Infrastructure Security Engineer
Security engineer job in Lenexa, KS
Infrastructure Security Engineer
Compensation: $40-50 /hour, depending on experience
Inceed has partnered with a great company to help find a skilled Infrastructure Security Engineer to join their team!
Join a dynamic team in a company that values culture and work-life balance. As an Infrastructure Engineer, you will play a crucial role in designing and maintaining a secure hybrid infrastructure. This is an exciting opportunity for someone who thrives in a technical environment and is passionate about security compliance. Enjoy working in a supportive and collaborative setting where your skills and expertise will make a significant impact.
Key Responsibilities & Duties:
Design and manage Azure environments and Azure Virtual Desktop.
Ensure compliance with security frameworks like CMMC and NIST.
Administer Windows Server and Active Directory.
Implement and monitor network security.
Translate compliance requirements into technical controls.
Collaborate with high-level executives and cross-functional teams.
Required Qualifications & Experience:
Bachelor's degree in IT or 10 years of IT experience.
Proven experience with cloud and on-premises environments.
Strong understanding of CMMC or NIST frameworks.
Excellent written and verbal communication skills.
Strong analytical and troubleshooting skills.
Nice to Have Skills & Experience:
Experience with Hyper-V and VMware.
Knowledge of PowerShell scripting and automation.
Familiarity with vulnerability management and incident response.
Perks & Benefits:
3 different medical health insurance plans, dental, and vision insurance
Voluntary and Long-term disability insurance
Paid time off, 401k, and holiday pay
Weekly direct deposit or pay card deposit
If you are interested in learning more about the Infrastructure Security Engineer opportunity, please submit your resume for consideration. Our client is unable to provide sponsorship at this time.
We are Inceed, a staffing direct placement firm who believes in the possibility of something better. Our mission is simple: We're here to help every person, whether client, candidate, or employee, find and secure what's better for them.
Inceed is an equal opportunity employer. Inceed prohibits discrimination and harassment of any type and affords equal employment opportunities to employees and applicants without regard to race, color, religion, sex, sexual orientation, gender identity, or expression, pregnancy, age, national origin, disability status, genetic information, protected veteran status, or any other characteristic protected by law.
#IND
Cyber Security Operations Engineer
Security engineer job in Tulsa, OK
The CSOC Operations Engineer III position is a technical leader responsible for the tactical execution of incident response, threat detection and continuous improvement of solutions which defend and protect our computer systems, information, and networks from intentional or unintentional access, modification, or destruction. This position is responsible for technical leadership in the design, planning, documenting and support of projects and cyber security solutions for the company. This position needs to intently focus on prioritization and always seek the improvement of processes and tools, providing recommendations to engineering and architecture teams. A successful CSOC Operations Engineer III will have a multidisciplinary background beyond cyber security, with advanced knowledge in fields such as client and server systems, networking, and application development. This position will also be responsible for ensuring systems and processes follow regulatory requirements, such as PCI-DSS, HIPAA and SOX. This position is responsible for the mentorship of other IT staff and performs third level support for incidents and issues.
Major functions for this position
Cyber Security Incident Response - 15% of total job
Lead Cyber Security Incident Response as an incident owner, direct incident response activities, provide real-time decision making and communicate with the incident commander.
Function as a threat hunter, working proactively to seek out weaknesses and stealthy attackers, conducting penetration tests and reviewing vulnerability assessments.
Continuously develop and improve security technologies, focusing on the development of automation and orchestration capabilities as it relates to incident response.
Coordinate documentation of activities during an incident and provide status updates to the incident commander during the life cycle of the incident.
Participate in post-mortem collections and after-action reviews to identify and remediate gaps in processes and technologies.
Participate in regular table-top sessions with the CSIRT and E-CSIRT teams to evaluate readiness, address changes in company, external cyber security threats and impact.
Participate in after action reviews to identify and remediate gaps in process or technologies.
Cyber Security Infrastructure Operations - 60% of total job
Serve as an escalation point for all cyber security infrastructure operational issues during business hours and on-call for junior members of the team.
Provide third tier support and subject matter expertise for all cyber security technologies and solutions.
Work with the CSOC Principal and Manager to provide the team with tactical direction of operational technology capabilities focused on continuous improvement.
Guide Security Engineering with necessary support as needed during IT projects with Cyber Security needs.
Ensure project transitions meet CSOC operational standards for needed functionality, prevention, monitoring, detection, and response.
Cyber Security Threat Operations - 15% of total job
Perform third tier analysis of exploits such as malware, network intrusions, and unauthorized use to help determine attack-surface, patient zero, and possible pivot-points for escalation.
Provide technical leadership to the team and guidance in investigating escalated notable/suspicious events and the latest investigation techniques, containment and mitigation methods, evidence handling standards, threat intelligence, playbook development and case documentation best practices.
Participate in the Cyber Security Risk Scoring process to include scoring risks, providing remediation or compensating control guidance and risk remediation/mitigation validation.
Stay current on monitoring, detection, prevention, analysis, and investigation techniques/tools and adversary techniques, to implement recommendations for improving cyber security event processes, procedures and tooling.
Participate in regular technical table-top sessions with the cyber security teams to evaluate readiness, address changes in company, external cyber security threats and impact.
Participate in after action reviews to identify and remediate gaps in process or technologies.
Technical Leadership - 10% of total job
Provide leadership and mentoring to IT staff in the following manner.
Coordinate or lead necessary training to develop staff.
Ensure that appropriate technology is implemented in the appropriate manner.
Provide timely and effective communication of changes to processes and technologies.
Maintain technical competence and relevance on existing and emerging cyber security, infrastructure, and automation technologies.
Conceive, define, develop, and deploy tools/processes which help automate our cyber security technologies to produce higher business value.
Help develop cyber security awareness content and provide education on security policies and practices both internal and external to the group.
Routinely evaluate documentation provided by Security Engineering staff to ensure complete coverage of required diagrams, support articles, and other necessary documentation.
Position Specifications:
The required specifications (education, experience, and skills) are those that the employee must have to hold the position. Applicants applying for this position must possess the required specifications in order to be considered for the job. The desired specifications are those that are not required for the employee to hold the position, but the employee should try to obtain the desired education, experience, and/or skills to be effective and successful in the position.
Required education:
Bachelors in relevant field or the equivalent combination of education and experience.
Desired education:
Bachelor's degree in Cyber Security or a degree in a technology related field.
Multiple industry certifications in Security, Systems Administration, and/or Networking, such as CISSP, GDSA, CCNP Security, or PCNSE.
Required experience:
Minimum of 8 years of progressive experience with cyber security technology design, administration or incident response in large, complex environments, particularly in multi-region retail.
Advanced expertise in cryptography, network defense, endpoint protection, forensics, data protection, and incident response.
Advanced understanding of data center technologies and concepts including services, security, infrastructure design, disaster recovery practices.
Advanced level troubleshooting of IT systems.
In depth knowledge of compliance standards such as HIPAA, PCI, and SOX.
Experience mentoring, training, and developing other IT staff.
Desired experience:
Advanced experience in all aspects of cyber security technologies and knowledge in supporting and building large, complex cyber security environments.
Experience planning and implementing a technical backlog to drive continuous improvement of technology and practices.
Required skills:
Advanced knowledge of multiple cyber security technologies, including next generation firewalls, IDS/IPS, network access control, email and web security, digital forensics, endpoint detection and response, vulnerability scanning and analysis, data protection, credential vaulting, certificate management, Multi-Factor, access brokering, SIEM, public cloud compliance and Cybersecurity automation and orchestration technologies.
Advanced experience in planning and tracking the execution of large and complex projects or other efforts.
Experience in scripting or software development.
The ability to communicate effectively to both business and IT staff in a professional manner.
Desired skills:
Working experience with Active Directory and Microsoft
and/or Linux OS, networking, identity and access management, wireless networking and security, penetration testing, incident response, and application security methodologies.
Understanding of encryption systems and methodology.
Advanced experience in software development or secure coding techniques.
This position will require shift work that could include weekends and nights as dictated by support needs. On call 24/7. Must have knowledge of many areas and be able to switch between them rapidly. Must be able to work under pressure and provide guidance to Information Technology and business users during a crisis. This position will require ability to maintain absolute confidentiality of information or events due to the sensitivity of their natures.
Cyber Security Analyst
Security engineer job in Tulsa, OK
The Mid-Level Cyber Analyst plays a key role in securing enterprise systems through proactive monitoring, advanced threat analysis, and incident response. The role involves collaboration with IT, engineering, and compliance teams to improve the organization's overall security posture.
Key Responsibilities
Lead analysis of complex security incidents and drive incident response efforts.
Develop detection rules, tuning SIEM use cases, and creating actionable alerts.
Conduct vulnerability assessments and partner with infrastructure teams for remediation.
Support endpoint detection and response (EDR) and network intrusion detection (NIDS/NIPS) tuning.
Perform threat hunting and forensic analysis to identify indicators of compromise (IoCs).
Assist in designing and implementing security controls for new technologies or projects.
Mentor junior analysts and support continuous process improvement in SOC operations.
Qualifications
Bachelor's degree in Cybersecurity, Computer Science, or related discipline.
Must be a US Citizen or Permanent resident
3-5 years of experience in security operations, incident response, or network defense.
Expertise with SIEM tools (e.g., Splunk, Sentinel, QRadar), EDR, and vulnerability management platforms.
Knowledge of MITRE ATT&CK framework and common attack vectors.
Certifications such as CompTIA CySA+, CEH, GCIH, or CISSP (in progress) preferred.
Strong analytical, scripting (Python, PowerShell), and communication skills.
Information Security Engineer
Security engineer job in Overland Park, KS
Akkodis
is seeking an
Information Security Engineer
for a
Contract
with a client located in
Overland Park, KS (Remote).
Pay Range:
$60/hr - $70/hr, The rate may be negotiable based on experience, education, geographic location, and other factors
Must come from the Financial industry, has experience implementing SIEM, SASE/SSE, EDR/MDR, etc, has AWS or Azure as a cloud, CIS, NIST, ISO 27001, Okta or IAM, and SentinelOne experience is preferred.
Job Description:
We're looking for a proactive and technically curious Information Security Engineer to join our Technology & Information Security team. In this role, you'll work within an engineering-minded security organization that values modern architectures, hands-on problem solving, and high-impact technical contributions. You'll help safeguard a complex, highly regulated environment while collaborating with teams who move quickly, think strategically, and execute with precision.
If you thrive in dynamic environments, enjoy building and refining security capabilities, and want to make a meaningful impact on an organization's security posture, you'll feel right at home here.
What You'll Do:
Engineer and operate modern security platforms.
Implement, run, and optimize enterprise-level security tooling across detection, identity, cloud, endpoint, and governance technologies.
Conduct deep-dive security assessments.
Evaluate systems, configurations, and architecture through hands-on testing and analysis-delivering actionable insights that directly influence engineering and business decisions.
Cloud Platform Focus:
The client operates in a hybrid environment, primarily in Azure, with some AWS and on-prem infrastructure.
Core Security Tooling:
SentinelOne experience is preferred, but candidates with experience using other tools are strongly considered as long as they have solid, overarching experience across SIEM, EDR, and vulnerability management platforms.
Strengthen core security operations.
Support and mature processes such as:
Malware response and remediation
Vulnerability management and patch governance
SIEM log analysis, correlation, and monitoring
Incident documentation, reporting, and lifecycle management
Improve systems by design-not by accident.
Embed security into applications, infrastructure, and business initiatives from the outset, partnering with IT and engineering teams to identify risks and drive effective mitigations.
Contribute through data, insights, and experimentation.
Analyze trends, surface patterns, and help refine the firm's Information Security Program through continuous improvement and cross-functional engagement.
What Makes This Role Unique:
Technical leadership that “gets it.”
You'll work under leaders with real engineering backgrounds who understand workflows, decision points, constraints, and trade-offs because they've been hands-on themselves.
Security is built on innovation, not stagnation.
Our program prioritizes modern architectures, continuous improvement, and thoughtful evaluation of emerging standards, frameworks, and controls.
Access to state-of-the-art platforms.
Gain experience with advanced detection systems, automated response tooling, identity and access platforms, cloud-native security solutions, and governance technologies used across the industry.
High-rigor environment with real impact.
Build and refine capabilities in a financial-services context where precision, repeatability, and operational discipline matter-and influence enterprise-level direction.
Collaboration with top industry partners.
Participate in vendor assessments, tooling evaluations, and integrations that shape an enterprise-grade security program.
Opportunities for broad domain depth.
Contribute to initiatives spanning detection engineering, identity architecture, cloud security, automation, governance, and more.
What You Bring:
Bachelor's degree in Computer Science, Information Systems, Cybersecurity, or equivalent experience
3-5 years of hands-on experience in information security, IT operations, or adjacent engineering roles; experience in financial services is a plus.
Familiarity with modern security tools, frameworks, and standards (SIEM, EDR, vulnerability scanners, CIS, NIST, ISO 27001).
Familiarity with identity and access management (IAM) solutions, such as Okta, including integration with applications and security systems.
Experience with automation, including scripting languages (e.g., Python, PowerShell, Bash) to streamline security processes, workflows, and response actions.
Ability to operate with autonomy, accountability, and comfort in fast-moving environments.
Exceptional communication and collaboration skills with the ability to influence across teams.
Analytical mindset with a high bar for detail, documentation, and operational excellence.
If you are interested in this role, then please click
APPLY NOW
. For other opportunities available at
Akkodis
, or any questions, please contact
Anirudh Srivastava at ************ or ***********************************.
Equal Opportunity Employer/Veterans/Disabled
Benefit offerings include medical, dental, vision, term life insurance, short-term disability insurance, additional voluntary benefits, commuter benefits, and a 401K plan. Our program provides employees the flexibility to choose the type of coverage that meets their individual needs. Available paid leave may include Paid Sick Leave, where required by law; any other paid leave required by Federal, State, or local law; and Holiday pay upon meeting eligibility criteria.
Disclaimer:
These benefit offerings do not apply to client-recruited jobs and jobs that are direct hires to a client.
To read our Candidate Privacy Information Statement, which explains how we will use your information, please visit
******************************************
Cyber Security Operations Analyst
Security engineer job in Tulsa, OK
The Cyber Security Operations Analyst is primarily responsible for monitoring the front lines of the company's cyber defense program, helping to protect critical systems and data from potential threats, responding to reported security violations, analyzing internet access, connectivity and threats (virus protection, spam, etc.)
DUTIES AND RESPONSIBILITIES
The following represents the majority of the duties performed by the position but is not meant to be all-inclusive nor prevent other duties from being assigned when necessary.
1. Complies with DOT and OSHA health, safety and environmental requirements and follows safety philosophy and procedures developed by the Company including: applicable environmental, health and safety rules, procedures, and accepted safe work practices, the use of appropriate personal protective equipment and safety systems, and the reporting of workplace hazards and injury or illness arising from workplace activities; observes the workplace to identify conditions or behaviors that should be corrected and takes appropriate action.
2. Monitors Security Information and Event Management (SIEM) alerts, firewall logs, intrusion detection systems, and network activity for suspicious behavior including public and private threat intelligence sources for emerging risks; analyzes internet access, connectivity logs, and alerts related to virus protection, spam, and suspicious behavior including user account activity providing reports on potential anomalies.
3. Conducts daily security log reviews and assists in identifying potential threats; summarizes and shares relevant alerts with the cybersecurity team.
4. Monitors incoming security tickets and alerts; documents and triages security incidents, escalating to senior analysts as needed; assists with evidence collection and incident tracking.
5. Performs scheduled vulnerability scans, analyzes findings, and maintains remediation tracking logs; assists with patch management processes including deployment, tracking, and reporting.
6. Assists with internal and external audits by collecting necessary documentation and evidence.
7. Maintains regulatory compliance documentation as required by TSA, DOT, O SHA, etc.; creates and updates procedural documents, runbooks, security playbooks, and knowledge base articles.
8. Documents all incidents, assessments, and routine checks to support audit readiness and knowledge transfer; manages project tracking logs.
9. Assists with the configuration and maintenance of endpoint protection, firewall settings, and other cybersecurity tools under guidance.
10. Reviews vendor solutions and compiles initial summaries for team consideration; maintains security-related inventories, software licenses, and access lists.
11. Assists with development and dissemination of basic cybersecurity awareness content for end users; tracks completion of required security training and assists with scheduling refresher sessions.
12. Participates in a scheduled on-call rotation for after-hours and weekend security support.
REQUIREMENTS
* Associate's degree or the equivalent in experience in Cyber Security, Information Technology or related field and a minimum of two (2) years of prior experience in cybersecurity, IT support, or SOC environment. Internship or hands-on training in networking, firewalls, or security systems preferred. Certification such as CompTIA Security+, CASP+, or CEH (preferred or in progress).
Knowledge, Skills and Abilities
* Ability to actively engage in safe behavior and understand and follow the principles and methods related to pipeline and workplace safety as established by the Company.
* Knowledge of emergency and safety procedures, policies procedures, equipment operating parameters, and all applicable DOT, EPA, FERC, DHS, and OSHA requirements.
* Knowledge of Active Directory, Exchange, SharePoint, CISCO routing and switching configuration.
* Knowledge of firewall and network security and IDS (intrusion detection systems), and network management tools.
* Knowledge of TSA security requirements and regulations.
* Knowledge of identity management processes and procedures.
* Skill in project management.
* Ability to manage, track and analyze information.
* Ability to effectively work and cooperate with supervisors, co-workers, and vendors.
* Ability to follow corporate policies and the directions of supervisors.
* Ability to refrain from causing or contributing to the disruption of the workplace.
Security Engineer
Security engineer job in Overland Park, KS
Job Description
Foresite is seeking a highly motivated and passionate Security Engineer with a specialized focus on Google Security Operations (SecOps) to join our growing team. In this client-facing role, you will be instrumental in helping our clients leverage the full potential of Google's security offerings to enhance their security posture. If you have a strong foundation in security operations, a drive to continuously learn, and a desire to provide expert guidance, we encourage you to apply!
What You'll Do:
As a Security Engineer specializing in Google SecOps, you will be a trusted advisor to our clients, guiding them through the implementation, optimization, and ongoing management of their Google security solutions. Your responsibilities will include:
Infrastructure Provisioning: Design, configure, and deploy Google security tools and platforms for clients, ensuring seamless integration with their existing environments. This may include configuring Google Cloud Security Command Center, Chronicle Security Operations, BeyondCorp Enterprise, and other relevant Google security services.
General Support & Troubleshooting: Provide expert-level support for client inquiries and issues related to Google SecOps tools and configurations. Diagnose and resolve technical challenges efficiently and effectively.
Security Guidance & Best Practices: Offer proactive security guidance and recommendations to clients based on Google's security best practices and industry standards. Help clients understand and mitigate potential risks within their Google Cloud environments.
Product Strategy & Optimization: Collaborate with clients to understand their security objectives and develop tailored Google SecOps strategies. Advise on product selection, feature utilization, and roadmap planning to maximize their security investments.
Client Relationship Management: Build and maintain strong, positive relationships with clients, acting as a primary technical point of contact for Google SecOps initiatives.
Documentation & Knowledge Sharing: Create and maintain comprehensive documentation for client environments, configurations, and best practices. Share knowledge and expertise with internal teams.
Stay Current: Continuously research and stay up-to-date with the latest Google security product updates, features, and threat landscape trends.
Who You Are:
Passion for Security: You possess a genuine enthusiasm for cybersecurity and a strong desire to protect organizations from evolving threats.
Experience: 3-5 years of experience in security operations, with a solid understanding of common security frameworks, incident response processes, and threat detection methodologies.
Google SecOps Focus: Demonstrated experience with and understanding of Google Cloud security services, including but not limited to:
Google Cloud Security Command Center (SCC)
Google Security Operations
Google Threat Intelligence
Cloud Logging and Monitoring for security
Google Cloud Identity and Access Management (IAM)
Google Cloud Armor
Certifications: Possess one or more security certifications such as:
CompTIA Security+
(ISC)² SSCP or CISSP (Associate of (ISC)²)
Google Cloud Professional Cloud Security Engineer (highly preferred)
Other relevant cloud security certifications
Client-Facing Skills: Excellent communication, presentation, and interpersonal skills with the ability to articulate complex technical concepts clearly to both technical and non-technical audiences.
Problem-Solver: Strong analytical and problem-solving skills with a meticulous attention to detail.
Self-Starter: Ability to work independently and as part of a team in a fast-paced, dynamic environment.
Proactive Learner: A continuous learner who stays ahead of industry trends and new technologies.
Engineer, Information Security
Security engineer job in Overland Park, KS
We're looking for a proactive and technically curious Information Security Engineer to join our Technology & Information Security team. In this role, you'll work within an engineering-minded security organization that values modern architectures, hands-on problem solving, and high-impact technical contributions. You'll help safeguard a complex, highly regulated environment while collaborating with teams who move quickly, think strategically, and execute with precision.
If you thrive in dynamic environments, enjoy building and refining security capabilities, and want to make a meaningful impact on an organization's security posture-you'll feel right at home here.
What You'll Do:
Engineer and operate modern security platforms.
Implement, run, and optimize enterprise-level security tooling across detection, identity, cloud, endpoint, and governance technologies.
Conduct deep-dive security assessments.
Evaluate systems, configurations, and architecture through hands-on testing and analysis-delivering actionable insights that directly influence engineering and business decisions.
Strengthen core security operations.
Support and mature processes such as:
Malware response and remediation
Vulnerability management and patch governance
SIEM log analysis, correlation, and monitoring
Incident documentation, reporting, and lifecycle management
Improve systems by design-not by accident.
Embed security into applications, infrastructure, and business initiatives from the outset, partnering with IT and engineering teams to identify risks and drive effective mitigations.
Contribute through data, insights, and experimentation.
Analyze trends, surface patterns, and help refine the firm's Information Security Program through continuous improvement and cross-functional engagement.
What Makes This Role Unique:
Technical leadership that “gets it.”
You'll work under leaders with real engineering backgrounds who understand workflows, decision points, constraints, and trade-offs because they've been hands-on themselves.
Security built on innovation, not stagnation.
Our program prioritizes modern architectures, continuous improvement, and thoughtful evaluation of emerging standards, frameworks, and controls.
Access to state-of-the-art platforms.
Gain experience with advanced detection systems, automated response tooling, identity and access platforms, cloud-native security solutions, and governance technologies used across the industry.
High-rigor environment with real impact.
Build and refine capabilities in a financial-services context where precision, repeatability, and operational discipline matter-and influence enterprise-level direction.
Collaboration with top industry partners.
Participate in vendor assessments, tooling evaluations, and integrations that shape an enterprise-grade security program.
Opportunities for broad domain depth.
Contribute to initiatives spanning detection engineering, identity architecture, cloud security, automation, governance, and more.
What You Bring:
Bachelor's degree in Computer Science, Information Systems, Cybersecurity, or equivalent experience.
3-5 years of hands-on experience in information security, IT operations, or adjacent engineering roles; experience in financial services is a plus.
Familiarity with modern security tools, frameworks, and standards (SIEM, EDR, vulnerability scanners, CIS, NIST, ISO 27001).
Familiarity with identity and access management (IAM) solutions, such as Okta, including integration with applications and security systems.
Experience with automation, including scripting languages (e.g., Python, PowerShell, Bash) to streamline security processes, workflows, and response actions.
Ability to operate with autonomy, accountability, and comfort in fast-moving environments.
Exceptional communication and collaboration skills with the ability to influence across teams.
Analytical mindset with a high bar for detail, documentation, and operational excellence.
Why Join Us
We foster a culture that values curiosity, innovation, and ownership. You'll have opportunities to grow, to experiment, and to contribute directly to the firm's security maturity. Our team operates in a flexible, hybrid environment designed to support both high performance and work-life balance.
We're dedicated to building a diverse, inclusive culture where people can do the best work of their careers-and see the real impact of what they're building.
Our compensation reflects the cost of talent across multiple US geographic markets. The base pay for this position across all US geographic markets ranges from $99,000.00/year to $125,000.00/year. Pay is based on a number of factors including geographic location and may vary depending on job-related knowledge, skills, and experience. Eligibility to participate in an incentive program is subject to the rules governing the program, whereby an award, if any, depends on various factors including, without limitation, individual and organizational performance. Roles may also be eligible for additional compensation and/or benefits.
#LI-JS1
#LI-REMOTE
EOE/M-F/D/V
Auto-ApplyEthical Hacker - Overland Park, KS ( Only Citizens )
Security engineer job in Overland Park, KS
Role: Ethical Hacker Duration: 6+ Months BGV will be done for the selected candidates. 1. Actively hack the sprint.com website with a fraudster mindset: 2. Perform url manipulation o Break process flow to bypass security/business checks
o BruteForce attacks
o Account Takeover
o Data Breaches
3. Identify and Remediate currently exploited vulnerabilities:
o Determine abuse tactics used by fraudsters
o Put in quick remediation efforts by webserver blocks or code update
o Re-test and validate long term fix
4. Request and evaluate application vulnerability scans:
o Work directly with corp sec to initiate scans
o Analyze the results and perform or provide recommended fix to impacted party
o Provide data and reports to IT compliance/auditors
5. Support .com web application firewalls
o Monitor/Manage/Configure security on .com webservers
o Work with network team to configure and evaluate F5 security modules
Perform coding changes in .com applications as needed
Please respond with your word resume and requested details:
Full Name :
Work Authorization:
Contact Number :
Email ID :
Skype ID:
Current location:
Willing to relocate :
Rate/hr :
Additional Information
All your information will be kept confidential according to EEO guidelines.
Network Security Analyst
Security engineer job in Wichita, KS
SA Technologies Inc. (****************** is a market leader and one of the fastest growing IT consulting firms with operations in US, Canada, Mexico & India. SAT is an Oracle Gold Partner, SAP Services Partner & IBM Certified enterprise.
We guarantee you the best rate for your skills and performance.
Job Description
Position: Network Security Analyst( Citizens and Authorised to work in the US only)
Location: Wichita, KS (Locals preferred)
Employment: Contract to hire/Full time
Salary - DOE
Job Functions
Resolve trouble tickets and respond to alerts generated by monitoring systems
Design and implement network and security solutions
Participate in cross-discipline troubleshooting for high visibility or complex issues
Manage legacy WAN environment, and participate in the design and implementation of new customer-facing applications hosted via the internet
Create and maintain documentation including: network diagrams, incident reports, audit remediation and runbooks
Job Requirements
Bachelor's degree in computer science, management information systems or related field. An equivalent amount of related experience may be substituted for this academic background.
At least 5 years' experience in information services, with demonstrated knowledge in complex multi-site LAN/WAN environment.
2 or more years of experience with: Switching and Routing, Firewall Support and Troubleshooting, Wireless Networking, Intrusion prevention.
Relevant certifications are beneficial including: CISSP, CCSA, CCSE, CCNA, and CCNP
Location: Local to Wichita, KS is preferred. Work on-site in Wichita, KS with minimum travel requirements
Must have excellent communication skills.
***NO REMOTE WORK***
Qualifications
Bachelor's degree in computer science, management information systems or related field. An equivalent amount of related experience may be substituted for this academic background.
Additional Information
Shibu
************
Cyber Threat Analyst
Security engineer job in Oklahoma City, OK
**Job Opportunity is actually with a company called Western Farmers Electric Cooperative (WFEC)**
Under the general supervision of the Supervisor, IT Infrastructure, the Cyber Threat Analyst performs monitoring and analysis of cyber threats to assist in the defense of WFEC cyber systems and operations. The incumbent will curate and triage intelligence from multiple cyber intelligence sources and will inform the security operations with timely and relevant TTPs, IOCs, and context. The incumbent will generate reports for upper management based on data, information, and intelligence. The incumbent must understand the MITRE ATT&CK framework and be able to integrate the framework in the reporting. The Cyber Threat Analyst will develop and document threat hunt activities based on intelligence, scenarios, and observations. The incumbent develops, maintains, and supports systems that provide collection capabilities and telemetry information to the organization. In addition, the incumbent performs troubleshooting, installation, and maintenance on equipment and software systems related to NERC CIP. The incumbent performs change management and configuration activities, security controls testing, system baseline activities, vulnerability testing and analysis, and network traffic analysis to ensure system reliability and security. The incumbent participates in in-house, regulatory, and industry teams, including working groups, committees, incident response teams, and business continuity teams as required. Also, the incumbent participates in exercises that test policies, procedures, and skills which are required by business and critical operations. The incumbent responds to anomalous events that will require analysis and will have to synthesize and correlate complex events to ensure operational security.
Engineer, Information Security and Risk
Security engineer job in Topeka, KS
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
System Administrator Advisor - SAP Security
Security engineer job in Oklahoma
CURRENT EMPLOYEES - Please apply using "Jobs Hub" in Workday. This career site is for external applicants only.
The SAP Security/GRC Admin is responsible for the management and support of SAP Roles and Security with the Diamondback SAP environment. This position will provide technical and thought leadership in the design, development, implementation, and support of the SAP Role Administration functions across the entire landscape. This role will also provide key contributions in a cross functional approach in the overall and ongoing management, testing and support of the SAP landscape for patches, upgrades and day to day operational issues.
Job Duties and Responsibilities:
Design, deploy and maintain security solutions that enables the business community to achieve
their goals while providing proper identity and access management controls
Analyze processes and system user needs to deliver quality solutions that meet both business and functional end-to-end requirements
Drive overall security strategy including role design and provisioning for S4Hana ecosystem including SAP S/4 HANA, FIORI, GTS, Solution manager, HANA & other Databases, BTP, etc.
Identify security risks, determines the root causes of security violations, suggest the risk mitigation and control measures and build required procedures and controls
Ensures SAP security development and deployment execution align with standards, methodologies, and processes
Identify the root cause of the issues and providing a permanent solution. Work with the Functional team in proposing solutions for the overall stability of the applications
Daily monitoring of jobs that are necessary for the GRC application(s) to run effectively and efficiently, for example nightly management risk analysis reporting
Responsible for day-to-day technical support and resolution of security issues, troubleshooting sap security problems including approval procedures and all the necessary compliance
Develop and maintain processes with applicable documentation related to security by coordinating with IT management and governance teams
Work with IT management as well as governance groups to facilitate appropriate controls around user/system access
Proactively Interact with senior management to discuss and explain issues affecting users or systems
Generate SOX/ad hoc reports on monthly/quarterly/semi-annual basis
Provide production support and enhancement testing for existing security roles and positions/functions
Work closely with SAP functional teams to create roles, profiles and authorizations that meet audit requirements as well as functional requirements for end users
Maintain Segregation of Duties for the SAP environment (e.g. HR/Payroll, BASIS, Security Administration, and BI)
Work collaboratively with a team to design, build and deploy security frameworks, devices
and applications
Vulnerability Assessment and Penetration Testing: Conduct regular security assessments, vulnerability scans, and penetration tests to identify and address potential security weaknesses in SAP S/4 environments.
Be able to provision and de-provision users and roles with appropriate SAP security levels
Able to effectively prioritize tasks in a high-speed environment
Candidate must have strong problem-solving skills, be self-directed and capable of working with minimal supervision
Must have a strong, demonstrated commitment to customer service and be committed to pro-active review of processes and procedures to continually enhance service quality, service delivery and support
Cross Training Support for other SAP S/4 HANA Cross-functional team
Occasional work in off-hours to minimize disruption to business
Required Qualifications:
Bachelor's Degree in Business Management, Information Systems or related field or
equivalent in years of experience
Four (4+) years in-depth experience in SAP GRC, Role Administration & Security implementation, and production support in ECC 6.0/S4-HANA
Experience with SAP S/4 HANA security and authorizations
Experience in SAP S/4 HANA version 1909 or later
Experience in creating and assigning FF ID's and extracting Fire Fighter logs
In-Depth understanding of SAP Security Role design & GRC Architecture
Very good understanding of role remediation, setting up of SAP Security processes
Expertise in SAP Security automation and scripts creation for mass maintenance
Expertise in Running and publishing various SOX reports like, UAR, Critical Actions, SOD,
Critical Permissions, Firefighter Log Review
Experience in maintaining and troubleshooting Structural Authorizations
Preferred Qualifications:
Experience in SAP security engagements with cloud applications, Azure, etc
Experience in supporting end-to-end SAP Security projects, Security and GRC workshops,
testing support, Cutover prep, and Hyper care activities
Experience in Role design in S/4 with Catalog and Group for Fiori Apps and good analytical skills in issue resolution
SAP GRC Certification
In-Depth understanding on FIORI requirement specifications, design, development, and testing
In-Depth understanding of core BASIS functions and activities
Minimum of three (3+) years of SAP experience within a large organization including implementing and supporting
Experience in creating/maintaining GRC solutions
Experience creating user and security roles for Fiori applications
Experience with SOD development and ongoing controls
Role administration across multiple landscape
Oil and Gas experience preferred
Experience with system monitoring, background job administration, spool administration
Experience working with SAP GRC 10.0/10.1, SAP HCM and SAP Solution Manager
Experience with SAP GRC Access Control configuration that includes MSMP and BRFPlus
Experience in designing, configuring, and implementing SAP GRC Access Request Analysis (ARA), Access Request Management (ARM), Emergency Access Management (EAM), and Business Role Management (BRM)
Strong knowledge in provisioning to SAP LDAP and SAP Enterprise Portal platforms for ABAP Roles, UME Roles, and Portal Roles/Groups.
Work Authorization:
Diamondback Energy is not currently sponsoring employment visas for this position.
Diamondback is an Equal Employment Opportunity Employer. Diamondback provides equal employment opportunities to all qualified applicants without regard to race, sex, sexual orientation, gender identity, national origin, color, age, religion, veteran or disability status, genetic information, pregnancy, or any other status protected by law. Diamondback participates in E-Verify. Learn more about E-Verify.
Auto-ApplyC2ISR Information System Security Officer
Security engineer job in Oklahoma City, OK
At PLEXSYS, our teams design, build and deliver Live, Virtual, and Constructive (LVC) innovation and training solutions to customers around the world. With over 200 employees in seventeen states and four foreign countries, we contribute our success to enabling better training…everyday…across the globe.
As an employee of PLEXSYS, you'll find a culture that empowers you to achieve your professional objectives, give your personal best, and work with other highly passionate individuals. Our core values of integrity, excellence, teamwork and agility drive our daily decisions, identify our focus areas, and inspire our organizational culture.
GENERAL DESCRIPTION
The Command and Control, Intelligence, Surveillance, and Reconnaissance (C2ISR) Information System Security Officer (ISSO) will provide cybersecurity support to Joint Theater Air-to-Ground Simulation Systems (JTAGGS), Airborne Warning and Control Systems (AWACS), Airborne Surveillance Command and Control (ASC2), and/or Theater Air Control System (TACS) training and ground systems and networks. The ISSO is responsible for ensuring the appropriate operational security posture for information systems and must have detailed knowledge and expertise required to manage the security aspects of an information system. Responsibilities include implementation of the requirements of the Joint Special Access Program (SAP) Implementation Guide (JSIG), Risk Management Framework (RMF), and other security requirements as assigned. Duties also include physical and environmental protection, personnel security, and incident handling. Coordinate and synchronize security policy guidance with PLEXSYS Facility Security Officer and C2ISR Information System Security Manager (ISSM) and work in close coordination with Partner/Government ISSO/ISSM.
Duties & Responsibilities
Execute on-site information system security program to include implementation and validation of automated informational security, ensuring security requirements are satisfied for C2ISR training systems
Establish and implement security procedures and practices in support of Corporate goals and current DoD Regulations
Develop, implement and maintain security emergency action plans
Provide security education and training to local employees
Maintain administrative security records and documents for local employees
Conduct self-inspections to ensure current security measures and policies are effective
Conduct random security inspections to ensure regulations and procedures are being adhered to by local employees
May assist in the development and updating of required Authority to Operate (ATO) artifacts
Conduct system audits in accordance with System Security Plan requirements
May be required to conduct maintenance on the networks, systems, and hardware
May be required to perform software upgrades on networks, systems, and hardware
Understand and follow NISPOM/ODAA/RMF/ICD/NIST/JSIG classified system accreditation and certification requirements
Other duties as assigned
REQUIREMENTS
Bachelor's degree in related field or 2 years' experience in related field
Extensive Training or experience with Windows based Information Systems standards with a working knowledge of Linux operating systems
Specialized computer training in networking and active directory
Experience with security audits for information systems
Strong communication and problem-solving skill
Ability to work in both a Team environment as well as independently
Must be organized and detail orientated
Current DoD 8570 IAT Level II and IAM Level I or higher certification (i.e. Security + or equivalent certification)
DESIRABLE
Experience with DoD Security Regulations and Policies
Experience with Type 1 and/or Type 2 virtualization platforms
Experience managing system security in an enterprise environment
Strong system documentation skills
Experience with Trellix ePO (HBSS), Splunk, and Tenable Security Center/Nessus (ACAS)
AUTHORITY
Must have or be able to obtain and maintain a Top-Secret clearance with approval for SAP and SCI access
PERKS
As a PLEXSYS employee, you can expect certain advantages; such as advancement based on performance, competitive wages, valuable benefits and a great working environment. Our team is committed to ensuring an environment that empowers individuals to realize their full potential by providing opportunities and necessary support to achieve personal and professional goals.
Medical/Vision/Prescription/Dental Benefits
Life, AD&D and Long Term Disability Coverage
Paid Holidays, Military Leave, and Paid Time Off
401k Plan with eligibility from first day of employment
Education reimbursement for job-related courses for full-time employees
PriceClub/COSTCO/Sam's Club annual membership
PLEXSYS Interface Products, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.
Information Security Risk & Compliance Analyst
Security engineer job in Oklahoma City, OK
The Security Risk and Compliance Analyst is a member of the information security team and works closely with the other members of the team, the business, and other IT staff to develop and manage security for one or more IT functional area (e.g., data, systems, network, and physical) across the enterprise.
The candidate will be able to effectively understand standard risk methodologies and the implementation of security controls in an enterprise environment.
Key Result Areas:
Work as part of a team to maintain security and integrity of corporate data and IT systems through activities including:
Develop and maintain enterprise security policies and procedures
Assist in the coordination and completion of information security risk assessments and documentation
Work with information security management to develop strategies and plans to enforce security requirements and address identified risks
Report to management concerning residual risk, vulnerabilities, and other security exposures including misuse of information assets and noncompliance
Work with IT department and members of the information security team to identify, select and implement technical controls
Provide direct support to the business and IT staff for security related
Maintain an awareness of security and control issues in emerging technologies
Perform other duties as assigned
Knowledge, skills, and experience required:
Bachelor's degree in Computer Science, Information Systems, or other equivalent degree or experience
Preferred Certifications (CISSP, CISA, CRISC, CRM, GSEC, etc.)
Strong analytical and problem-solving skills to enable effective security incident and problem resolution
Proven ability to work under stress with the flexibility to handle multiple high-pressure tasks simultaneously
Ability to work well under minimal supervision
Strong team-oriented skills with the ability to interface effectively with a broad range of people and roles, including vendors and enterprise personnel
Strong written and verbal communication skills and attention to detail for board level committee and regulatory reporting
Strong customer/client focus with the ability to manage expectations appropriately
General understanding of risk management
Knowledge of security methodology frameworks and regulatory requirements such as NIST, CIS, HIPAA, PCI, and FFIEC
Microsoft Excel, Word, and Visio skillset for the creation, tracking and reporting of security metrics (e. graphs, formatting, basic formulas)
Preferred Qualifications:
Understanding of enterprise risk management systems and automation platforms
Experience with Data Loss Prevention (DLP) and Vulnerability Management solutions
*This position is on-site located in Oklahoma City, must reside within the area to be considered.
*Position requires a minimum of 3 years of relevant US based experience.
#LI-Onsite
#LI-DNI
Cyber Security Engineer
Security engineer job in Beverly, KS
Job DescriptionDescription:
Client Solution Architects (CSA) is currently seeking a Cyber Security Engineer to support our program at Fort Leavenworth, KS.
For nearly 50 years, CSA has delivered integrated technology and operational support services to meet the defense and federal sector's most complex enterprise needs. Working from operations centers and shipyards to training sites and program offices, CSA deploys experienced teams, innovative tools and proven processes to advance federal missions.
How Role will make an impact:
Maintains the appropriate operational security posture and documentation for MCTSP information systems
Implementing DoD, Army, ARNG, and MCTSP information security policies
Creating and implementing POA&M in response to vulnerabilities identified during risk assessments, audits, and inspections
RMF document and artifact management
Managing and tracking the IAVM system
Physical and environmental protection, access control, incident handling, security training, vulnerability and compliance management, configuration management, and assistance in the development of security policies and procedures.
Requirements:
What you'll need to have to join our award-winning team:
Clearance: Must possess and maintain an active Secret Clearance.
Bachelor's degree in Cyber Security or related field or associate degree and 5 years of specialized experience.
IAT II Certification
3 years' experience in assessing and mitigating risk for networks and systems utilized in LVC and integrated training environments that include simulations that stimulate Army C2 Systems.
3 years' experience planning architectures for LVC and integrated training environments and for stimulation of Army Mission Command Systems in support of Division and Above training events and distributed exercises;
5 years' experience with military training and training support; experience designing and supporting distributed, simulation-supported exercises
Why You'll Love this Job:
Purpose filled roles that contribute to impactful solutions to advance our federal clients' mission.
You may examine doctrine, plans, policies and procedures that will enhance and enrich the training environment, ensuring our warfighters are fully prepared for any challenge.
Daily opportunities to develop new skills
Team environment
What We Can Offer You:
Compensation
Health & Wellbeing
We strive to provide our team members and their loved ones with a comprehensive suite of benefits that supports their physical, financial and emotional wellbeing.
Personal & Professional Development
We also invest in your career because the better you are, the better we all are. We have specific programs catered to helping you reach any career goals you have - whether you want to become a knowledge expert in your field or apply your skills to another division.
Diversity, Inclusion & Belonging
We are unconditionally inclusive in the way we work and celebrate individual uniqueness. We know diverse backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good.
Benefits
Healthcare (medical, dental, vision, prescription drugs)
Pet Insurance
401(k) savings plan
Paid Time Off (PTO)
Holiday pay opportunities
Basic life insurance
AD&D insurance
Company-paid Short-Term and Long-Term Disability
Employee Assistance Program
Tuition Support Options
Identity Theft Program
Manager Information Security
Security engineer job in Oklahoma City, OK
We are seeking an experienced and mission-driven Manager of Information Security to help protect our credit union's systems, safeguard member data, and support our commitment to being the best place our employees have ever worked and the best place our members have ever banked. The ideal candidate holds a current CISSP certification, demonstrating deep expertise across all cybersecurity domains, and maintains ongoing training to stay ahead of evolving threats and regulatory requirements in the financial services sector.
The Manager Information Security responsible for overseeing the Information Security program, Vendor Management program, and the administration of the Business Continuity Plan at WEOKIE Federal Credit Union. Responsibilities include but are not limited to developing and maintaining the information security framework, monitoring and managing vendor risk, and maintaining, enhancing, and testing the Business Continuity Plan.
Major Activities:
* Develops, maintains, and reviews appropriate information security policies and procedures needed to maintain the integrity of the information security program.
* Conducts threat focused business impact analysis to maintain an inventory of business impacting cyber threats.
* Organizes and conducts cybersecurity simulation exercises.
* Acts as the IT Security, Business Continuity, and Vendor Management central point of contact for the annual NCUA exam and IT Controls Audit.
* Ensures proper policies, procedures, risk mitigation activities, and operation controls are followed. Reports gaps in policies, procedures, and operating controls to leadership to ensure member impact and risk is mitigated.
* Responsible for performing information security risk assessments on a scheduled basis that focus on ensuring policies and procedures are consistently applied.
* Attends/makes presentations to the WEOKIE Board of Directors and various Board Committees as assigned.
* Assist with development of company wide information security training materials for computer-based training modules and build company wide information security awareness materials.
* Support technology/systems that enable all vendor management activities by administering the Tandem platform.
* Responsible for vendor risk assessment and execution of other vendor management activities as needed. This includes administration, processing risk acceptance documentation, and maintaining the schedule of vendor management activities.
* Maintain, develop, update, and test WEOKIE's Business Continuity Plan.
* Write reports to summarize testing activities, including results and recommendations.
* Act as Business Continuity Coordinator in the event of an incident, to ensure that WEOKIE's Business Continuity Plan is implemented.
Critical Results:
* WEOKIE's information security program is a core part of its culture and is integrated into all of its lines of business, support functions and third-party management programs.
* Information Security risks and threats are clearly identified, measured and remediated timely.
* The Board of Directors and Senior Management receive timely and credible reporting and recommendations that lead to effective decision-making in both strategic and tactical contexts.
* Members and credit union information security assets are protected from unauthorized access and when necessary, reacts timely and effectively to manage incidents or vulnerabilities.
* WEOKIE receives favorable results from key reviews, audits, and exams from audit and exam sources.
* WEOKIE's information security program is seen as independent from the IT line of business and also seen as supportive and collaborative to all stakeholders.
* Risk assessments are completed annually and deficiency are quickly addressed and/or remediated.
* Security incidents are properly documented, tracked, and escalated in a timely fashion when deficiencies are presented.
* New quality control activities are developed and presented to leadership that correspond to the information security program.
* Vendor Management risk assessments, reporting results, and conclusions are thoroughly documented, completed timely and accurately.
* Vendor Management is collaboratively managed with fellow team members.
* Vendor Management risks are controlled and mitigated by adhering to all applicable policies and procedures.
* WEOKIE's Business Continuity Plan is up-to-date, regularly tested, thoroughly communicated, and ready for immediate implementation in the event of an incident.
Qualifications:
* Specialized or Technical Knowledge and Skills: The Manager Information Security is a data security professional skilled at managing IT security activities in a complex, multi-system/multi-vendor computing environment. A strong, practical working knowledge of information security concepts and technical architecture are necessary along with an ability to take technical concepts and translate them into business impact.
* A bachelor's degree is required, preferably in Information Technology or Computer Science.
* A minimum of three years of experience in the information security field.
* A Certified Information System Security Professional (CISSP) certification is required; additional certifications such as a Certified Information Systems Auditor (CISA) or Certified Information Security Manager (CISM) are preferred.
* Demonstrated experience in managing and working with third party vendors.
* Demonstrated ability to research and implement innovative solutions that have improved security, operational efficiency, quality, and service levels.
* In-depth understanding of the financial services or highly regulated business, and the applications systems and technical infrastructures needed to support them.
B. Behavioral Competencies: Behavioral competencies are the skills and personal characteristics that an individual should possess in order to be successful in this position.
* Core Competencies: Core competencies are consistent for all positions across the organization and are aligned with WEOKIE's core values.
* Member Focus (internal and external): Builds member confidence, is committed to increasing member satisfaction, sets achievable member expectations, assumes responsibility for solving member problems, ensures commitments to members are met, solicits opinions and ideas from members, responds to internal members.
* Dependability: Meets commitments, works independently, accepts accountability, handles change, sets personal standards, stays focused under pressure, and meets attendance/punctuality requirements.
* Integrity/Ethics: Deals with others in a straightforward and honest manner, is accountable for actions, maintains confidentiality, supports company values, conveys good news and bad.
* Job Specific Competencies: The position requires a well‐rounded and level‐headed individual who is able to maintain composure in a variety of situations. The following stand out among a long list of behavioral competencies for this position:
* Managing Vision and Purpose: Communicates a compelling and inspired vison of core purpose; talks beyond today; talks about possibilities, is optimistic, creates mileposts and symbol to rally support behind the vision; make the vision sharable by everyone; can inspire and motivate entire units or organizations.
* Strategic Agility: Sees ahead clearly, can anticipate future consequences and trends accurately; has broad knowledge and perspective; is future oriented; can articulately pain credible pictures and visions of possibilities and likelihoods; can create competitive and breakthrough strategies and plans.
* Oriented Towards Serving Others: Is predisposed to servant leadership and excited towards improving conditions for others.
* Command Skills: Relishes leading; takes unpopular stands if necessary; encourages direct and tough debate but isn't afraid to end it and move on; is looked to for direction in a crisis; faces adversity head on; energized by tough challenges.
* Intellectual Horsepower: Is bright and intelligent; deals with concepts and complexity comfortably; described as intellectually sharp, capable, and agile.
* Innovation Management: Is good at brining the creative ideas of others to market; has good judgement about which creative ideas and suggestions will work; has a sense about managing the creative process of others; can facilitate effective brainstorming; can project how potential ideas may play out in the marketplace.
* Composure: Is cool under pressure; does not become defensive or irritated when times are tough; is considered mature; can be counted on to hold things together during tough times; can handle stress; is not knocked off balance by the unexpected; doesn't show frustration when resisted or blocked; is a settling influence in a crisis.
* Political Savvy: Can maneuver through complex political situations effectively and quietly; is sensitive to how people and organizations function; anticipates where the land mines are and plans his/her approach accordingly; views corporate politics as a necessary part of organizational life and work to adjust to that reality.
C. Physical Demands: The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. While performing the duties of this job, the employee is frequently required to stand; walk; sit; use hands to finger, handle, or feel; reach with hands and arms; climb or balance; stoop, kneel, crouch, or crawl and talk or hear. The employee must occasionally lift and/or move up to 50 pounds. Specific vision abilities required by this job include color vision, peripheral vision, depth perception and ability to adjust focus.
D. Work Environment: The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. The worker is not substantially exposed to adverse environmental conditions. The noise level in the work environment is usually moderate.
WEOKIE does not and shall not discriminate on the basis of Protected Status, marital status, and political belief or any other status or condition protected by applicable federal and/or state law. Bona fide occupational qualifications will be applied impartially. These activities include, but are not limited to, hiring of staff, selection of volunteers and vendors, and provision of services. We are committed to providing an inclusive and welcoming environment for all our members, our staff, clients, volunteers, subcontractors, vendors, and clients.
Information Security Specialist
Security engineer job in Oklahoma City, OK
At Feed the Children, we recognize the value of outstanding people, and we are looking for compassionate changemakers to join our team. We pride ourselves on cultivating a collaborative workplace where employees experience productive and rewarding employment and feel engaged in our mission to end childhood hunger. Our passionate team shares a deep sense of purpose, and we dream big to solve complex problems and create positive impact in communities around the world.
Feed the Children is recognized by Candid with its Platinum Seal of Transparency and is accredited by the BBB Wise Giving Alliance. The organization has received a 4-star rating from Charity Navigator and is consistently recognized on the Forbes Top 100 Charities list.
We are currently in search of an Information Security Specialist to join our Information Technology team! The Information Security Specialist will investigate, analyze, and learn from cybersecurity researchers, attackers, and incidents to develop durable detective controls across the IT infrastructure. This role will provide support and resolution for scanning, reporting, and vulnerability remediation. This position will collaborate with the Senior Director of Information Security to assist in prioritizing vulnerabilities, planning mitigations, and security control configuration.
NOTE: This is an entry level position working from our corporate office in Oklahoma City, OK. Salary range: Up to $21.64/hr. based on education and experience.
Job Requirements:
Education
Bachelor's degree in Computer Science, CIS, Engineering, Cybersecurity, or related field preferred. High school diploma or GED required.
Experience
2+ years' experience working with technical and business teams related to information security
Ability to analyze general cyber security-related technical problems and provide basic engineering and technical support in solving these problems.
Familiarity with Azure and Office 365 security suite of tools, to include Microsoft Defender.
Industry-standard knowledge of activities relating to identity and access management, MDR, SIEM, and least privilege access management.
Basic understanding of NIST-specific security assessments.
Aware of the legal, regulatory, and ethical considerations of working with sensitive information
Proactive, self-motivated, well organized, reliable, and detail-oriented team member
Ability to communicate across all levels of the organization with strong organizational skills
Ability to multitask, self-prioritize daily tasks, and experience with task management tools.
Analytical and critical thinking skills, required
Any combination of education, training and experience which provides the required knowledge, skills and abilities to perform the essential functions of this job may be considered.
Essential Functions:
Execute day-to-day threat hunting for targeted attacks against multiple environments.
Work closely with Information Technology's Director of Data Governance and the Sr. Director of Information Security to make sure identified vulnerabilities are patched and remediated.
Maintain an understanding of security-related IT policies to assess the effectiveness of controls.
Facilitate incident remediation including monitoring Data Loss Prevention (DLP) tools and responding to alerts.
Investigate network threats such as computer viruses, exploits, and malicious attacks to determine true threats, false positives, and network system misconfigurations.
Monitor potential compromise, intrusion, deficiency, significant event or threat to the security posture and provide solutions to issues.
Work within the IT department verifying and validating security compliance against corporate standards, regulatory standards, and other industry defined practices.
Assist with security awareness training of employees, as needed.
Champion the NIST 800-53 program, documenting policies and procedures as well as performing audits, risk assessments and implementation reviews.
Update job knowledge by participating in educational opportunities; reading professional publications; maintaining personal networks; monitoring information security news for emerging threats; and participating in professional organizations.
Document specific activities, problems solved, and issues resolved.
Protect our organization by keeping information confidential.
Collaborate cross-functionally throughout the organization to safeguard sensitive information from potential insider risks and threat actors.
Develop, update, and maintain policies and other technical documentation
Establish an environment of high performance and continuous improvement that values learning, a commitment to quality, welcomes and encourages collaboration, and fosters both intra and inter-departmental dialogue and respect.
Model the type and level of behavior, professionalism and leadership that is in accordance with the values of the organization.
Perform other related duties as required
About Feed the Children:
As a leading anti-hunger organization, Feed the Children is committed to ending childhood hunger. We provide children and families in the U.S. and around the world with the food and essentials kids need to grow and thrive.
Through our programs and partnerships, we feed children today while helping their families and communities build resilient futures. In addition to food, we distribute household and personal care items across the United States to help parents and caregivers maintain stable, food-secure households. Internationally, we expand access to nutritious meals, safe water, improved hygiene, and training in sustainable living. Responsible stewards of our resources, we are driven to pursue innovative, holistic, and child-focused solutions to the complex challenges of hunger, food insecurity, and poverty.
For children everywhere, we believe that having enough to eat is a fundamental right.
Our Values:
We are driven by a shared sense of PURPOSE
At Feed the Children, our commitment to the mission is at the heart of what we do and fuels our collective impact in the communities where we serve.
We cannot achieve our bold vision without our talented PEOPLE
We are passionate about fostering a best-in-class workforce that is engaged, respected, and empowered to deliver results.
We believe in CURIOSITY and continued learning
Success requires a culture of discovery, curiosity and continued learning to expand our knowledge, seek new perspectives and challenge the status quo.
We know COLLABORATION is the only way to end childhood hunger
We cannot succeed alone. It will take all of us - our employees, donors, partners, volunteers - working together to accomplish our ambitious goals.
We DREAM big
When we work together, we collectively reimagine what is possible. We dream big to solve complex problems and create deep impact in communities around the world.
We VALUE every donor
We respect our donors' intentions and promote responsible stewardship of the resources they entrust to us.
Join Feed the Children and help create a world where no child goes to bed hungry.
In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.
Feed the Children is an equal opportunity employer. All qualified candidates will receive consideration for positions without regard to race, color, religion, sex, sexual orientation, age, national origin, disability, political affiliation, pregnancy, military and/or veterans' status, genetic characteristics, marital status or any other considerations made unlawful by applicable state, federal, or local law. Feed the Children welcomes and encourages applications from persons with physical and mental disabilities and will make every effort to reasonably accommodate the needs of those persons. Additionally, Feed the Children strives to provide an environment free from sexual exploitation and abuse and harassment in all places where relief and development programs are implemented. Feed the Children expects its employees to maintain high ethical standards, protect organizational integrity and reputation, and ensure that Feed the Children work is carried out in honest and fair methods, in alignment with the Feed the Children safeguarding and associated policies.
Senior Information Security Analyst (NOT Remote)
Security engineer job in Tulsa, OK
**Current Saint Francis Employees - Please click HERE (*************************************************************** **to login and apply.** Full Time Days **PLEASE NOTE: Due to the nature of this role, candidates must be either local to the area or willing to relocate, as this position requires full-time onsite presence.**
Job Summary: As a member of the Information Security team, responsibilities include manages and mitigates information security risk by identifying, evaluating, assessing, designing, monitoring, administering, reporting and implementing systems, policies and processes. Provides information security risk insight and guides management on information security risk issues and serves as advisor to peers, team members and management.
Minimum Education: Bachelor's degree in Computer Science, MIS, Computer Engineering, Cyber Security or related discipline.
Licensure, Registration and/or Certification: None. One or more of the following certifications are preferred: Certified Information Systems Security Professional (CISSP), or Certified in Risk and Information Systems Control (CRISC) or Certified Information Systems Auditor (CISA).
Work Experience: 3 - 4 years related experience inclusive of two years working directly in an Information Services department and previous experience with HIPAA/PHI compliance programs, policies, procedures, risk assessments and audits.
Knowledge, Skills and Abilities: In-depth knowledge of cyber security methodology and security practices. Knowledge of HIPAA, PCI, SOX, ISO and NIST cybersecurity frameworks. Knowledge of intrusion detection and intrusion prevention systems, penetration and vulnerability testing. Knowledge of data loss prevention, anti-virus and anti-malware software tools. Knowledge of computer networking, TCP/IP, routing and switching, network protocols and packet analysis tools. Knowledge of Windows, UNIX and Linux operating systems. Excellent problem solving and analytical skills. Excellent written and oral communication skills. Excellent organizational and interpersonal skills. Ability to work independently as well as in a team setting.
Essential Functions and Responsibilities: Define, implement, and enforce information security policies, strategies, and procedures that align with healthcare laws and regulations, such as HIPAA. Conduct and/or support targeted risk assessment. Determine significant risk points and exercise process for risk assessment and risk acceptance. Review assessment results for vulnerabilities, gaps, control deficiencies, and work with key stakeholders to establish plans for sustainable resolution. Maintain an effective information security awareness program and educate internal teams on best practices. Ensures that business and clinical software applications include adequate information and security controls. Establish and maintain metrics based on the information security framework used at SFHS.
Decision Making: Independent judgment in making decisions from many diversified alternatives that are subject to general review in final stages only.
Working Relationships: Works directly with patients and/or customers. Works with internal customers via telephone or face to face interaction. Works with external customers via telephone or face to face interaction. Works with other healthcare professionals and staff. Works frequently with individuals at Director level or above.
Special Job Dimensions: None.
Supplemental Information: This document generally describes the essential functions of the job and the physical demands required to perform the job. This compilation of essential functions and physical demands is not all inclusive nor does it prohibit the assignment of additional duties.
Information Technology - Information Security - Yale Campus
Location:
Tulsa, Oklahoma 74136
**EOE Protected Veterans/Disability**
System Administrator Advisor - SAP Security
Security engineer job in Oklahoma City, OK
CURRENT EMPLOYEES - Please apply using "Jobs Hub" in Workday. This career site is for external applicants only. The SAP Security/GRC Admin is responsible for the management and support of SAP Roles and Security with the Diamondback SAP environment. This position will provide technical and thought leadership in the design, development, implementation, and support of the SAP Role Administration functions across the entire landscape. This role will also provide key contributions in a cross functional approach in the overall and ongoing management, testing and support of the SAP landscape for patches, upgrades and day to day operational issues.
Job Duties and Responsibilities:
* Design, deploy and maintain security solutions that enables the business community to achieve
their goals while providing proper identity and access management controls
* Analyze processes and system user needs to deliver quality solutions that meet both business and functional end-to-end requirements
* Drive overall security strategy including role design and provisioning for S4Hana ecosystem including SAP S/4 HANA, FIORI, GTS, Solution manager, HANA & other Databases, BTP, etc.
* Identify security risks, determines the root causes of security violations, suggest the risk mitigation and control measures and build required procedures and controls
* Ensures SAP security development and deployment execution align with standards, methodologies, and processes
* Identify the root cause of the issues and providing a permanent solution. Work with the Functional team in proposing solutions for the overall stability of the applications
* Daily monitoring of jobs that are necessary for the GRC application(s) to run effectively and efficiently, for example nightly management risk analysis reporting
* Responsible for day-to-day technical support and resolution of security issues, troubleshooting sap security problems including approval procedures and all the necessary compliance
* Develop and maintain processes with applicable documentation related to security by coordinating with IT management and governance teams
* Work with IT management as well as governance groups to facilitate appropriate controls around user/system access
* Proactively Interact with senior management to discuss and explain issues affecting users or systems
* Generate SOX/ad hoc reports on monthly/quarterly/semi-annual basis
* Provide production support and enhancement testing for existing security roles and positions/functions
* Work closely with SAP functional teams to create roles, profiles and authorizations that meet audit requirements as well as functional requirements for end users
* Maintain Segregation of Duties for the SAP environment (e.g. HR/Payroll, BASIS, Security Administration, and BI)
* Work collaboratively with a team to design, build and deploy security frameworks, devices
and applications
* Vulnerability Assessment and Penetration Testing: Conduct regular security assessments, vulnerability scans, and penetration tests to identify and address potential security weaknesses in SAP S/4 environments.
* Be able to provision and de-provision users and roles with appropriate SAP security levels
* Able to effectively prioritize tasks in a high-speed environment
* Candidate must have strong problem-solving skills, be self-directed and capable of working with minimal supervision
* Must have a strong, demonstrated commitment to customer service and be committed to pro-active review of processes and procedures to continually enhance service quality, service delivery and support
* Cross Training Support for other SAP S/4 HANA Cross-functional team
* Occasional work in off-hours to minimize disruption to business
Required Qualifications:
* Bachelor's Degree in Business Management, Information Systems or related field or
equivalent in years of experience
* Four (4+) years in-depth experience in SAP GRC, Role Administration & Security implementation, and production support in ECC 6.0/S4-HANA
* Experience with SAP S/4 HANA security and authorizations
* Experience in SAP S/4 HANA version 1909 or later
* Experience in creating and assigning FF ID's and extracting Fire Fighter logs
* In-Depth understanding of SAP Security Role design & GRC Architecture
* Very good understanding of role remediation, setting up of SAP Security processes
* Expertise in SAP Security automation and scripts creation for mass maintenance
* Expertise in Running and publishing various SOX reports like, UAR, Critical Actions, SOD,
Critical Permissions, Firefighter Log Review
* Experience in maintaining and troubleshooting Structural Authorizations
Preferred Qualifications:
* Experience in SAP security engagements with cloud applications, Azure, etc
* Experience in supporting end-to-end SAP Security projects, Security and GRC workshops,
testing support, Cutover prep, and Hyper care activities
* Experience in Role design in S/4 with Catalog and Group for Fiori Apps and good analytical skills in issue resolution
* SAP GRC Certification
* In-Depth understanding on FIORI requirement specifications, design, development, and testing
* In-Depth understanding of core BASIS functions and activities
* Minimum of three (3+) years of SAP experience within a large organization including implementing and supporting
* Experience in creating/maintaining GRC solutions
* Experience creating user and security roles for Fiori applications
* Experience with SOD development and ongoing controls
* Role administration across multiple landscape
* Oil and Gas experience preferred
* Experience with system monitoring, background job administration, spool administration
* Experience working with SAP GRC 10.0/10.1, SAP HCM and SAP Solution Manager
* Experience with SAP GRC Access Control configuration that includes MSMP and BRFPlus
* Experience in designing, configuring, and implementing SAP GRC Access Request Analysis (ARA), Access Request Management (ARM), Emergency Access Management (EAM), and Business Role Management (BRM)
* Strong knowledge in provisioning to SAP LDAP and SAP Enterprise Portal platforms for ABAP Roles, UME Roles, and Portal Roles/Groups.
Work Authorization:
Diamondback Energy is not currently sponsoring employment visas for this position.
Diamondback is an Equal Employment Opportunity Employer. Diamondback provides equal employment opportunities to all qualified applicants without regard to race, sex, sexual orientation, gender identity, national origin, color, age, religion, veteran or disability status, genetic information, pregnancy, or any other status protected by law. Diamondback participates in E-Verify. Learn more about E-Verify.
Auto-ApplyEXECUTIVE DIRECTOR FOR INFORMATION SECURITY & CHIEF INFORMATION SECURITY OFFICER
Security engineer job in Emporia, KS
Developing, and implementing secure processes and systems used to prevent, detect, mitigate, and recover from cyberattacks. Educating and managing information and technology risk in collaboration with business leaders.Building and driving a cybersecurity strategy and framework, with initiatives to secure the organization's cyber and technology assets. Maintain Professional Knowledgebase; keep apprised of latest security and privacy legislation, regulations, advisories, alerts, and vulnerabilities pertaining to ESU.Continuously evaluating and managing the cyber and technology risk posture of the organization.Implementing and managing the cyber governance, risk, and compliance process. Developing, justifying, and evaluating cybersecurity investments. Developing and implementing ongoing security awareness training and education for users. In coordination with the CIO and emergency management team, implementing disaster recovery protocols and business continuity plans with business resilience in mind.
QUALIFICATIONS:
Minimum Qualifications:
* Bachelor's degree; preference for advanced degree.
* Minimum of five years' experience in information security or equivalent.
* Strong commitment to customer-focused and team-oriented management.
* Proven leadership abilities with a history of advancing roles in security management.
* Proficiency in project planning, implementation, and management.
* Demonstrated capability in collaborating with diverse populations.
* Experience handling sensitive and confidential information in compliance with federal and state laws.
* Skilled in presenting complex security concepts to various audiences (e.g., end-user training, executive-level briefings).
* Up-to-date knowledge of emerging information security technologies and strategies.
* Availability for off-hours support when necessary.
COMPENSATION:
* Annual salary range is $130,000-$160,000
* Salary will be commensurate with experience and qualifications.
BENEFITS:
Base pay is one component of Emporia State University's total rewards package. We are dedicated to supporting the needs of the "whole you" with our holistic approach to employee benefits by offering comprehensive well-being benefits for you and your family that include:
* Health Insurance
* Free Dental insurance for employees
* Retirement through the Kansas Board of Regents
* Paid parental leave
* Up to 31 days paid vacation and holiday days
* Tuition reduction and tuition assistance
* Dependent tuition waiver
* For full details about our benefit plan offerings, please visit here.
APPLY:
Please upload a cover letter, resume, and contact information of three references here.
Consideration of applications will begin immediately, and will continue until the position is filled.
A background check is required prior to hire.
For more information
Human Resources
******************
**************
Emporia State University is an equal opportunity and affirmative action employer. All qualified applicants will receive consideration for
Easy Apply