complex audit problems faced by the crypto industry
* Identify opportunities to address systemic program challenges, recommend solutions and drive efficiency through AI and automation
*What we look for in you (ie. job requirements):*
* Minimum of 5+ years of security/IT compliance or equivalent experience
* Strong knowledge and hands-on experience in Internal Controls over Financial Reporting, SOX 404 frameworks, and testing to support compliance
* Prior experience at a big 4 accounting firm
* Experience leading compliance initiatives from start to finish
* Proven understanding and audit experience of cloud technologies, AWS preferred
* Ability to effectively and autonomously accomplish outcomes across cross-functional teams in ambiguous situations with minimal supervision
* Strong oral and written communication skills
* Ability to multitask, direct cross functional work, and hold others accountable to committed deadlines in a fast paced environment
* Ability to communicate with technical / non-technical stakeholders to align on shared outcomes
* Experience in Financial services, Big Tech, or FinTech
*Nice to haves:*
* BA or BS in a technical field or equivalent experience
* Security certifications e.g. CISA, CISSP, CISM or other relevant certifications
* Experience auditing in Crypto space
Position ID: P73675
\#LI-Remote
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include bonus eligibility + equity eligibility**+ benefits (including medical, dental, vision and 401(k)).
Pay Range:
$167,280-$196,800 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the *********************************************** in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations***********************************
*Global Data Privacy Notice for Job Candidates and Applicants*
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available ********************************************************** By submitting your application, you are agreeing to our use and processing of your data as required.
*AI Disclosure*
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations[at]coinbase.com
Product Security Engineer, Instagram
Information security analyst job in Sacramento, CA
The Instagram Security Ecosystems team is seeking a product-focused security engineer interesting in enabling Instagram product teams to develop features with a focus on security and user safety. You will be relied upon to directly work with Instagram engineers, hardening both product features and our protective frameworks that make life harder for bad actors on the Instagram platform.
**Required Skills:**
Product Security Engineer, Instagram Responsibilities:
1. Threat Modeling and Security Architecture: Work directly with product managers and technical leads on threat models and security architecture for novel Instagram features or products
2. Security Reviews: Perform manual design and implementation reviews of web, mobile, and native code
3. Developer Guidance: Provide guidance and education to developers that help prevent the authoring of vulnerabilities
4. Automated Analysis and Secure Frameworks: Work with other security teams to improve Instagram's static and dynamic analysis and frameworks to scale coverage
5. Bug Bounty: Help provide technical guidance to our world class bug bounty program and independent security researchers
6. Industry Impact: Push the industry forward through conference talks and open source projects to contribute broadly to security for the world
**Minimum Qualifications:**
Minimum Qualifications:
7. B.S. or M.S. in Computer Science, Cybersecurity, or related field, or equivalent experience
8. 8+ years of experience finding vulnerabilities in interpreted languages (Python, PHP)
9. Extensive, proven experience in threat modeling and secure systems design
10. Experience with exploiting common security vulnerabilities
**Preferred Qualifications:**
Preferred Qualifications:
11. Product software engineering or product management experience
12. Experience in security consulting or other leadership-facing security advisory roles
13. Familiarity with cybersecurity investigations, abuse operations, and/or security incident response
14. Contributions to the security community (public research, blogging, presentations, bug bounty, etc.)
**Public Compensation:**
$177,000/year to $251,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
Information System Security Officer (ISSO)
Information security analyst job in Marysville, CA
Are you ready for a rewarding career opportunity?
Unleash your potential at Leidos,
where we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.
If this sounds like an environment where you can thrive, keep reading!
Are you looking for a career that will help you grow and thrive? Look no further than Leidos! Our training, teamwork, and challenging technical work will help you accelerate your career path like never before. We're seeking talented ISSOs for future openings to join our team at Beale AFB, CA. Let's see what we can achieve together - apply today!
Job Summary:
Applicants will support the Air Force Distributed Common Ground System (AF DCGS) by providing TS/SCI Special Access Program (SAP) Information System Security Officer (ISSO) support to the 548 ISR GP located at Beale AFB CA.
Primary Responsibilities:
Applicants will be responsible for the day-to-day security accreditation and certification of TS/SCI SAP-specific systems. Applicants will monitor SAP systems and operating environments to include developing and updating security plans, managing, and controlling changes, and assessing the security impact of those changes in compliance with operational and security directives. Applicants will oversee SAP account authorization, creation, and management. They will ensure all users have the requisite security clearances, authorization, need-to-know. They will develop and implement security education, training, and awareness programs and ensure all personnel are provided security awareness training before granting SAP access. Applicants will notify the Information System Security Manager (ISSM) of any changes or modifications to hardware, software, or firmware that might adversely impact system accreditation and ensure proper measures are taken when an incident or vulnerability is discovered in compliance with governing directives. They will provide inputs to DCGS System Security Authorization Agreement (SSAA), prepare all on-site information assurance documentation, populate the XACTA database with system accreditation actions/data, create Plans-of-Action and Milestones (POA&M) and recommend / implement Security Assessment Reports (SAR) corrective actions. The applicant will develop, collaborate and coordinate IA solutions with product developers and AF acquisition agents, security, Information Technology and operations personnel during day-to-day operations and during a variety of weekly / monthly forums. Applicants must be capable of working independently and collaboratively with AF DCGS stakeholders and possess excellent oral and written communication skills.
Basic Qualifications:
Possess a Bachelor's of Science degree in a related filed and 6 years of relevant experience or an Associate's Degree and 10 years of relevant operational experience. Minimum of 4 years of ISSO experience is required.
Must possess a current TS/SCI clearance eligibility on date of employment.
Must possess knowledge and experience using NISTSP 800-53 Rev 4 and CNSSI 1253
Must possess current DOD 8140 IAT Level II certifications on date of employment.
Preferred Qualifications:
Previous SAP access
IAM II certification
Extensive working knowledge of Risk Management Framework (RMF), Assessment and Authorizations (A&A), Xacta IA Manager workflow platforms is highly desired.
Original Posting:May 23, 2025
For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.
Pay Range:Pay Range $67,600.00 - $122,200.00
The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Auto-ApplyBusiness Information Security Officer, Cloud Operations
Information security analyst job in Folsom, CA
At PowerSchool, we are a dedicated team of innovators guided by our shared purpose of powering personalized education for students around the world. From the central office to the classroom to the home, PowerSchool supports the entire educational ecosystem as the global leader of cloud-based software for K-12 education. Our employees make it all possible, and a career with us means you're joining a successful team committed to engaging, empowering, and improving the K-12 education experience everywhere.
Team Overview
We are seeking a Business Information Security Officer (BISO) to lead the integration of security best practices within our Cloud Operations function. Working closely with the business leaders and the Chief Information Security Officer (CISO), you will develop a deep understanding of the business in order to have specialized information security risk-based discussions. This relationship will ensure a focus on the right risk priorities. You will also provide guidance on information security topics, policies and controls.
As the primary security advisor for your business unit, you will be responsible for identifying and addressing risks related to customer data protection in cloud environments such as AWS and Azure while improving security processes in handling customer requests and troubleshooting sessions.
The ideal candidate will have expertise in risk management, cloud security, and security awareness, along with a strong ability to balance business needs with security imperatives.
This role requires a proactive and collaborative mindset, ensuring security is a business enabler rather than a blocker. If you are passionate about integrating security into customer-focused operations and driving security excellence, we encourage you to apply.
Responsibilities Description
Information Security assists in the creation and implementation of security solutions, including performing risk assessments, assisting with incident response, responding to customer security questions, evaluating vendor security documentation, and coordinating security program efforts.
Your day-to-day job will consist of:
Serve as the trusted security advisor for Cloud Operations teams.
Act as the primary liaison with the security team.
Develop and implement business-specific security controls to protect customer data and service integrity.
Ensure appropriate security measures are in place to protect against threats, vulnerabilities, and breaches in Azure and AWS environments.
Conduct regular security assessments and audits of cloud environments to identify and mitigate potential security threats and vulnerabilities in cloud environments.
Develop and maintain documentation for cloud security controls, policies, and procedures.
Remediate audit findings in collaboration with the internal audit team.
Participate in company-wide security initiatives and cross-functional projects.
Report security risks, issues, and key metrics to both business and security leadership.
Qualifications Preferred Qualifications
Bachelor's degree in a relevant business or technical discipline is required.
7+ years of relevant work experience securing enterprise cloud environments in medium to large companies.
Proven track record of aligning security strategies with business objectives.
Relevant cloud and/or security certifications are a plus but not required.
#LI-Hybrid #LI-TD1
Compensation & Benefits
Compensation & Benefits
PowerSchool offers the following benefits:
Comprehensive Insurance Coverage (including Medical, Dental, Vision, Pharmacy benefits, Life Insurance and AD&D)
Flexible Spending Accounts and Health Savings Accounts
Short-Term Disability and Long-Term Disability
Comprehensive 401(k) plan
Generous Parental Leave
Unrestricted paid time off (known as Discretionary Time Off - DTO)
Wellness Program, including ClassPass & Employee Assistance Program
Tuition Reimbursement
Optional Benefits: Pet Insurance, Identity Theft Protection, Student Debt Repayment Program and Prepaid Legal coverage
A reasonable estimate of the base compensation range for this position is $140,200 - $187,700 USD. This compensation range is specific to the United States and it incorporates many factors including but not limited to an applicant's skills and prior relevant experience and training; licensures, degrees, and certifications; specific geographic location; internal equity; internal pay ranges; and market data/range parameters.
EEO Commitment
EEO Commitment
PowerSchool is committed to a diverse and inclusive workplace. PowerSchool is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. Our inclusive culture empowers PowerSchoolers to deliver the best results for our customers. We not only celebrate the diversity of our workforce, we celebrate the diverse ways we work. If you have a disability and need an accommodation regarding our recruiting process, please let us know by emailing accommodations@powerschool.com.
Auto-ApplySSD Hardware Security Architect
Information security analyst job in Rancho Cordova, CA
Join a multibillion-dollar global company that brings together amazing technology, people, and operational scale to become a powerhouse in the memory industry. Headquartered in Rancho Cordova, California, Solidigm combines elements of an established, successful technology company with the spirit, agility, and entrepreneurial mindset of a start-up. In addition to the U.S. headquarters and other facilities in the U.S., the company has international presence in Asia, Europe, and the Americas. Solidigm will continue to lead the world in innovating new Memory technologies with aspirations to be the #1 NAND memory company in the world. At Solidigm, we view problems as opportunities to define innovative solutions that hold the power to change the world and unleash the potential technological needs that the future holds. At Solidigm, we are One Team that fosters a diverse, equitable, and inclusive culture that embraces individual uniqueness and empowers us to bring our best selves to deliver excellence in support of Solidigm's vision and mission to be the go-to partner for optimized data storage solutions. You can be part of the takeoff of an innovative business that develops cutting-edge products, delivers strong business value for customers, provides an engaging workplace for its employees, and serves a greater impact on the world. This is a golden opportunity for the right applicant to join us and help design, build, and lead Solidigm. We want a diverse team of dedicated professionals who will not just be Solidigm team members but contribute to how we shape the future of the organization. We are seeking applicants who will grow and thrive in our culture; be customer inspired, trusting, innovative, team-oriented, inclusive, results driven, collaborative, passionate, and flexible.
Job Description
As an SSD Hardware Security Architect, you will be an integral part of defining and driving new security technologies for future Data Center SSD products.
Responsible for secure design, development and operation of Solidigm's hardware and software products and services. Responsibilities may include threat assessments, design of security components, and vulnerability assessment. Ensures products conform to standards and specifications. Develops plans and cost estimates and assesses projects to analyze risks. Responds to customer/client requests or events as they occur. Develops solutions to problems utilizing formal education, judgment and formal processes. Maintains substantial knowledge of state-of-the-art security principles, theories, attacks and contributes to literature and conferences. May participate in development of intellectual property. Requires thorough knowledge of security practices, procedures and capabilities in order to perform non-repetitive, analytical work.
Key Responsibilities
Architect and define hardware security features and cryptographic primitives for upcoming SSD products. This will be performed through defining technical specifications, training and technical mentoring.
Perform threat modeling and devise mitigation strategies. Participate in security reviews and risk assessments throughout the product lifecycle.
Collaborate with cross-functional teams (SoC, firmware, validation, etc.) to integrate security into product designs.
Provide architectural support for security features in development.
Research emerging hardware security technologies and assess their applicability to future products. Collaborate with other architects and product planners on Solidigm's security feature roadmap.
Monitor industry trends and participate in standards bodies to influence specifications and ensure Solidigm's leadership in secure storage.
Represent Solidigm in external forums and working groups to shape the future of hardware security.
Mentor junior engineers and contribute to a culture of security excellence and continuous learning.
Qualifications
Bachelor's or master's degree in electrical engineering, Computer Engineering, or related field.
10+ years of experience in hardware architecture and security design.
Prior experience in hardware design is required-preferably in security, but not mandatory.
Proven background in researching, recommending, and specifying security features
Proven background in cryptography and/or applied cryptography. Familiarity with latest developments in postquantum cryptographic algorithms
Deep understanding of hardware threat modeling, secure silicon design, and cryptographic implementations.
Familiarity with relevant industry standards (e.g. NIST Special Publications, FIPS 203 - 205, etc.)
Excellent verbal and written communication, leadership, and collaboration skills.
Preferred Qualifications
Experience with formal verification of security hardware components.
Prior involvement in industry standards organizations or technical working groups.
Additional Information
The compensation range for this role is $132,940 - $209,760 USD. Actual compensation is influenced by a variety of factors including but not limited to skills, experience, qualifications, and geographic location.
This is a Hybrid role that can report out of any of the following Solidigm offices: Rancho Cordova California; Longmont Colorado; or Vancouver BC CAN.
Powered by SmartRecruiters -
Candidate Privacy Policy
Security Architect / Engineer - Zero Trust Architecture
Information security analyst job in Sacramento, CA
Job Description
Exciting Security Architect / Engineer - Zero Trust Architecture contract opportunity.
Requirements
5 plus years of experience as a Security Architect / Engineer with expertise evaluating Zero Trust Architecture (ZTA).
ZTA implementation roadmap (Plan, Schedule, and Decks), Cybersecurity Program and Architecture Risk Review and architect and engineer support for Zero Trust Architecture (ZTA) implementation activities
Experience evaluating, recommending, and implementing commercial hardware and software security products to augment and enhance enterprise cybersecurity program.
Experience with system, device, and application-level hardening and assessing the cybersecurity posture of software, hardware, and firmware.
Experience with supporting an integrated, dynamic cyber defense and leveraging cybersecurity solutions to deliver cybersecurity operational services.
Experience researching emerging technology, requisite security requirements, and emerging threats to develop a way forward to meet organizational goals
B.S computer Science (CS), Management of Information Systems (MIS), Electrical Engineering (EE), or Cybersecurity from an accredited University.
DESIRABLE QUALIFICATIONS:
ISC2 Certified Information Systems Security Professional (CISSP), ISC2 Certified - Governance Risk and Compliance (CGRC) or Certified Authorization Professional (CAP), ISACA Certified Information Security Manager (CISM), ISACA Certified in Risk and Information Systems Control (CRISC), CompTIA Certified Advanced Security Practitioner (CASAP+), CompTIA Security+
Security Architect / Engineer - Zero Trust Architecture
Information security analyst job in Sacramento, CA
Exciting Security Architect / Engineer - Zero Trust Architecture contract opportunity.
Requirements
5 plus years of experience as a Security Architect / Engineer with expertise evaluating Zero Trust Architecture (ZTA).
ZTA implementation roadmap (Plan, Schedule, and Decks), Cybersecurity Program and Architecture Risk Review and architect and engineer support for Zero Trust Architecture (ZTA) implementation activities
Experience evaluating, recommending, and implementing commercial hardware and software security products to augment and enhance enterprise cybersecurity program.
Experience with system, device, and application-level hardening and assessing the cybersecurity posture of software, hardware, and firmware.
Experience with supporting an integrated, dynamic cyber defense and leveraging cybersecurity solutions to deliver cybersecurity operational services.
Experience researching emerging technology, requisite security requirements, and emerging threats to develop a way forward to meet organizational goals
B.S computer Science (CS), Management of Information Systems (MIS), Electrical Engineering (EE), or Cybersecurity from an accredited University.
DESIRABLE QUALIFICATIONS:
ISC2 Certified Information Systems Security Professional (CISSP), ISC2 Certified - Governance Risk and Compliance (CGRC) or Certified Authorization Professional (CAP), ISACA Certified Information Security Manager (CISM), ISACA Certified in Risk and Information Systems Control (CRISC), CompTIA Certified Advanced Security Practitioner (CASAP+), CompTIA Security+
Auto-ApplySecurity Engineer
Information security analyst job in Sacramento, CA
Integrated Resources, Inc., is led by a seasoned team with combined decades in the industry. We deliver strategic workforce solutions that help you manage your talent and business more efficiently and effectively. Since launching in 1996, IRI has attracted, assembled and retained key employees who are experts in their fields. This has helped us expand into new sectors and steadily grow.
We've stayed true to our focus of finding qualified and experienced professionals in our specialty areas. Our partner-employers know that they can rely on us to find the right match between their needs and the abilities of our top-tier candidates. By continually exceeding their expectations, we have built successful ongoing partnerships that help us stay true to our commitments of performance and integrity.
Our team works hard to deliver a tailored approach for each and every client, critical in matching the right employers with the right candidates. We forge partnerships that are meant for the long term and align skills and cultures. At IRI, we know that our success is directly tied to our clients' success.
Job Description
Hi,
Hope you are doing well,
I am sending you below job open with one of my direct client,
Send me your most updated copy of your resume in word document ASAP
Position: Security Engineer
Location: Sacramento CA
Duration 1 Year +
Start Date : 15th April 2016
Basic Qualifications (minimum 2 years' experience)
• Modern security, monitoring, and logging practices for system administration
• Modern continuous monitoring tools
• Experience with OAuth 2.0, Identity Management systems, and API authorization methods
• Experience with code quality tools, especially pertaining to code security vulnerabilities
• Experience with network level and application level security threats (i.e., SQL injection, DDOS, man in the middle attacks, etc.)
Nice to Have Skills (minimum 2 years' experience):
• Experience working with NIST 800-53 controls
• Experience working with IBM Main Frame permissions (i.e. RACF)
Additional Information
Thanks
nagesh
732-429-1641
IT Analyst
Information security analyst job in Folsom, CA
Procom is a leading provider of professional IT services and staffing to businesses and governments in Canada. With revenues over $500 million, the Branham Group has recognized Procom as the 3rd largest professional services firm in Canada and is now the largest “Canadian-Owned” IT staffing/consulting company.
Procom's areas of staffing expertise include:
• Application Development
• Project Management
• Quality Assurance
• Business/Systems Analysis
• Datawarehouse & Business Intelligence
• Infrastructure & Network Services
• Risk Management & Compliance
• Business Continuity & Disaster Recovery
• Security & Privacy
Specialties• Contract Staffing (Staff Augmentation)
• Permanent Placement (Staff Augmentation)
• ICAP (Contractor Payroll)
• Flextrack (Vendor Management System)
Job Description
IT Analyst
On behalf of our client, Procom Services is searching for an IT Analyst for a contract opportunity in Folsom, CA.
IT Analyst Job Details
Position is needed to support the Enforcement process of the Patching Pipeline. A basic understanding of Information Security and patching is needed. Candidate will be responsible for enforcement of security and or non-security IT related patches. Ability to efficiently prioritize and organize competing work demands with little oversight.
IT Analyst Mandatory Skills
Experience in creating varied documentation as audiences can vary between technical and non-technical users including management.
Must have a great attention to detail along with the ability to use standard Office products with Excel at the forefront.
IT Analyst Start Date
ASAP
IT Analyst Assignment Length
4 Months
"Please note that we are not able to work with candidates on H1B Visas or candidates represented by third parties."
Additional Information
All your information will be kept confidential according to EEO guidelines. Please send your resume in Word format only.
IT Infrastructure and Security Analyst
Information security analyst job in Sacramento, CA
Full-time Description
Who We Are
CPM Educational Program's mission is to empower mathematics students and teachers through exemplary curriculum, professional development, and leadership. Our teacher-supporting, student-centered, problem-based classroom solutions for grades 6-12 foster engagement and equity in the classroom, while we strive to cultivate these same values within our workplace culture.
CPM Educational Program is committed to being an open-minded, inclusive organization that embraces diversity and values underrepresented voices and experiences. CPM Educational Program is an equal opportunity employer. We do not discriminate on the basis of race, religion, sex, gender, sexual identity, disability, or any other protected status.
CPM Educational Program knows that diversity generates better ideas, inspires creativity, and is essential to building a positive workplace. As an employer of choice we hire and retain the best employees by valuing differences, creating a collaborative work environment, and providing career development opportunities.
Your Role at a Glance
The IT Infrastructure and Security Analyst is a full-time, exempt, role that reports to the Chief Technology Officer in the Information Technology department.
This position is responsible for managing and securing company devices, administering mobile device management (MDM) platforms, enforcing access controls, and supporting ongoing security and compliance efforts. The ideal candidate has a strong understanding of endpoint management, access provisioning, and IT security best practices in a corporate environment.
This role does not carry any supervisory responsibilities.
Requirements
Education and/or Experience:
2-4 years of experience in IT infrastructure, systems administration, or security operations.
Hands-on experience with MDM platforms (e.g., Kandji/Hexnode/JumpCloud, etc.).
Working knowledge of identity and access management tools (e.g., Google Workspace, AWS,).
Understanding of endpoint security, patch management, and device compliance.
Familiarity with security frameworks and compliance standards (e.g., NIST, ISO 27001, etc).
Strong troubleshooting and problem-solving skills
Computer Skills: Experience with scripting or automation (e.g., PowerShell, Bash) for device or user management, as well as experience working in a regulated or compliance-driven environment, is preferred. An individual should have knowledge of Google Workspace. Knowledge of basic office equipment should include: Internet, email, telephone, and computers. Ability to learn to use unfamiliar software.
Certificates, Licenses, Registrations: Certifications such as CompTIA Security+, Microsoft Certified: Security, Compliance, and Identity Fundamentals, or similar are preferred. A current driver's license and proof of auto insurance are required if driving for work.
Essential Duties and Responsibilities
Device & Endpoint Management:
Design, administer, and optimize enterprise device management solutions (e.g., Kandji/Hexnode/JumpCloud).
Oversee and refine enrollment, configuration, and compliance of company devices (mac OS, iOS, Android, Windows).
Analyze and monitor device inventory, status, and health through MDM and endpoint management tools.
Access Controls:
Architect and manage user access provisioning, de-provisioning, and permissions using tools such as Google Workspace, AWS, or other IAM solutions.
Implement and refine role-based access control (RBAC) and enforce least privilege principles.
Conduct access reviews and contribute to audit and compliance strategy.
Security & Compliance Support:
Develop and apply security protocols for patching, vulnerability mitigation, and encryption enforcement.
Support the design and continuous improvement of security policies and technical controls.
Contribute to internal audits, risk assessments, and compliance initiatives (e.g., NIST, ISO 27001, etc.).
Monitor and triage security alerts, escalating incidents based on severity and impact.
Infrastructure Support:
Consult on IT operations, including network architecture and system reliability.
Work with other IT and security team members to improve infrastructure reliability and security posture.
Document system configurations, architectural decisions, and technical standards.
Additional responsibilities aligned with the needs of the organization.
Salary Description $43.48 - $87.12 DOE
Cyber Security Analyst
Information security analyst job in Beale Air Force Base, CA
Type of Requisition:
Regular
Clearance Level Must Currently Possess:
Top Secret/SCI
Clearance Level Must Be Able to Obtain:
Top Secret/SCI
Public Trust/Other Required:
None
Job Family:
Cyber and IT Risk Management
Job Qualifications:
Skills:
Cyber Defense, Cybersecurity, Network Defense
Certifications:
None
Experience:
3 + years of related experience
US Citizenship Required:
Yes
Job Description:
Cyber Security Analyst
Join our technology leading team of men and women that solve some of the world's most complex technical challenges. GDIT is seeking an enthusiastic Cyber Network Defense Analyst who is seeking to expand his/her experience in the IT field by joining our team in support of the Intelligence, Surveillance, and Reconnaissance (ISR) mission of the Airforce.
Our Cyber Network Defense team supports the Air Forces' Distributed Common Ground System (DCGS) Processing, Exploitation, Dissemination (PED) Operations Center (DOC). Specifically, you will be providing Cyber Monitoring and Defense across a global enterprise.
The Computer Network Defense Analyst will be responsible to:
Provide near-real-time monitoring and analysis of insider and external threats utilizing network security tools and custom developed scripts IAW Intelligence Community Directive (ICD) 502
Perform near-real-time network security alerting and problem resolution
Prioritize remediation efforts using reliable threat intelligence
Monitor and protect the security of the DCGS from internal and external threats
Implement the Enterprise Audit Conceptual Framework as defined by Intelligence Community Standard (ICS) 500-27
Perform all functions of the CND Framework
Generate a complete list of auditable events for all user activity and then process, format, filter, and share the data
Provide risk determination recommendations to the Authorizing Official (AO) regarding acceptance or rejection of an Authority to Operate (ATO) or Authority to Test (ATT)
Assess and report cyber readiness; perform an analysis of trends and concerns, and report key findings (i.e. provide recommendations and knowledge transfer based upon key findings)
Provide weekly update to Government program leads on current status of cyber readiness
Provide a robust set of checks and balances to protect against unauthorized network modifications, penetrations, and other threats that might affect mission operations
Manage antivirus definition files on DCGS Enterprise information systems
Provide guidance and assistance to other units and agencies responding to security events
Track and ensure enterprise compliance of Information Assurance Vulnerability Alerts (IAVA), DISA assist bulletins, and Air Force Computer Response Team (AFCERT) notifications and compliance with other governing directives
Perform and oversee network vulnerability scanning functions IAW governing directive
Minimum Requirements:
Clearance: TS/SCI
Shift Work (4 on/3 off)
Minimum of three (3) years' of network and system security experience
Strong knowledge of ESS/HBSS
Demonstrated knowledge of the CND Framework 4.10.2.3
Possess IAT Level II Security + (CE) certification
Possess Cyber Security Analysis (CySA) certification IAW DoD 8570
Location: On Customer Site
US Citizenship Required
GDIT IS YOUR PLACE:
401K with company match
Comprehensive health and wellness packages
Internal mobility team dedicated to helping you own your career
Professional growth opportunities including paid education and certifications
Cutting-edge technology you can learn from
Rest and recharge with paid vacation and holidays
#GDITPriority
The likely salary range for this position is $63,750 - $86,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
Scheduled Weekly Hours:
40
Travel Required:
Less than 10%
Telecommuting Options:
Onsite
Work Location:
USA CA Beale AFB
Additional Work Locations:
Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at
gdit.com/tc.
Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Auto-ApplyEngineer, Information Security and Risk
Information security analyst job in Sacramento, CA
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Senior Security Engineer
Information security analyst job in Roseville, CA
About GoodLeap:GoodLeap is a technology company delivering best-in-class financing and software products for sustainable solutions, from solar panels and batteries to energy-efficient HVAC, heat pumps, roofing, windows, and more. Over 1 million homeowners have benefited from our simple, fast, and frictionless technology that makes the adoption of these products more affordable, accessible, and easier to understand. Thousands of professionals deploying home efficiency and solar solutions rely on GoodLeap's proprietary, AI-powered applications and developer tools to drive more transparent customer communication, deeper business intelligence, and streamlined payment and operations. Our platform has led to more than $30 billion in financing for sustainable solutions since 2018. GoodLeap is also proud to support our award-winning nonprofit, GivePower, which is building and deploying life-saving water and clean electricity systems, changing the lives of more than 1.6 million people across Africa, Asia, and South America.
Position Summary The GoodLeap security team is responsible for both business enablement and safeguarding the organization's information assets; it is involved in virtually all aspects of the business, from product safety and resilience, to building security paved roads, customer, partner, and regulatory trust, managing technology governance and compliance, and ensuring the privacy, and safety of GoodLeap's customers, partners, and employees information.
The senior security engineer role provides a unique opportunity to shape the security and resilience of GoodLeap corporate systems, services, and operational processes. In this role, you will work closely with product, engineering, IT, and business teams within GoodLeap, acting as the key individual with both the authority and responsibility to ensure the safety and resilience of enterprise systems, products, and services.
Your oversight will encompass: - Enterprise systems:Identifying potential misuse and abuse cases, proposing solutions to address these scenarios, and identifying product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements. - Build-time controls: Managing applications/products security controls and activities during development. - Runtime controls: Overseeing security measures at runtime, from prevention to detection and response.
Additionally, you will be involved with aspects of internally built products and represent all areas of security, spanning governance, risk, and compliance (GRC) to security monitoring, for a number of departments/teams. You will also have the authority and ability to involve other security team members as needed.
While you will take on multiple responsibilities-from advisor to builder and beyond-your primary focus will be designing and building security patterns and practices for services and processes, and fostering strong relationships with product, business, and engineering. Essential Job Duties & Responsibilities
Lead, participate in, and contribute to partnerships between security, IT, General & Administrative teams, engineering, product, and operations teams to build, orchestrate, and automate security controls and services in GoodLeap enterprise systems, products, services, and operational processes.
Identify potential misuse and abuse cases in enterprise systems, propose solutions to address these scenarios, and identify product features, configuration settings, and/or mitigating or compensating controls to meet resilience requirements.
Support or develop components of the security analytics platform.
Contribute to investigations, threat hunting, and incident response activities in a supporting role.
Collaborate with the monitoring and response team to create playbooks for specific incident response scenarios related to the products and services you oversee. These investigations, incidents, and playbooks may address security, fraud, privacy, resilience, and related concerns.
Support the security operations team with the vulnerability management lifecycle for products and services under your purview.
Ensure technical alignment for the products and services you oversee with team initiatives, including GRC, security operations, and monitoring and response activities.
Required Skills, Knowledge & Abilities
Strong communicator with the ability to lead technical architecture discussions, drive technical decisions, and effectively communicate with non-technical audiences.
Expertise in agile product lifecycles. Ideally, you have experience in a product manager or engineering manager role and understand how SaaS products (B2B, B2B2C, and B2C) are built, including roadmap planning and feature and defect prioritization.
Experience with threat modeling methodologies, with the ability to create efficient and scalable approaches to conducting such assessments.
Familiarity with AWS services, including KMS, SST, Container Registry, ELBs, Lambda, API Gateway, CloudTrail, and IAM (knowledge of GCP and/or Azure is a plus).
Proven ability to establish credibility and build trust with business, engineers, and operational staff; confident yet humble.
Hands-on experience with managing security for core enterprise systems, e.g., ERP, HCM, Salesforce, etc.
Strong understanding of both human and non-human identity management and common enterprise and consumer authentication standards and use cases.
Practical experience with CI/CD pipelines and DevOps tools, including Infrastructure-as-Code (IaC) tools like Terraform, Pulumi, or CDK; GitHub and GitHub Actions; artifact management; and secrets management tools like Doppler and HashiCorp Vault.
Passionate about learning new technologies. While you're not expected to know everything, you should demonstrate a willingness and ability to learn as needed.
Prior experience interfacing and supporting with G&A teams, internal product teams, and other cross-functional areas.
Proficiency in writing automation scripts in multiple languages, with prior experience automating security processes in cloud or SaaS environments.
Experience engaging with vendors in design partnerships.
Experience overseeing vulnerability and threat management at the platform and application levels.
Familiarity with penetration testing and red team exercises, including manual verification, exploitation, and lateral movement.
Ability to balance a high-level view of security strategy with attention to detail, ensuring thorough and effective execution.
In addition to the above salary, this role may be eligible for a bonus. Additional Information Regarding Job Duties and s:
Job duties include additional responsibilities as assigned by one's supervisor or other managers related to the position/department. This job description is meant to describe the general nature and level of work being performed; it is not intended to be construed as an exhaustive list of all responsibilities, duties and other skills required for the position. The Company reserves the right at any time with or without notice to alter or change job responsibilities, reassign or transfer job position or assign additional job responsibilities, subject to applicable law. The Company shall provide reasonable accommodations of known disabilities to enable a qualified applicant or employee to apply for employment, perform the essential functions of the job, or enjoy the benefits and privileges of employment as required by the law.
If you are an extraordinary professional who thrives in a collaborative work culture and values a rewarding career, then we want to work with you! Apply today!
We are committed to protecting your privacy. To learn more about how we collect, use, and safeguard your personal information during the application process, please review our Employment Privacy Policy and Recruiting Policy on AI.
We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.
Security Engineer II
Information security analyst job in Sacramento, CA
Trustmark's mission is to improve wellbeing - for everyone. It is a mission grounded in a belief in equality and born from our caring culture. It is a culture we can only realize by building trust. Trust established by ensuring associates feel respected, valued and heard. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture of diversity and inclusion where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves. At Trustmark, we have a commitment to welcoming people, no matter their background, identity or experience, to a workplace where they feel safe being their whole, authentic selves. A workplace made up of diverse, empowered individuals that allows ideas to thrive and enables us to bring the best to our colleagues, clients and communities.
We are seeking a highly skilled Cyber Security Engineer to join our team and play a pivotal role in safeguarding our organization's digital assets. The ideal candidate will possess a deep understanding of cybersecurity principles, a strong technical background, and a passion for protecting sensitive information.
You will be responsible for engineering, implementing and monitoring security measures for the protection of Trustmark's computer systems, networks and information. The role helps identify and define system security requirements as well as develop detailed cyber security designs.
**Responsibilities:**
+ Design, implement, and maintain security architectures, systems, and solutions to protect critical infrastructure and data.
+ Conduct vulnerability assessments and penetration testing to identify and mitigate risks.
+ Develop and implement security policies, standards, and procedures.
+ Monitor security systems and respond to incidents promptly and effectively.
+ Stay up-to-date with the latest cybersecurity threats and trends.
+ Collaborate with cross-functional teams to ensure security is integrated into all aspects of the business.
+ Provide technical guidance and support to internal stakeholders.
**Qualifications:**
+ Bachelor's degree in Computer Science, Information Technology, or a related field or
+ 3-5 Years of network engineering or cyber engineering experience
+ Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO 27001).
+ Proficiency in network security, systems security, application security, and data security.
+ Hands-on experience with security tools and technologies (e.g., firewalls, intrusion detection systems, encryption, SIEM).
+ Excellent problem-solving and analytical skills.
+ Strong communication and interpersonal skills.
+ Ability to work independently and as part of a team.
**Preferred Qualifications:**
+ Certifications such as CISSP, CISA, or CEH.
+ Experience with cloud security (e.g., AWS, Azure, GCP).
+ Knowledge of scripting and programming languages (e.g., Python, PowerShell).
Brand: Trustmark
Come join a team at Trustmark that will not only utilize your current skills but will enhance them as well. Trustmark benefits include health/dental/vision, life insurance, FSA and HSA, 401(k) plan, Employee Assistant Program, Back-up Care for Children, Adults and Elders and many health and wellness initiatives. We also offer a Wellness program that enables employees to participate in health initiatives to reduce their insurance premiums.
**For the fourth consecutive year we were selected as a Top Workplace by the Chicago Tribune.** The award is based exclusively on Trustmark associate responses to an anonymous survey. The survey measured 15 key drivers of engaged cultures that are critical to the success of an organization.
All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex, sexual orientation, sexual identity, age, veteran or disability.
Join a passionate and purpose-driven team of colleagues who contribute to Trustmark's mission of helping people increase wellbeing through better health and greater financial security. At Trustmark, you'll work collaboratively to transform lives and help people, communities and businesses thrive. Flourish in a culture where appreciation, mutual respect and trust are constants, not just for our customers but for ourselves.
Introduce yourself to our recruiters and we'll get in touch if there's a role that seems like a good match.
When you join Trustmark, you become part of an organization that makes a positive difference in people's lives. You will play a vital role in delivering on our mission of helping people increase wellbeing through better health and greater financial security. Our customers tell us they simply appreciate the personal attention and knowledgeable service. Others tell us we've changed their lives.
At Trustmark, you'll be part of a close-knit team. You'll enjoy abundant opportunities to grow your career. That's why so many of our associates stay at Trustmark and thrive. Trustmark benefits from more than 100 years of experience but pairs that rich history with a palpable sense of optimism, growth and excitement for what's ahead - and beyond. This is a place where associates bring their whole selves to work each day. A place where you can be yourself. Whatever your beyond is, you can achieve it at Trustmark.
Principal/Sr Principal Cyber Information Assurance Analyst
Information security analyst job in McClellan Park, CA
At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
Northrop Grumman Mission Systems (NGMS) is seeking a Principal Cybersecurity Analyst/Sr. Principal Cybersecurity Analyst to join our team based in McClellan, CA.
**What You'll Get to Do:**
+ Perform assessments of systems and networks within the networking environment or enclave and identify where those systems and networks deviate from acceptable configurations, enclave policy, or local policy.
+ This is achieved through passive evaluations such as compliance audits and active evaluations such as vulnerability assessments.
+ Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems.
+ Includes support of process, analysis, coordination, security certification test, security documentation, as well as investigations, software research, hardware introduction and release, emerging technology research inspections and periodic audits.
+ Assist in the implementation of the required government policy (i.e., NISPOM, ICD 503), make recommendations on process tailoring, participate in and document process activities.
+ Perform analyses to validate established security requirements and to recommend additional security requirements and safeguards.
+ Support the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results and preparation of required reports.
+ Document the results of Certification and Accreditation activities and technical or coordination activity and prepare the system Security Plans and update the Plan of Actions and Milestones POA&M.
+ Periodically conduct a complete review of each system's audits and monitor corrective actions until all actions are closed.
This requisition may be filled as either a Principal Cybersecurity Analyst or Sr. Principal Cybersecurity Analyst.
**\#MPR**
**Basic Qualifications for a Principal Cybersecurity Analyst**
+ Bachelor's degree and 5 years of relevant experience; 3 years with a Masters; 1 year with a PhD. An additional 4 years of relevant experience may be considered in lieu of a degree.
+ Active Top Secret clearance with SCI eligibility
+ Must possess an IAT Level II (DoD 8570) certification
+ Experience with Risk Management Framework accreditation functions, including documentation, scanning, assessment, POAM management, through all steps of the RMF
+ Experience with Continuous Monitoring to comply with RMF
+ Experience with cybersecurity, information security and information assurance roles
+ Experience executing and monitoring security tools, such as SIEM, Splunk, and vulnerability and compliance scanners
+ Demonstrated ability to handle multiple levels of classified systems and data and follow data transfer/trusted download/assured file transfer processes
**Basic Qualifications for a Sr. Principal Cybersecurity Analyst**
+ Bachelor's degree and 8 years of relevant experience; 6 years with a Masters. 4 years with a PhD. An additional 4 years of relevant experience may be considered in lieu of a degree.
+ Active Top Secret clearance with SCI eligibility
+ Must possess an IAT Level II (DoD 8570) certification
+ Experience with Risk Management Framework accreditation functions, including documentation, scanning, assessment, POAM management, through all steps of the RMF
+ Experience with Continuous Monitoring to comply with RMF
+ Experience with cybersecurity, information security and information assurance roles
+ Experience executing and monitoring security tools, such as SIEM, Splunk, and vulnerability and compliance scanners
+ Demonstrated ability to handle multiple levels of classified systems and data and follow data transfer/trusted download/assured file transfer processes
**Preferred Qualifications:**
+ Bachelor's degree in a STEM discipline
+ Active TS/SCI clearance
+ Active DoD 8570 IAT Level II, or higher, certification such as CompTIA Security+; required to start and must be maintained
Primary Level Salary Range: $137,400.00 - $206,000.00
Secondary Level Salary Range: $110,300.00 - $165,500.00
The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.
Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.
The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.
Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
Security Engineer
Information security analyst job in Sacramento, CA
Meta Platforms, Inc. (Meta), formerly known as Facebook Inc., builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps and services like Messenger, Instagram, and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D screens toward immersive experiences like augmented and virtual reality to help build the next evolution in social technology. To apply, click "Apply to Job" online on this web page.
**Required Skills:**
Security Engineer Responsibilities:
1. Build tools that enable connectivity to our infrastructure only from Meta owned and managed devices.
2. Build machine attestation and secure certificate storage solutions to enable strong client trust.
3. Deploy systems that help mitigate security risks by understanding and controlling what software is allowed to execute on our client devices.
4. Develop, validate, and enforce our client security policies.
5. Build and deploy tools and automation that proactively detect and respond to security risks and threats to internal corporate services.
6. Advise and collaborate with other teams.
7. Telecommuting from anywhere in the U.S. allowed.
**Minimum Qualifications:**
Minimum Qualifications:
8. Requires Bachelor's Degree (or foreign equivalent) in Computer Science, Engineering or a related field and 1 year of experience in the job offered or a computer-related occupation
9. Requires 12 months of experience involving the following:
10. PHP, Golang, Python, C/C++, Rush, or Ruby
11. Designing and deploying security infrastructure such as PKI, key management, and certificate management
12. Endpoint Security & Management
13. Certificate Lifecycle
14. Devices & OS hardening and security policies
15. Identity & Access Management (Authentication & Authorization, SSO)
16. Network Security and
17. Programming and Code Review
**Public Compensation:**
$178,041/year to $200,200/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
Engineer, Information Security and Risk
Information security analyst job in Sacramento, CA
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
Lead IAM work for new customer onboardings and migrations. Collaborate with CAH Account Management, Application Teams, and Customers to design, implement, and test federated SSO solution based on customer login requirements. Provide technical guidance and act as primary point of contact for business partners and customer related to IAM work for onboarding. Additional responsibilities include supporting application integrations and enhancing SSO self service application onboarding.
**Responsibilities:**
+ **Customer Onboarding IAM Efforts - Strategy & Execution :** Lead the planning, design, and execution for Customer Onboarding via federated SSO, ensuring alignment with overall business and security objectives. This includes assessing multiple Cardinal Health e-commerce applications, understanding login requirements for new/existing customers, designing, testing and implementing solutions etc to ensure top notch user login experience and enhancing Cardinal Health's security posture.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Customer Business and IT teams, Cardinal Health's Account Management/Sales and Application teams, Information Security and others to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical internal and external stakeholders.
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Offensive Security Engineer, Assessments (Web3)
Information security analyst job in Sacramento, CA
Ready to be pushed beyond what you think you're capable of? At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our ******************************** is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
The Application Security organization at Coinbase is seeking to hire an experienced Offensive Security Engineer specializing in Web3 penetration testing and Web3 bug bounty program management and optimization. In this role, you will collaborate with the Bug Bounty Program Lead to drive Web3 bug bounty triage, validation, and strategic initiatives aimed at increasing program efficiency, maturity, and hacker engagement. You will work closely with whitehat hackers, security engineers, and cross-functional teams to enhance Coinbase's security posture through an effective bug bounty program. Additionally, you will perform penetration tests on Web3 technologies and applications, ensuring the security of Coinbase's blockchain-based products and services.
*What you'll be doing (ie. job duties):*
* Conduct security assessments of Web3 products and services, including smart contracts, DeFi protocols, and blockchain infrastructure.
* Collaborate with partner teams to enhance detection and response capabilities for Web3 vulnerabilities.
* Stay informed on emerging security trends, advisories, and academic research in the Web3 space.
* Lead Web3 bug bounty triage and validation, ensuring timely and accurate assessments of reported vulnerabilities.
* Develop and implement strategies to incentivize high-quality bug bounty submissions and engage with the hacker community.
* Manage the Web3 bug bounty program, including scope updates, researcher communication, and payout disbursements.
* Analyze bug bounty data to identify trends, common vulnerabilities, and areas for improvement.
* Collaborate with engineering teams to prioritize and remediate vulnerabilities identified through the bug bounty program.
* Mentor and train junior security engineers in Web3 bug bounty triage and analysis.
* Provide on-call support for critical Web3 bug bounty-related incidents.
* Document and report on Web3 bug bounty metrics and program effectiveness.
*What we look for in you (ie. job requirements):*
* Bachelor's or Master's degree in Computer Science, Cybersecurity, Software Engineering, or a related field.
* 3+ years of experience in Web3 application security and penetration testing.
* Proven track record of identifying critical vulnerabilities across the blockchain protocol stack, Web2, and Web3 components.
* Extensive knowledge of the blockchain ecosystem, including L1/L2 networks, DeFi protocols, and staking mechanisms.
* Deep understanding of Web2 security concepts and common vulnerabilities (e.g., OWASP Top 10, SANS Top 25).
* Strong analytical skills to identify trends and patterns in vulnerabilities.
* Excellent communication skills for engaging with internal teams.
* Passion for security and a drive to improve Web3 security posture.
* Ability to work independently and take ownership of penetration testing initiatives.
* Energy and self-drive for continuous learning in the rapidly evolving crypto space.
* Excellence in clear, direct, and kind communication with technical and non-technical stakeholders.
* Experience building relationships with product, engineering, and security teams.
*Nice to haves:*
* Participation in CTFs, bug bounty programs, or open-source security research.
* Expertise in Application Security, Network Security, or Cloud Security.
* Relevant security certifications (e.g., OSCP, GPEN).
* Experience developing and implementing security tooling to support bug bounty triage and analysis.
* Experience with bug bounty programs and platforms, including triage, validation, and researcher communication.
* Strong analytical skills to identify trends and patterns in bug bounty submissions.
* Excellent communication skills to effectively engage with bug bounty researchers.
Position ID: P69494
\#LI-remote
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include bonus eligibility + equity eligibility**+ benefits (including medical, dental, vision and 401(k)).
Pay Range:
$152,405-$179,300 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the *********************************************** in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations***********************************
*Global Data Privacy Notice for Job Candidates and Applicants*
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available ********************************************************** By submitting your application, you are agreeing to our use and processing of your data as required.
*AI Disclosure*
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations[at]coinbase.com
Engineer, Information Security and Risk
Information security analyst job in Sacramento, CA
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills.
**Responsibilities:**
+ **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning.
+ **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications:**
+ **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience.
+ **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred.
+ **Technical Expertise:**
+ Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP).
+ Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM).
+ Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint).
+ Experience with scripting languages (e.g., PowerShell, Python) for automation and integration.
+ Strong understanding of security principles, risk management, and access control models (e.g., RBAC).
+ Understanding of DevOps practices.
+ Familiarity with Zero Trust architecture principles.
+ Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context.
+ **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures.
+ Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders.
+ Detail-oriented mindset to ensure precise access control configurations and compliance.
+ Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements
+ Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform.
+ Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment.
+ Adaptability to stay ahead of evolving IAM technologies and security threats.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************