Cyber Security Analyst, Senior with Security Clearance

3 weeks ago


San Antonio, United States Jacobs Technology, Inc. Full time

Your Impact: The mission of the Jacobs Lone Wolf Team is to support, operate, and maintain the Distributed Continuity Integrated Network - Top Secret Enterprise Services (DCIN-TS ES). The DCIN-TS ES is a DoD provided, TS/SCI, integrated voice, video, and data, global communications network that facilitates collaboration among senior leaders and key staff. Candidates are expected to have a strong work ethic and possess the ability to work as a critical member of a team in pursuit of mission objectives and in support of our customers. We value candidates who are detail-oriented while also being able to think and react quickly to emerging and unique problem sets. To be successful in this role, you'll be able to rapidly adapt and learn how to operate the front and back end of new products and processes. Responsibilities: * Use Splunk to proactively monitor and provide near-real-time cyber security status and reports to enable timely decision-making * Proactively search for threats, inspect traffic for anomalies and new malware patterns * Investigate and analyze logs. Provide analysis and response to alerts * Perform log analysis to identify trends, abnormal behavior, correlate events, and detection of TTPs. * Perform real-time cyber defense incident handling tasks (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) to support Incident Response across Windows and Linux platforms and escalate incidents following documented procedures and SOPs. * Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources. * Produce high-quality written and verbal communications, recommendations, and findings to customer management. * Perform critical thinking and analysis to investigate cyber security alerts * Coordinate with internal and external teams to address threats and risks via investigation * Analyze log files from a variety of sources (e.g., individual host, network traffic, firewall, and intrusion detection system (IDS) logs) to identify possible threats to network security. #divergent Here's what you'll need: * Must have active TS/SCI * At least 5-10 years of relevant experience * 8570 IAT 2 Sec certification required * Shall have a minimum of three (3) years of professional experience in cybersecurity, information risk management, or information systems risk assessment, and must be knowledgeable in many areas such as: Vulnerability Assessments, Intrusion Prevention and Detection, Access Control and Authorization, Policy Enforcement, Application Security, Protocol Analysis, Firewall Management, Incident Response, Data Loss Prevention, Encryption, Web-filtering, and Advanced Threat and Incident Response * At least 2 years' experience working in a SOC or cybersecurity-related environment. * The ability to create ad-hoc SPL searches using a wide variety of sources. * Experience conducting or managing incident response and investigating targeted threats * Understanding of system internals is required to understand how to implement and execute countermeasures and remediation. * Knowledge of network protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc), network analysis tools, and ability to perform analysis of associated network logs. * Experienced with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc). * Solid understanding of cyber threats, MITRE ATT&CK framework and other TTPs. * Knowledge of current IT security best practices. * Knowledge of APTs, their capabilities, and experience implementing appropriate countermeasures Preferred: * Splunk Core Certified User * Experience with Splunk Enterprise Security. * Experience in a scripting language (e.g. Python, Powershell, etc) * 8570 CSSP CySA , CEH, or GCIH certification preferred



  • San Antonio, United States University Health Full time

    POSITION SUMMARY/RESPONSIBILITIES The Senior Cyber Security Analyst must have a deep understanding of information security protocols and a passion for protecting Community First Health Plans Inc. (Community First) healthcare data. In this role, the Senior Analyst will be instrumental in establishing and maintaining security standards across Community First....


  • San Antonio, United States Broadleaf Results Full time

    The Cyber Security Analyst will help plan and carry out security measures to protect CPS Energy information systems. Tasks include but are not limited to the following areas: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communications and Network Security, Identify and Access Management, Security Assessment and...


  • San Antonio, United States Silotech Group Full time

    Overview Silotech Group provides Advanced Cyber Solutions, Intelligence Solutions, Enterprise/Cloud IT Services and Products, and Managed IT/Security Services to Federal, State, and Commercial clients. We provide Federal Government and Commercial clients with customized, agile technical solutions focused on data, enterprise platforms, service engagement, and...


  • San Antonio, United States Silotech Group Full time

    Overview Silotech Group provides Advanced Cyber Solutions, Intelligence Solutions, Enterprise/Cloud IT Services and Products, and Managed IT/Security Services to Federal, State, and Commercial clients. We provide Federal Government and Commercial clients with customized, agile technical solutions focused on data, enterprise platforms, service engagement, and...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build...


  • San Diego, United States RSI Security Full time

    THIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team...

  • RMF Cyber Analyst

    3 hours ago


    San Antonio, United States Mount Indie Full time

    Job DescriptionJob DescriptionGeneral SummaryRisk Management Framework Information System Security Manager (ISSM).ISSM reviews (RMF) Certification and Accreditation documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer systems and provides oversight and guidance for multiple...


  • San Diego, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...

  • Security Analyst

    3 weeks ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityWe are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.Who You AreDetail-oriented and passionate...


  • San Antonio, United States Diverse Lynx Full time

    Job Title: Cyber Security Specialist Work Location: San Antonio, TX Onsite Job Type: Contract C2C Mode of interview: Video Call Job Description: Security architecture (network topology, firewalls, proxies, web content filtering, wireless, EDR, IDS, IPS, SIEM, SOAR, etc.) Network data sources (full packet analysis, flow data, DNS logs, proxy logs, NIDS, etc.)...


  • San Antonio, United States Diverse Lynx Full time

    Job Title: Cyber Security Specialist Work Location: San Antonio, TX Onsite Job Type: Contract C2C Mode of interview: Video Call Job Description: Security architecture (network topology, firewalls, proxies, web content filtering, wireless, EDR, IDS, IPS, SIEM, SOAR, etc.) Network data sources (full packet analysis, flow data, DNS logs, proxy logs, NIDS, etc.)...


  • San Antonio, United States Vantage Bank Full time

    Cyber Security Engineer - Junior San Antonio, Texas DescriptionJOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 45 NE Loop 410, Ste 500 San Antonio, Tx 78216 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement, manage, monitor and maintain complex...


  • San Antonio, United States Vantage Bank Full time

    Cyber Security Engineer - Junior San Antonio, Texas DescriptionJOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 45 NE Loop 410, Ste 500 San Antonio, Tx 78216 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement, manage, monitor and maintain complex...


  • San Antonio, Texas, United States Arctic Wolf Full time

    Our mission is simple: End Cyber Risk. We're looking for a Concierge Security Engineer 3 to be part of making this happen.The Concierge Security Engineer supports the technical relationship with theirThis is a role that combines aspects of an IT Security Analyst, Security Architect, Incident Response Consultant, a Security Sales Engineer, and Technical...


  • San Diego, United States BAE Systems USA Full time

    **Cyber Security, Senior Information Systems Security Officer (ISSO)** Req #: 74327BR San Diego, California, United States Other Professionals Electronic Systems Posted on:11/02/2021 ** Job Summary** **Career Level** Entry level **Travel Percentage**

  • Program Analyst

    6 hours ago


    San Antonio, United States Transportation Security Administration Full time

    This Program Analyst position is located Enterprise Support (ES), Training & Development (T&D), Training Center Division (TCD/Canine), Transportation Security Administration, Department of Homeland Security (DHS). Duties include but are not limited to: Gather and organize information on problems or procedures, evaluate alternative methods for resolution,...

  • Program Analyst

    1 day ago


    San Antonio, Texas, United States Transportation Security Administration Full time

    This Program Analyst position is located Enterprise Support (ES), Training & Development (T&D), Training Center Division (TCD/Canine), Transportation Security Administration, Department of Homeland Security (DHS).Duties include but are not limited to:Gather and organize information on problems or procedures, evaluate alternative methods for resolution, and...


  • San Diego, United States Vets Hired Full time

    About the job Cyber security Operations Analyst - OT Duties and Responsibilities Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response). Collaborates with the business to understand their needs in order to tailor security offerings unique to their...


  • San Diego, United States Vets Hired Full time

    About the job Cyber security Operations Analyst - OT Duties and Responsibilities Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response). Collaborates with the business to understand their needs in order to tailor security offerings unique to their...