Information Security Analyst

2 weeks ago


Fort Worth, United States Zillion Technologies Full time

Position- Information Security Analyst

Remote Location: Open to remote Assignment Type: 6 months- possible CTH or extension Work Authorization- GC and USC

Must Have: 3+ Threat models, Strong understanding of access controls and authentication mechanisms, PKI, and cryptography Preferred: CCSP, OSCP

Position Overview: Information Security Analyst will partner closely and collaboratively with Enterprise Architecture (EA), Developers, Platform Owners, and other areas of the firm to help ensure Freddie Mac provides secure services and solutions.

Duties and Responsibilities: Assess Security Risk from an Architectural Perspective and Apply a Risk-Based Approach to Security Generate application treat models in a quick paced environment Manage workloads using Kanban methodologies to estimate and track task deliveries Mentor, assist, and share your expertise with team members Attend regular standups and team meetings Identify and be able to explain security weaknesses to a variety of audiences to include but not limited to software development teams Hold brown bag sessions to educate developers on the value and benefit that they and the firm derive by identifying threats early Develop training material for how to engage the Threat Management service, make use of technologies, and interpret findings. Drive beneficial security change into the business through supporting Developers with creation of threat models for their applications and remediation of potential threats, balancing risk against business need. Support the Security Architecture team to develop and mature an Application Threat Modeling Program by defining processes, procedures, controls, KRIs/KPIs, etc., that identify threats early in the development process reducing risks prior to deployment. Work with the InfoSec functional teams in the development of the Information Security strategy and roadmap, including and with focus on Threat Modeling; liaison and consult with Enterprise Architecture, IT and the business for ongoing input and awareness Advise and Contribute to Strategy and Roadmaps

Qualifications: Strong understanding of access controls and authentication mechanisms, PKI, and cryptography Demonstrated experience developing technical threat models Demonstrated experience performing security code reviews and explaining results to project teams Previous or active experience with bug bounty programs Experience working in Sprint or Agile environments Strong understanding of protocols, networking, firewalls, caching, VIPs, proxies, web applications, and database systems Experience with AWS and Azure or working knowledge of GCP Knowledge of several of the following programming languages; Java, C#, Python, C++, Node.JS, JavaScript Knowledge in one or several of the following Frontend frameworks; React, Angular, Ember, Vue Minimum of 3 years experience working as an Information Security Threat Modeling subject matter expert at a senior level Minimum of 5 years experience working as an Information Security Professional, preferably within the architecture or engineering disciplines Passion for leading change and ability to bring others along (Desirable) Able to provide references to CVEs filled, Bug Bounty Username, or GitHub repositories (Desirable) One or more security-related certifications associated with AWS, GCP, or Azure (Desirable) CISSP (+ ISSAP), CCSP, CEH, OSCP, CSSLP

by Jobble

#J-18808-Ljbffr



  • Fort Worth, United States JPS Health Network Full time

    Under direction from the Chief Information Security Officer and Manager - Information Security Operations, the Senior Information Security Analyst assists with the planning, implementation, and maintenance of the Districts information security progr Security Analyst, Cybersecurity Analyst, Information Technology, Compliance Specialist, Security Specialist,...


  • Fort Worth, United States JPS Health Full time

    Who We Are JPS Health Network is a $950 million, tax-supported healthcare system in North Texas. Licensed for 582 beds, the network features over 25 locations across Tarrant County, with John Peter Smith Hospital a Level I Trauma Center, Tarrant County's only psychiatric emergency center, and the largest hospital-based family medical residency program in...


  • Fort Worth, United States JPS Health Full time

    Who We Are JPS Health Network is a $950 million, tax-supported healthcare system in North Texas. Licensed for 582 beds, the network features over 25 locations across Tarrant County, with John Peter Smith Hospital a Level I Trauma Center, Tarrant County's only psychiatric emergency center, and the largest hospital-based family medical residency program in...


  • Fort Belvoir, United States Applied Information Sciences Full time

    As a Senior Information Security Analyst, you are responsible for implementing effective cybersecurity measures, monitoring networks for vulnerabilities, and responding to security breaches. What You'll Be DoingIdentifying and assessing the robustness of security systems and designs, as well as the specific operational impacts of cybersecurity lapses, to...


  • Fort Belvoir, Virginia, United States Applied Information Sciences Full time

    Intro: As a Senior Information Security Analyst, you are responsible for implementing effective cybersecurity measures, monitoring networks for vulnerabilities, and responding to security breaches.  What You'll Be Doing: Identifying and assessing the robustness of security systems and designs, as well as the specific operational impacts of cybersecurity...


  • Fort Belvoir, Virginia, United States Applied Information Sciences Full time

    Intro: As a Senior Information Security Analyst, you are responsible for implementing effective cybersecurity measures, monitoring networks for vulnerabilities, and responding to security breaches.  What You'll Be Doing: Identifying and assessing the robustness of security systems and designs, as well as the specific operational impacts of cybersecurity...

  • Business Analyst

    3 hours ago


    Fort Worth, United States Infinity Consulting Solutions Full time

    Business Analyst - Security Focus (IAM/CIAM) Company Overview: KornFerry is seeking a Business Analyst for a large Pharmaceuticals Company who is also a leading provider of innovative medical devices, dedicated to improving patient care and outcomes. As we embark on a multi-year project to integrate Customer Identity and Access Management (CIAM) into our...

  • Business Analyst

    2 days ago


    Fort Worth, United States Infinity Consulting Solutions Full time

    Business Analyst - Security Focus (IAM/CIAM) Company Overview: KornFerry is seeking a Business Analyst for a large Pharmaceuticals Company who is also a leading provider of innovative medical devices, dedicated to improving patient care and outcomes. As we embark on a multi-year project to integrate Customer Identity and Access Management (CIAM) into our...


  • Fort Worth, United States Vision It US Full time

    Job Description Job Description Requirements: 10 or more years of full-time professional experience in the Information Security field Experience working in a Security Operations Center (SOC), Managed Security Service (MSS), or enterprise network environment. Investigate events and incidents to gather evidence and analyze in a comprehensive, consistent, and...


  • Fort Worth, United States PDS Tech Commercial, Inc. Full time

    Let’s go to work. Immediate need for a Cyber Security Analyst in Ft. Worth Texas. Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat modeling, static...


  • Fort Worth, United States TekWissen LLC Full time

    Job DescriptionJob DescriptionOverview: Tekwissen group is a workforce management provider throughout the USA and many other countries in the world. This client is an American industrial conglomerate based in Providence, Rhode Island. It was founded by Royal Little in 1923 as the Special Yarns Company. In 2020, this client employed over 33,000 people in 25...


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States 804 Technology Full time

    Job DescriptionJob Description$45.00-$75.001st Shift1-Year ContractDescription/Comment:  ******Requirements, Onsite likelyMust have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases.Must have experience...


  • Fort Worth, United States 804 Technology Full time

    $45.00-$75.00 1 st Shift 1-Year Contract Description/Comment: Requirements, Onsite likely Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat...

  • Cyber Security Analyst

    51 minutes ago


    Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States JPS Health Network Full time

    Who We AreJPS Health Network is a $950 million, tax-supported healthcare system in North Texas. Licensed for 582 beds, the network features over 25 locations across Tarrant County, with John Peter Smith Hospital a Level I Trauma Center, Tarrant County's only psychiatric emergency center, and the largest hospital-based family medical residency program in the...


  • Fort Meade, United States Arsiem Corporation Full time

    PRIMARY RESPONSIBILITIES: Support the customer project teams as a member of the Security Team as a Senior ISSO. Duties could include: •Perform regular audits of Information Systems (IS), including review of system audit logs, compliance scan results, and other continuous monitoring reports•Assist the Information System Security Manager (ISSM) in...


  • Fort Liberty, United States Cherokee Federal Full time

    Publicly Available Information Intelligence Analyst - Expert This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. Cherokee Preting is seeking qualified Publicly Available Information Intelligence Analysts to support USSOCOM. Intelligence Analysts responsible for researching, developing, and presenting intelligence products...


  • Fort Gordon, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...


  • Fort Worth, United States Axelon Full time

    Job Title: Digital Systems Cyber Security Analyst (Onsite) Location: Fort Worth, TX *No C2C* Description: In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team...