Engineer, IT Cyber Security Analysis and Response

1 month ago


Fort Worth, United States Motion Recruitment Full time
Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity.

Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements.
Responsible for leveraging cutting edge technology to solve business problems by participating in all phases of the development process from inception through transition, advocating the agile process and test-driven development, using object-oriented development tools to analyze, model, design, construct and test reusable objects, and making the codebase better.

Contract Duration: 11 Months

Required Skills & Experience Bachelor's degree in Computer Science, Information Systems, or a related field. Minimum of 3 years in data engineering, with a focus on Snowflake. Strong background in cybersecurity and data protection. Familiarity with Secanalytic techniques and tools. Proficiency in SQL, Python, or other relevant programming languages. Experience with Snowflake Cloud Data Warehouse. Knowledge of ETL processes, data modeling, and performance optimization. Excellent communication and collaboration abilities. Analytical mindset with a passion for problem-solving. Adaptability to evolving security landscapes. Enter Here Desired Skills & Experience Advanced degrees or certifications (e.g., CISSP, CISM, SnowPro) are a plus.
What You Will Be Doing
Data Security and Compliance:
Collaborate with cross-functional teams to design, implement, and maintain robust data security measures. Ensure compliance with relevant cybersecurity laws, regulations, and frameworks. Snowflake Data Engineering: Develop, optimize, and manage large-scale data analytics solutions using the Snowflake Data Warehouse. Leverage your expertise to create efficient data pipelines, ETL processes, and data models. Secanalytic Expertise: Serve as the go-to expert on security analytics. Analyze data to identify threats, vulnerabilities, and anomalies. Implement proactive measures to safeguard our systems and data. Collaboration: Work closely with business stakeholders, security teams, and data scientists to align data security strategies with organizational goals. Performance Optimization: Continuously monitor and enhance data processing performance. Optimize queries, improve data ingestion processes, and fine-tune Snowflake configurations. Documentation and Training: Document data engineering processes, best practices, and security protocols. Provide training and guidance to team members.

  • Fort Worth, United States Motion Recruitment Partners LLC Full time

    Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements....


  • Fort Worth, United States Vantage Bank Full time

    Cyber Security Engineer - Junior Fort Worth, TX DescriptionCyber Security Engineer - Junior Fort Worth, Texas JOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 3131 West 7th Street, Ste. 200, Tx 76107 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement,...


  • Fort Worth, United States 804 Technology Full time

    $45.00-$75.00 1 st Shift 1-Year Contract Description/Comment: Requirements, Onsite likely Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort George G Meade, United States SYSTEMS PLANNING AND ANALYSIS, INC. Full time

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in spirit and...


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Meade, MD,, Anne Arundel County, MD, United States SYSTEMS PLANNING AND ANALYSIS, INC. Full time

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in spirit and...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete Tune alerts generated from all Cybersecurity tooling Work with the Cybersecurity...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Cyber Incident Response Associate Analyst to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging...


  • Fort Meade, United States National Security Agency Full time

    Job Summary The United States has experienced profound changes that impact the way the National Security Agency (NSA) conducts its mission. The explosion of Internet communications has created a need for the Computer Network Operations (CNO) mission. This very important mission includes computer network defense and computer network exploitation. In order to...


  • Fort Shafter, United States Nalu Tech Solutions Inc (NTSI) Full time

    Nalu Tech Solutions, Inc. Main 703-364-6950 http://www.NTSI.Tech Fax 703-359-6951 Cyber Security Engineer - Senior JOB SUMMARY Part of a team of 18 IT staff providing C4IM support to the Army Reserve Pacific NOC G6 located at Ft.Shafter Flats. The Army Reserve Pacific AOR spans the largest DoD Theater on the globe coveringCONUS and OCONUS locations, six time...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview: Job Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms functional areas. You...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Computer Network Defense/Incident Response Engineer to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This...


  • Fort Worth, United States TCI Technology Consulting Inc Full time

    TCI has an immediate need for a Remote Cyber Security Specialist in Raleigh, NC. This is not a Corp2Corp opportunity. This is a long-term contract opportunity with the possibility of hire. In addition to competitive, market-rate based pay, TCI provides all our Consultants with Comprehensive Medical/Dental Insurance, 401k, Life Insurance and Long-Term...