Engineer, IT Cyber Security Analysis and Response

3 weeks ago


Fort Worth, United States Motion Recruitment Partners LLC Full time

Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity.

Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements.

Responsible for leveraging cutting edge technology to solve business problems by participating in all phases of the development process from inception through transition, advocating the agile process and test-driven development, using object-oriented development tools to analyze, model, design, construct and test reusable objects, and making the codebase better.

Contract Duration: 11 Months

Required Skills & Experience

Bachelor’s Degree in Computer Science, Information Systems, Engineering, Technology, or related field or equivalent experience/training. Minimum 5 years of Information Technology related experience. Minimum 3 years of networking experience. Minimum 3 years working with SQL and Databases. Minimum 3 years Windows/Linux experience. Minimum 3 years of Security or SecOps experience.

Desired Skills & Experience

Master’s Degree in Computer Science, Information Systems, Engineering, Technology, or related field or equivalent experience/training. Cloud experience (IBM and/or Azure). Experience with DLP solutions. Active Directory experience. Implementation of Performance Monitoring Tools. Software development. Scripting experience. Information Security Certification. Security+. CISSP. Ability to script in languages like Python or JavaScript. Knowledge of how to use Webhooks, API's. Knowledge of Linux/Unix, Powershell, Basic Windows Administration, Git. Knowledge of Security Concepts, Mitre ATT&CK Framework, PCI Compliance Requirements. Knowledge of Networking concepts, services, and protocols. Knowledge of basic cloud security controls and architecture. Knowledge of SIEM, EDR, SOAR Platforms, Big Data Platforms. Understanding of the OSI model. Experience with Agile methodologies and tools. Ability to work independently and effectively cooperate with others. A solid understanding of networking, cyber security concepts, vulnerability identification and cyber threat intelligence is necessary. Excellent communications skills, that includes the ability to provide formal documentation of analysis and/or research results to include briefings, reports, writing, training of lower level analysts, and editing at a technical/professional level. Must be detail oriented, well organized, thrive in a sense-of-urgency environment, leverage best practices, and most importantly, innovate through any problem with a can-do attitude. Aptitude in solving problems independently while also having the openness to work collaboratively. Demonstrated problem-solving skills. Sound decision-making ability. Availability to work a flexible schedule and support the incident response teams during triage. Willingness to work with junior peers and foster an environment that promotes their success and growth. Ability to lead a small squad of engineers to deliver sustainable, scalable, and staff tolerant enterprise services. Ability to effectively communicate both verbally and written with all levels within the organization. Ability to effectively explain technical concepts and adjust messaging based on the audience. Ability to influence through outstanding interpersonal skills, collaboration, and negotiation skills. Ability to work well within a team environment, as well as independently with minimal supervision.

What You Will Be Doing

Manage or assist in the management of the CIR event and information platform. Aid in the management of alerts and configurations of technologies that CIR relies on (IDS/IPS, Email Security technologies, Firewalls, DLP, etc.). Help with the ingestion of threat intel into the appropriate tools and groups. Assist in the tuning of alerts generated from all Cybersecurity tooling. Aid in ingestion of asset data into the functions and systems of the CIR. Assist in tool management during an immediate incident (24/7). Maintain and monitor platforms to ensure 24/7 readiness and operability of CIRE services. Present technical documentation to enterprise architecture and standardization boards. Create processes that allow non-security minded teams the ability to achieve regulatory compliance. Consistently work with CIR and Application team in an iterative fashion to ensure that all security events are monitored, complete, and accounted for.

#J-18808-Ljbffr



  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements....


  • Fort Worth, United States Hire Talent Full time

    *** is a commercial airline providing passenger and cargo transportation throughout North America, Central America, South America, the Caribbean, Europe, and Asia. The following describes the essential job functions, job qualifications, traditional physical demands and other requirements of the job. While not an exhaustive description, it is intended to...


  • Fort Worth, United States Vantage Bank Full time

    Cyber Security Engineer - Junior Fort Worth, TX DescriptionCyber Security Engineer - Junior Fort Worth, Texas JOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 3131 West 7th Street, Ste. 200, Tx 76107 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement,...


  • Fort Meade, United States Systems Planning and Analysis Full time

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Cyber Incident Response Associate Analyst to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging...


  • Fort Shafter, United States Nalu Tech Solutions Inc (NTSI) Full time

    Nalu Tech Solutions, Inc. Main 703-364-6950 http://www.NTSI.Tech Fax 703-359-6951 Cyber Security Engineer - Senior JOB SUMMARY Part of a team of 18 IT staff providing C4IM support to the Army Reserve Pacific NOC G6 located at Ft.Shafter Flats. The Army Reserve Pacific AOR spans the largest DoD Theater on the globe coveringCONUS and OCONUS locations, six time...


  • Fort Shafter, United States Nalu Tech Solutions Inc (NTSI) Full time

    Nalu Tech Solutions, Inc. Main Fax Cyber Security Engineer - Senior JOB SUMMARY Part of a team of 18 IT staff providing C4IM support to the Army Reserve Pacific NOC G6 located at Ft.Shafter Flats. The Army Reserve Pacific AOR spans the largest DoD Theater on the globe coveringCONUS and OCONUS locations, six time zones, three countries, two US territories,...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Belvoir, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Worth, United States Primoris Services Corporation Full time

    Job DescriptionJob DescriptionJob Overview:Primoris Services Corporation is currently seeking a skilled Cyber Security Network Engineer to join our growing team. In this position, are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight deadlines. As a key member of our...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Computer Network Defense/Incident Response Engineer to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This...

  • Cyber Security

    4 weeks ago


    Fort Meade, United States Y-Tech, LLC Full time

    Job DescriptionJob DescriptionCyber Security Assessment and Authorization (A&A) EngineerCyber Security/Information Assurance A&A Engineer is responsible for security processes and implementation supporting a large DoD customer on a new multi-year contract.   Position Overview: The A&A Engineer will perform, review, and conduct technical security...


  • Fort Meade, United States CACG LLC Full time

    Job DescriptionJob DescriptionWe are seeking an Operations Cyber Engineer to join our team. As an Operations Cyber Engineer, you will be responsible for designing, developing, testing, and deploying cyber solutions, tools, and platforms that enhance the security and resilience of the Pegasus program’s networks and systems. You will provide technical...


  • Fort Huachuca, United States Empower AI Inc. Full time

    Overview: Empower AI is AI for government. Empower AI gives federal agency leaders the tools to elevate the potential of their workforce with a direct path for meaningful transformation. Headquartered in Reston, Va., Empower AI leverages three decades of experience solving complex challenges in Health, Defense, and Civilian missions. Our proven Empower AI...


  • Fort Eisenhower, United States By Light Professional IT Services Full time

    Overview Cole Engineering, a By Light Company, seeks an experienced, on-site, systems engineer to join our dedicated team, supporting the Persistent Cyber Training Environment (PCTE) platform. This role demands an individual who excels at providing top-tier IT support in a multifaceted and dynamic environment. As the zenith of our helpdesk team, the systems...


  • Fort Worth, United States Motion Recruitment Full time

    One of the industry’s top commercial airlines is looking to hire for a unique individual to join their organization! This team creates security policies for the organization’s data lakes. Looking for a strong Data Analyst/Engineer to come in and work on integration & infrastructure work with Snowflake. They are currently shifting from traditional...