Full-time

Job Posting Title

Security Engineer

Agency

308 STATE BUREAU OF INVESTIGATION

Supervisory Organization

State Bureau of Investigation

Job Posting End Date (Continuous if Blank)

Note : Applications will be accepted until 11 : 59 PM on the day prior to the posting end date above.

Estimated Appointment End Date (Continuous if Blank)

Full / Part-Time

Full time

Job Type

Regular

Compensation

Annual Salary $77,976.23

Job Description

This position is located in Information Technology Services Division at OSBI Headquarters in Oklahoma City.

JOB DESCRIPTION :

Positions in this job family are assigned responsibilities including conducting thorough risk assessments, identifying vulnerabilities within a network, installing / administering firewalls and configuring and upgrading systems to enhance security features.

This position will respond to and document security threats, resolve technical faults, and deliver real solutions in a cost-effective way.

This position requires an individual with attention to detail, outstanding problem-solving skills, and the ability to work with external and internal customers.

This individual will ensure all scheduled support activities and project deadlines are met while maintaining a high level of user trust, satisfaction and confidence.

This position requires a good understanding of technical principles, theories, concepts. This position will provide actionable and constructive feedback to and work well with cross-functional teams.

MAJOR WORK DUTIES :

Plan, implement, manage, monitor, and upgrade security measures for protection of the OSBI’s data, systems, and networks in accordance with relevant security standards.

Review, develop and implement security standards and practices in accordance with current relevant industry and governmental security standards.

Monitor networks and systems for security breaches and intrusions; lead incident response team.

Assist the Network Admin in managing and installing firewalls, VPN, encryption, security filters, and other important security software, programs, and devices.

Stay up to date on current threats, hacks, and vulnerabilities; proactively initiate risk-mitigation strategies to emerging threats.

MINIMUM QUALIFICATIONS :

Must possess an Associate’s degree in Information Technology-related field along and two (2) years of experience in cyber security OR at least 3 years’ experience in cyber security OR equivalent industry certifications.

PREFERENCES :

  • Firewall experience
  • Experience with a SIEM
  • Experience with a VPN
  • Experience with FIPS 140-2 encryption
  • Experience with antivirus software
  • Server Hardening experience (NIST SP 800-123,etc.)
  • Experience with the NIST Cyber Security Framework (CSF), NIST SP 800 Standards, Center for Internet Security (CIS) standards, and other industry best practices
  • FBI CJIS Security Policy experience
  • Training and experience in security in various levels is preferred. Examples include : Management (CISSP, CISM, etc) and Technical (C Pen, CCND, etc).

Documented training and experience can substitute for certifications.

Written & verbal communication skills to translate complex IT matters to those without an IT background.

Successful applicants must be willing to submit to a drug screen, polygraph examination, psychological evaluation (commissioned positions only), and a thorough background investigation.

Certain events automatically disqualify an applicant, such as, felony conviction; admission of an undetected crime that, if known, would have been a felony charge;

failure to pay federal or state income tax; positive confirmed drug urine test; illegal use of a controlled substance within certain time frames.

Equal Opportunity Employment

The State of Oklahoma is an equal opportunity employer and does not discriminate on the basis of genetic information, race, religion, color, sex, age, national origin, or disability.

Current State of Oklahoma employees must apply for open positions through their Workday account. Go to Careers app on WD home screen>

Click on 'Find Jobs-Internal State of Oklahoma'.

Apply Now

Related Jobs

Security Engineer

The State of Oklahoma Tulsa, OK
APPLY

Job Posting Title

Security Engineer

Agency

308 STATE BUREAU OF INVESTIGATION

Supervisory Organization

State Bureau of Investigation

Job Posting End Date (Continuous if Blank)

Note : Applications will be accepted until 11 : 59 PM on the day prior to the posting end date above.

Estimated Appointment End Date (Continuous if Blank)

Full / Part-Time

Full time

Job Type

Regular

Compensation

Annual Salary $77,976.23

Job Description

This position is located in Information Technology Services Division at OSBI Headquarters in Oklahoma City.

JOB DESCRIPTION :

Positions in this job family are assigned responsibilities including conducting thorough risk assessments, identifying vulnerabilities within a network, installing / administering firewalls and configuring and upgrading systems to enhance security features.

This position will respond to and document security threats, resolve technical faults, and deliver real solutions in a cost-effective way.

This position requires an individual with attention to detail, outstanding problem-solving skills, and the ability to work with external and internal customers.

This individual will ensure all scheduled support activities and project deadlines are met while maintaining a high level of user trust, satisfaction and confidence.

This position requires a good understanding of technical principles, theories, concepts. This position will provide actionable and constructive feedback to and work well with cross-functional teams.

MAJOR WORK DUTIES :

Plan, implement, manage, monitor, and upgrade security measures for protection of the OSBI’s data, systems, and networks in accordance with relevant security standards.

Review, develop and implement security standards and practices in accordance with current relevant industry and governmental security standards.

Monitor networks and systems for security breaches and intrusions; lead incident response team.

Assist the Network Admin in managing and installing firewalls, VPN, encryption, security filters, and other important security software, programs, and devices.

Stay up to date on current threats, hacks, and vulnerabilities; proactively initiate risk-mitigation strategies to emerging threats.

MINIMUM QUALIFICATIONS :

Must possess an Associate’s degree in Information Technology-related field along and two (2) years of experience in cyber security OR at least 3 years’ experience in cyber security OR equivalent industry certifications.

PREFERENCES :

  • Firewall experience
  • Experience with a SIEM
  • Experience with a VPN
  • Experience with FIPS 140-2 encryption
  • Experience with antivirus software
  • Server Hardening experience (NIST SP 800-123,etc.)
  • Experience with the NIST Cyber Security Framework (CSF), NIST SP 800 Standards, Center for Internet Security (CIS) standards, and other industry best practices
  • FBI CJIS Security Policy experience
  • Training and experience in security in various levels is preferred. Examples include : Management (CISSP, CISM, etc) and Technical (C Pen, CCND, etc).

Documented training and experience can substitute for certifications.

Written & verbal communication skills to translate complex IT matters to those without an IT background.

Successful applicants must be willing to submit to a drug screen, polygraph examination, psychological evaluation (commissioned positions only), and a thorough background investigation.

Certain events automatically disqualify an applicant, such as, felony conviction; admission of an undetected crime that, if known, would have been a felony charge;

failure to pay federal or state income tax; positive confirmed drug urine test; illegal use of a controlled substance within certain time frames.

Equal Opportunity Employment

The State of Oklahoma is an equal opportunity employer and does not discriminate on the basis of genetic information, race, religion, color, sex, age, national origin, or disability.

Current State of Oklahoma employees must apply for open positions through their Workday account. Go to Careers app on WD home screen>

Click on 'Find Jobs-Internal State of Oklahoma'.

Full-time
APPLY

Security officer

Ardent Health Services Tulsa, OK
APPLY

Overview

Join our Bailey Medical Center team as a variable shift, PRN Security Officer!

Who We Are

Hillcrest HealthCare System (HHS) is a comprehensive health system with approximately 5,000 employees that serves the communities of eastern Oklahoma.

HHS includes nine hospitals throughout Eastern Oklahoma, the Oklahoma Heart Institute, and Utica Park Clinic.

Bailey Medical Center offers a full range of medical services, including general surgery, maternity, gynecology, bariatrics, orthopedics and emergency care.

The 73-bed hospital, the largest in Owasso, is one of the most technologically advanced hospitals in the region.

Responsibilities

What You’ll Do

The Security Officer is responsible for protecting patients, staff, visitors, hospital property and grounds.

The successful candidate will be able to :

  • Patrol grounds and buildings and secure assigned posts in order to provide sufficient protection to employees, patients, and visitors
  • Direct and control vehicular traffic to ensure means of access and egress from the hospital
  • Respond to specific requests for assistance in security related matters and investigate incidents to ensure appropriate follow-up action is taken
  • Facilitate initiation of emergency and disaster procedures in a timely and efficient manner
  • Maintain composure in performance of duties during high stress, emergency, or unusual conditions

Qualifications

What You’ll Bring

  • High school or GED required
  • CLEET Armed license required
  • Valid Oklahoma driver’s license required
  • Crisis intervention training from CPI, MAB, or SAMA preferred
  • Must have a passion for excellence
  • Must demonstrate excellent written and verbal communication skills
  • Professionalism displayed through sound judgement, initiative, and flexibility
  • Good interpersonal, communication, team-work, and customer service skills
  • Strong organizational, problem-solving and follow-through skills
  • Ability to multi-task constantly, react to changes quickly / productively, and tolerate interruptions
  • Remain flexible, organized, professional and able to analyze, make sound decisions under stressful situations
  • Demonstrate maturity and accountability

What We Offer

  • Competitive pay
  • Advancement and career development opportunities
Full-time
APPLY

Special Security Representative

Odyssey Systems Tulsa, OK
APPLY

Overview

Odyssey Systems Consulting Group, is an innovative small business committed to providing world-class technical, management, and training support services to government and public sector clients.

We focus on people, processes, and performance to deliver superior results. Since our inception in 1997, our commitment to mission success and customer satisfaction has been recognized with exponential growth and exceptional past performance ratings.

We accept challenging assignments and drive projects from the planning stages, through implementation, and into operations and support.

Please note : Final compensation for this position will be determined by various factors such as the Federal Government contract labor categories and contract wage rates, relevant work experience, specific skills and competencies, geographic location, education, and certifications.

Equal Opportunity Employer / Protected Veterans / Individuals with Disabilities

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later. Share on your newsfeed

Software Powered by iCIMS

Full-time
APPLY

Security Analyst IV

Williams Tulsa, OK
APPLY

Williams is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity and expression, national origin, age, marital status, disability, veteran status, genetic information or any other basis protected under applicable discrimination law.

Do something that means something at Williams. This isn’t just a job - it’s an opportunity to explore and discover your passion with coworkers who become friends and mentors who push you to be your best self in and out of the office.

At Williams, we make clean energy happen. And you can too, so bring your energy to ours!

The Security Analyst IV is responsible for evaluating, testing, coordinating, monitoring, and maintaining information security policies, processes, procedures and systems.

This role will act as the specialist for key security, identity or risk-related processes, tools and systems. Leading and mentoring other team members and our efforts to improve processes, systems or business behavior are keys to success.

Your work will challenge you, and with our Core Values to guide you, you’ll quickly learn and grow with us.

Responsibilities / Expectations :

  • Develops business logic to generate alarms, alerts, metrics and reports to identify potential security risks or concerns
  • Assists other analysts to resolve problems
  • Leads and supports software, services, functions and solutions owned by the information security team
  • Evaluates security risks associated with new or existing technology solutions, policies, processes, standards and controls;

educates the business on risks and provides mentorship on how to reduce, mitigate or avoid

  • Participates in the investigation and resolution of sophisticated security events / incidents and provides suggestions on ways to prevent similar situations
  • Generates and reviews metrics related to information security goals and project reporting
  • Reviews metrics to identify friction points and develops action plans
  • Leads smaller-scale process improvement efforts
  • Other duties as assigned

Education / Years of Experience :

  • Required : High school diploma or GED; a minimum of six (6) years’ experience in IT, information security, or related field
  • Preferred : Bachelor's degree; a minimum of eight (8) years of experience in IT, information security; relevant information security related certifications

Other Requirements :

  • Demonstrates excellent organizational / interpersonal skills and safety as the utmost priority
  • Proficient knowledge of Microsoft Office Applications and PC skills
  • Demonstrates problem solving ability

About Tulsa :

Our corporate headquarters is located in downtown Tulsa, Oklahoma, the 2nd largest city in Oklahoma and the 47th most populous in the U.S.

Tulsa is known as the Mother of "The Mother Road" - Route 66, and boasts impressive art deco architecture, the #1 city park in the U.

S. (The Gathering Place) and is a great venue for live music. It's an easy place to get in and out of, with more than 20 non-stop flight destinations offered at Tulsa International Airport. Tulsa is listed on

Tulsa is not only a great place to live, but it's affordable. According to the 2019 Economic Report from Tulsa's Future, the cost of living is 8 percent below the U.

S. average. There is no place like T-Town. Check out to learn more!

Why Choose Williams?

We are committed to providing our employees with competitive compensation and benefits as part of your Total Rewards package to help protect your current and future physical, emotional, and financial health.

We generally offer health benefit programs to our employees and their families that are competitive and flexible enough to meet your needs, and retirement benefits to allow you to invest now for financial security when you retire.

With rich learning and development programming and a high internal mobility rate, you are not just applying to a job with Williams;

you are embarking on an exciting career!

  • Competitive compensation
  • Annual incentive program
  • Hybrid work model - one to two work from home days each week for most office-based roles
  • Flexible work schedule for most field-based roles
  • 401(k) with company matching contribution and a fixed annual company contribution
  • Comprehensive medical, dental, and vision benefits
  • Generous company-paid life insurance and disability benefits
  • A consumer-driven health plan option with the potential for a generous company contribution to a Health Savings Account
  • Healthcare and Dependent Care Flexible Spending Accounts
  • Paid time off, including floating and company holidays
  • Wellness Program with annual rewards
  • Employee stock purchase plan
  • Robust employee learning and development
  • High internal mobility (we promote from within)
  • Parental leave (we provide up to 6 weeks for each parent)
  • Fertility coverage and adoption benefits
  • Domestic partner benefits
  • Educational reimbursement
  • Non-profit donation matching contributions and time off to volunteer
  • Employee resource groups
  • Employee assistance programs
  • Technology to make our work more productive and collaborative
  • Regular employee engagement surveys and feedback processes

Williams has a long history of making a significant difference in the communities where we live and work, and we strive to cultivate an environment of employee inclusion, innovation and passion that values all voices and opinions.

We help each other succeed and great things happen when people from a diverse set of backgrounds come together. Together, we make clean energy happen.

Education Requirements :

Skill Requirements :

Competency Requirements :

Action oriented (3 - Meets Expectations), Collaborates (3 - Meets Expectations), Communicates effectively (3 - Meets Expectations), Customer focus (3 - Meets Expectations), Drives results (3 - Meets Expectations), Ensures accountability (3 - Meets Expectations), Instills trust (3 - Meets Expectations)

Full-time
APPLY

Security coordinator

TRANSFORMATION CHURCH Tulsa, OK
APPLY

Primary Purpose of Position : The primary purpose of this role is and is not limited to assisting the Director of Security with all coordination between departments and teams and providing administrative support.

The Security Coordinator will administer and organize security-related projects, procedures, and training for all staff in tandem with the Director of Security.

Position Requirements

Heart (Passions + Purpose)

  • Demonstrate a stable, mature Christian walk, reflecting the fruit of the Spirit (Gal 5 : 22-23)
  • Maintain a strong, personal relationship with God, exemplifying a disciplined plan of worship through prayer, Bible study, and financial giving of tithes and offering
  • Steward well church and personal finances, relations, time, and health
  • Emotional health and balance to handle multiple, fast-paced projects simultaneously
  • Belief and understanding of TC's culture code, core behaviors, and C.O.R.E leadership
  • Passion to Represent God to the Lost & Found
  • Willing to become a member of TC and submit to the direction of the Pastors and Lead Staff
  • Passion for putting Christ in the middle of culture

Hand (Expectations + Duties) :

  • Assist in developing and implementing security policies, protocols, and procedures.
  • Communicate pertinent information to other departments regarding security.
  • Assist with planning and coordination of security operations for specific events.
  • Maintain a list of all critical emergency contacts needed in an emergency.
  • Assist in the development and documentation of security and emergency systems and processes.
  • Prepare comprehensive action plans, including resources and time frames for projects.
  • Book hotels, flights, rental car / Uber, and all other travel arrangements for security
  • Reserve appropriate spaces for all security meetings and events
  • Create project timelines, and set goals on Monday.com
  • Maintain project calendars and updated weekly status reports
  • Maintain regularly ordered supplies
  • Track and submit expenses, and review the budget for security operations.
  • Review security reports and identify potential problems that need to be addressed.
  • Provide Administrative Support, including data entry where required
  • Provide general project support
  • Collaborate cross-divisionally and cross-departmentally
  • Calendar management
  • All other duties as assigned
  • Manage communication to and from the department, including managing dept email
  • Assist in meeting preparation (documents, presentations, reports, meals, and reminders)
  • Provide research and data gathering for the department director
  • Expense report management for the department and director
  • All other duties as assigned
  • Managing travel arrangements when needed
  • Assist Director with Team care
  • Volunteer database management

Head : (Knowledge + Training) :

  • 2 years of administrative or project coordination experience
  • Bachelor's Degree PREFERRED
  • Excellent verbal and written communication skills
  • Ability to maintain confidentiality
  • Ability to build volunteer teams
  • Ability to help maintain department budget
  • Ability to work systematically while managing multiple tasks
  • Ability to build relationships and a network of vendors
  • Flexible and capable of adapting to growth and change
  • Reliable and trustworthy self-starter and excellent at following through on details
  • Ability to resolve conflict in a calming manner
  • Self-awareness to identify personal strengths and weaknesses
  • Strong organizational skills, detail-oriented, and good time management skills.
  • Self-starter and ability to work under pressure, including troubleshooting and problem-solving skills
  • Ability to meet deadlines and goals while managing multiple tasks
  • Proficient computer skills with Apple, Microsoft, Monday.com, and Google products and the ability to learn TC-used databases and technologies
Full-time
APPLY