Cybersecurity Analyst

1 month ago


San Antonio, United States Interactive Process Technology LLC Full time
Job DescriptionJob DescriptionCybersecurity AnalystRandolph AFB, TX  IPT Associates (IPTA) is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical solutions that solve real problems for major government and business organizations. As a member of our team, you will work with a team of technologists focused on delivering innovative business solutions using emerging technologies through proven successful methods.
Our Team: We are looking for talented people who are enthusiastic about applying technology to deliver innovative outcomes with "fierce determination, fearless integrity, and passionate service." Our belief is that our people are the key to success. By encouraging and enabling continued learning, our team members grow to achieve their personal career goals.  We are looking for:
  • Smart people with a passion for technology
  • Ability to solve challenging technical business problems
  • Self-directed professionals
  • Hunger to continually learn and grow 
Responsibilities:
  • Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO)
  • Develop, complete, and process System Categorization Document and System Security Plans
  • Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS)
  • Assemble and coordinate system Plans and Procedures from the HRM AO templates for all RMF families
  • Process and submit Plans of Action and Milestones (POA&Ms)
  • Ensure DISA STIGs/SRGs are implemented and enforced
  • Perform risk analysis and vulnerability assessments
  • Perform annual security reviews in accordance with FISMA reporting
  • Review PPS, HW/SW listings, NSS checklists (all A&A artifacts)
  • Organize and coordinate A&A meetings and establish relationships with mission partners
Requirements:
  • Experience with eMASS
  • RMF Experience, NIST 800-53 rev4 and 5
  • Security+ Certification
  • Active Secret Clearance
  • Start to finish experience attaining system ATOs desired
  • Hands-on experience with associated DoD Cyber tools (ACAS/NESSUS, STIGs, Cloud SRGs)
  • Cloud based technologies and accreditations of various IaaS, PaaS, SaaS, etc.
 IPT Associates (IPTA) is an Equal Opportunity/Affirmative Action employer.  We are committed to providing equal employment opportunity to all qualified employees and applicants for employment.  The Company does not discriminate in employment opportunities or practices on the basis of race, color, religion, sex, sexual orientation, national origin, age, physical disability, mental disability, medical condition, status as a veteran or disabled veteran or any other characteristic protected by law.  We base all employment decisions, including recruitment, selection, training, compensation, benefits, discipline, promotions, transfers, lay-offs, returns from lay-off, terminations, and social and recreational programs on the principles of equal employment opportunity.     Our employees have diverse backgrounds, skills, and ideas that collectively contribute to a rich working environment and greater opportunity for innovation.   #clearance#dice


  • San Antonio, United States Secure Innovations LLC Full time

    Why Work at SI? Secure Innovations (SI) successfully and continuously strives to become experts in the Cybersecurity field by only focusing on Cyber! Because of this, we proudly stand behind our motto, "We're Not Standard Cyber. We're the Cyber Standard." SI was built on the principle that people matter first and foremost. SI believes in providing a strong...


  • San Antonio, Texas, United States Centuria Inc. Full time

    Job Title: Information Systems Security Officer Location: Joint - Base San Antonio Clearance: TS/SCI Program: DCRIOS Company Overview: Centuria, a Service-Disabled Veteran-Owned Small Business (SDVOSB), has been providing IT, Engineering, and Scientific solutions to the Federal Government since 2002. Our commitment to excellence has earned us the trust of...


  • San Diego, California, United States West 4th Strategy Full time

    Job OverviewPosition: Cybersecurity Assurance AnalystCompany: West 4th StrategyRole SummaryWe are seeking a Cybersecurity Assurance Analyst to join our team. This role is crucial in safeguarding the integrity of information systems and ensuring compliance with industry standards. The ideal candidate will contribute to the mission of delivering advanced...


  • San Antonio, United States NukuDo Full time

    WHO WE AREAs a cybersecurity talent development company, we believe that cybersecurity is not just a profession, it is a mission. This propels our dedication to transforming aspiring individuals who can contribute towards building a safer cyber space.Inclusivity and diversity is at the heart of our mission. We are committed to empowering trainees from...


  • San Antonio, United States NukuDo Full time

    WHO WE AREAs a cybersecurity talent development company, we believe that cybersecurity is not just a profession, it is a mission. This propels our dedication to transforming aspiring individuals who can contribute towards building a safer cyber space.Inclusivity and diversity is at the heart of our mission. We are committed to empowering trainees from...


  • San Mateo, United States Visa Full time

    Company Description Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • San Francisco, United States ShiftCode Analytics Full time

    2 positions. Look for local people first, but if someone is a good match and non-local..will consdier it. We need a Cybersecurity Analyst for a 6+ month contract for a public sector client in Long Beach, CA. This is a 100% REMOTE position. We would prefer candidates Local to the Long Beach, CA area, but it is not mandatory. Our client is seeking to...


  • San Francisco, United States Unreal Gigs Full time

    Introduction:Are you passionate about protecting systems, networks, and data from ever-evolving cyber threats? Do you have the analytical skills to detect vulnerabilities before they become risks, and the technical know-how to respond to incidents with precision and speed? If you're driven by the challenge of staying one step ahead of cybercriminals, then...


  • San Francisco, United States A Society Group Full time

    We are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product. What you will do (Responsibilities) ? Own the vulnerability management lifecycle end-to-end, from detection...

  • Cybersecurity Analyst

    3 weeks ago


    San Francisco, United States A Society Group, Inc. Full time

    Job DescriptionJob DescriptionWe are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product.What you will do (Responsibilities)● Own the vulnerability management lifecycle...

  • Cybersecurity Analyst

    2 months ago


    San Francisco, United States A Society Group, Inc. Full time

    Job DescriptionJob DescriptionWe are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product.What you will do (Responsibilities)● Own the vulnerability management lifecycle...

  • Cyber Security Analyst

    2 months ago


    San Antonio, United States Apex Systems Full time

    Position Name: Senior Cybersecurity Risk AnalystEmployee Type: Full Time – Permanent – Direct HireExperience: Senior Location: San Antonio, TX (4 days onsite) Compensation: $100-145K with 12-15% Bonus pay out*If interested and qualified, please reach out to the professional recruiter, Nicole, at nrosipal@apexsystems.com Position SummaryWe are seeking a...

  • Cyber Security Analyst

    2 months ago


    San Antonio, United States Apex Systems Full time

    Position Name: Senior Cybersecurity Risk AnalystEmployee Type: Full Time – Permanent – Direct HireExperience: Senior Location: San Antonio, TX (4 days onsite) Compensation: $100-145K with 12-15% Bonus pay out*If interested and qualified, please reach out to the professional recruiter, Nicole, at nrosipal@apexsystems.com Position SummaryWe are seeking a...


  • San Antonio, Texas, United States Marathon Petroleum Corporation Full time

    Join Our TeamAt Marathon Petroleum Corporation, we pride ourselves on fostering an inclusive workplace that values innovation and diverse perspectives. We are looking for a talented and experienced Senior Information Security Analyst to become a vital part of our Risk team within the Cybersecurity Governance, Risk, and Compliance (GRC) division.Position...


  • San Diego, United States RSI Security Full time

    *** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. *** Location: Remote Type: 6-month Contract-to-Hire Pay: $25 - $45/hr Position Summary: RSI Security is a leader in cybersecurity services, committed to providing secure and...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob Description*** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. ***Location: RemoteType: 6-month Contract-to-HirePay: $25 - $45/hr Position Summary:RSI Security is a leader in cybersecurity services, committed to...


  • San Jose, California, United States TEKsystems Full time

    Job OverviewPosition Summary:The Security Operations team at TEKsystems is seeking a dedicated Cybersecurity Operations Analyst to enhance our security infrastructure. This role is pivotal in managing and optimizing our security protocols, focusing on firewalls, proxies, load balancing, and vulnerability management.Key Responsibilities:• Develop and...


  • San Antonio, United States Erias Ventures Full time

    Erias Ventures was founded to serve its customers with an entrepreneurial mindset. We value creative problem-solving, open communication, and empowering our employees to make decisions and put forth new ideas. We are seeking engineers who wish to grow their careers and want to become part of a strong, entrepreneurial-minded, and technical company focused on...


  • San Antonio, Texas, United States PeopleTec Full time

    Position OverviewPeopleTec is seeking motivated individuals for the role of Junior Security Analyst. This position is ideal for recent graduates or those with limited experience in the cybersecurity field.Key ResponsibilitiesThe Junior Security Analyst will collaborate with senior analysts to:Review and assess Risk Management Framework (RMF) documentation...


  • San Antonio, United States Booz Allen Hamilton Full time

    The right mixture of great ideas and funding can create change. In a complex organization, allocating funding to where it can be most effective can be challenging. Thats why we need you, a financial analyst who can easily navigate the requirements, Budget, Management, Analyst, Program, Cybersecurity, DoD, Technology