Sr. Penetration/Threat Analyst

2 weeks ago


Dallas, United States Themesoft Inc. Full time

Sr. Cybersecurity Analyst (Penetration Testing & Threat Hunting)

DFW Airport, TX 75261

Schedule: 4 days onsite, 1 day remote per week. Mon-Fri, 8:30 am – 5 pm.

Contract: Long Term.


Key Responsibilities

  • Penetration Testing: Conduct thorough penetration tests on various networks, applications, and systems to identify security weaknesses and suggest improvements.
  • Threat Hunting: Actively seek out and investigate potential threats within the organization’s network, analyzing anomalies, and identifying indicators of compromise.
  • Incident Response: Assist in the detection and response to cybersecurity incidents, working with cross-functional teams to mitigate and recover from attacks.
  • Vulnerability Assessment: Perform regular vulnerability assessments and audits to assess risk levels and develop remediation plans.
  • Tool Development and Automation: Develop and implement automation scripts and tools to enhance the efficiency of penetration testing and threat hunting processes.
  • Security Research: Stay current with the latest cybersecurity trends, vulnerabilities, and threat actor tactics to anticipate potential security issues.
  • Documentation and Reporting: Prepare detailed reports of findings, articulate vulnerabilities and risks, and suggest actionable remediation steps for technical and non-technical stakeholders.
  • Training and Mentorship: Mentor junior security team members and provide training on best practices in penetration testing, threat intelligence, and secure coding.


Qualifications

  • Education: Bachelor’s degree in Computer Science, Information Security, or a related field. Advanced degrees or equivalent experience preferred.
  • Experience: 8+ years of experience in cybersecurity, with a primary focus on penetration testing, threat hunting, or related roles.
  • Certifications: Relevant certifications (e.g., OSCP, CEH, CISSP, GIAC GPEN, or GCIH) strongly preferred.


Technical Skills

  • Penetration Testing Tools: Extensive knowledge of tools like Metasploit, Burp Suite, Kali Linux, Nmap, Nessus, or other industry-standard frameworks.
  • Threat Hunting: Proficient in threat intelligence gathering, malware analysis, and forensics tools such as Splunk, ELK Stack, Carbon Black, or CrowdStrike.
  • Programming: Strong skills in scripting languages (e.g., Python, PowerShell, Bash) for automation and custom tool development.
  • Network Security: Deep understanding of TCP/IP, DNS, and protocols; experience with IDS/IPS, firewalls, and SIEM systems.
  • Analytical Skills: Ability to analyze complex data sets, log files, and network traffic to detect security incidents and malicious activities.


Regards'

Vinay S

vinay.s@themesoft.com



  • dallas, United States Themesoft Inc. Full time

    Sr. Cybersecurity Analyst (Penetration Testing & Threat Hunting)DFW Airport, TX 75261Schedule: 4 days onsite, 1 day remote per week. Mon-Fri, 8:30 am – 5 pm.Contract: Long Term.Key ResponsibilitiesPenetration Testing: Conduct thorough penetration tests on various networks, applications, and systems to identify security weaknesses and suggest...


  • dallas, United States Themesoft Inc. Full time

    Sr. Cybersecurity Analyst (Penetration Testing & Threat Hunting)DFW Airport, TX 75261Schedule: 4 days onsite, 1 day remote per week. Mon-Fri, 8:30 am – 5 pm.Contract: Long Term.Key ResponsibilitiesPenetration Testing: Conduct thorough penetration tests on various networks, applications, and systems to identify security weaknesses and suggest...


  • dallas, United States Themesoft Inc. Full time

    Job Description:Title: Senior Cybersecurity Specialist - Penetration Testing & Threat Hunting.Schedule: 4 days onsite, 1 day remote per week. Mon-Fri, 8:30 am – 5 pm.Contract: 12+ months.Job OverviewWe are seeking a skilled and experienced Senior Cybersecurity Specialist to join our team, with a focus on penetration testing and threat hunting. The...


  • Dallas, United States Themesoft Inc. Full time

    Job Description:Title: Senior Cybersecurity Specialist - Penetration Testing & Threat Hunting.Schedule: 4 days onsite, 1 day remote per week. Mon-Fri, 8:30 am – 5 pm.Contract: 12+ months.Job OverviewWe are seeking a skilled and experienced Senior Cybersecurity Specialist to join our team, with a focus on penetration testing and threat hunting. The...


  • dallas, United States Themesoft Inc. Full time

    Job Description:Title: Senior Cybersecurity Specialist - Penetration Testing & Threat Hunting.Schedule: 4 days onsite, 1 day remote per week. Mon-Fri, 8:30 am – 5 pm.Contract: 12+ months.Job OverviewWe are seeking a skilled and experienced Senior Cybersecurity Specialist to join our team, with a focus on penetration testing and threat hunting. The...


  • Dallas, Texas, United States Themesoft Inc. Full time

    **Job Summary**We are seeking a Cybersecurity Analyst to join our team at Themesoft Inc. in Dallas, TX – Hybrid. This is a Jr. level position that requires 1 - 3 years of experience and Hybrid work.**Key Responsibilities:**Implement security controls to protect against cyber threats.Conduct vulnerability assessments and penetration testing.Analyze security...


  • Dallas, United States Sparks Group Full time

    Job DescriptionJob DescriptionJob DescriptionWe are seeking a highly skilled and experienced Threat Analyst to join our team. The ideal candidate will possess a strong background in counterintelligence, counterterrorism, and insider threat analysis. This role requires a keen ability to analyze complex data sets, identify patterns, and assess potential...


  • Dallas, United States Robert Half Full time

    Job DescriptionJob DescriptionWe are in search of a dedicated Sr. Financial Analyst to join our team in Dallas, Texas. This role offers a contract to permanent employment opportunity within the industry. As a Sr. Financial Analyst, you will play a key role in supporting our investment platform, interacting with all levels of management to identify, improve,...


  • Dallas, United States Technology Recruiting Solutions Inc Full time

    Sr. IT Security Compliance Analyst Leading Central North Dallas company has an immediate need for a Sr. IT Security Compliance Analyst. This role will develop, implement and audit IT security governance and risk management functions to ensure compliance with established internal controls, regulatory and legal requirements, policies, and standards. ...


  • Dallas, United States Technology Recruiting Solutions Full time

    Sr. IT Security Compliance AnalystLeading Central North Dallas company has an immediate need for a Sr. IT Security Compliance Analyst. This role will develop, implement and audit IT security governance and risk management functions to ensure compliance with established internal controls, regulatory and legal requirements, policies, and standards.Requirements...


  • dallas, United States Technology Recruiting Solutions Full time

    Sr. IT Security Compliance AnalystLeading Central North Dallas company has an immediate need for a Sr. IT Security Compliance Analyst. This role will develop, implement and audit IT security governance and risk management functions to ensure compliance with established internal controls, regulatory and legal requirements, policies, and standards.Requirements...


  • dallas, United States Technology Recruiting Solutions Full time

    Sr. IT Security Compliance AnalystLeading Central North Dallas company has an immediate need for a Sr. IT Security Compliance Analyst. This role will develop, implement and audit IT security governance and risk management functions to ensure compliance with established internal controls, regulatory and legal requirements, policies, and standards.Requirements...


  • Dallas, United States Themesoft Inc. Full time

    Job Title: Sr IT Disaster Recovery AnalystLocation: Dallas, TX (Onsite)Scope:The Senior IT Disaster Recover Analyst will play a pivotal role in developing, implementing, and maintaining disaster recovery strategies, policies, and procedures to safeguard the DFW Board’s critical systems and data. This position requires strong Disaster Recovery and Business...

  • Vulnerability Analyst

    2 months ago


    Dallas, United States The Intersect Group Full time

    Job Summary: The Intersect Group is seeking an experienced Vulnerability Analyst to join our direct Banking client's Security team. The successful candidate will be responsible for identifying and analyzing vulnerabilities in our systems and applications and collaborating with other team members to develop and implement remediation plans. The role requires a...


  • dallas, United States Themesoft Inc. Full time

    Role: Sr IT Disaster Recovery AnalystLocation: Dallas, TX – OnsiteJob Description:Responsibilities:Collaborate with cross-functional teams to develop, implement, and maintain disaster recovery plans, runbooks, and strategies.Conduct regular risk assessments to identify vulnerabilities and potential threats to critical systems and data.Develop and maintain...


  • Dallas, United States Themesoft Inc. Full time

    Role: Sr IT Disaster Recovery AnalystLocation: Dallas, TX – OnsiteJob Description:Responsibilities:Collaborate with cross-functional teams to develop, implement, and maintain disaster recovery plans, runbooks, and strategies.Conduct regular risk assessments to identify vulnerabilities and potential threats to critical systems and data.Develop and maintain...

  • Sr. Financial Analyst

    2 months ago


    Dallas, United States Robert Half Full time

    Job DescriptionJob DescriptionWe are searching for a Sr. Financial Analyst to join our team. Based in Dallas, Texas, this role is within the healthcare industry and involves maintaining fiscal budgets, conducting detailed financial analysis, and developing financial reports. Responsibilities:• Assist in maintaining ongoing fiscal budgets and conducting...


  • dallas, United States The Intersect Group Full time

    Job Summary: The Intersect Group is seeking an experienced Vulnerability Analyst to join our direct Banking client's Security team. The successful candidate will be responsible for identifying and analyzing vulnerabilities in our systems and applications and collaborating with other team members to develop and implement remediation plans. The role requires a...


  • Dallas, United States Vanguard Full time

    The Cyber Security Operations Center - Insider Threat Team’s mission is to monitor and protect Vanguard from insider threats which can lead to data breaches, intellectual property theft, and financial and reputational loss. Insider threats are security risks that originate from within Vanguard. Insiders include current and former crew, contractors,...


  • Dallas, Texas, United States Mastech Digital Full time

    Job Title: Security Operations AnalystMastech Digital is seeking a highly skilled Security Operations Analyst to join our team. As a Security Operations Analyst, you will be responsible for actively monitoring and investigating security threats in real-time to protect our clients' internal partners and external customers.Key Responsibilities:Monitor and...