Security Analyst

4 weeks ago


Fort Worth, United States Diverse Lynx Full time

What are the top 3 skills required for this role?
1. Windows Server Admin level aware of Linux
2. Security Hardening Skills
3. Tools - Tanium, Qualys, ServiceNow, MSFT

Job Description/ Responsibilities
Efficient at an administrative level in Microsoft Server and knowledgeable about Linux operating systems with a must in system security hardening knowledge
• Able to detect vulnerabilities by vetting Qualys security scanning results as well as running new Qualys scans on systems.
• Ability to prioritize vulnerabilities that pose a significant risk and remediate accordingly
• Efficient at scripting in PowerShell and bash to remediate security vulnerabilities.
• Remediate vulnerabilities at scale by using tools like Tanium, PowerShell and scripts, and other automation tools
• Coordinates and collaborates with application owners to go over security vulnerabilities and work them through the vulnerability remediation process from begging to end.
• Create changes in ServiceNow and work through the approval process including getting finally approval from Change-advisory board.
• Need to be a self-starter and able to handle working multiple projects at once from start to completion.
• Documents security vulnerabilities and remediation process for other team members and key staff
• Uses tools like Tanium, Qualys, ServiceNow, MSFT teams and office and GitHub to perform duties.
• Position may require work outside the traditional work schedule to be able to remediate systems during their approved change windows 12.00 Years of Experience

Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.



  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States JPS Health Full time

    Who We Are JPS Health Network is a $950 million, tax-supported healthcare system in North Texas. Licensed for 582 beds, the network features over 25 locations across Tarrant County, with John Peter Smith Hospital a Level I Trauma Center, Tarrant County's only psychiatric emergency center, and the largest hospital-based family medical residency program in...


  • Fort Worth, United States IDR Healthcare Full time

    IDR is seeking a Vulnerability Analyst to join one of our top clients in Fort Worth, TX. If you are looking for an opportunity to join a large organization and work within an ever-growing team-oriented culture, please apply today! Position Overview for the Vulnerability Analyst We are looking for Vulnerability Analyst to join this global leader!This...


  • Fort Worth, United States IDR Healthcare Full time

    IDR is seeking a Vulnerability Analyst to join one of our top clients in Fort Worth, TX. If you are looking for an opportunity to join a large organization and work within an ever-growing team-oriented culture, please apply today! Position Overview for the Vulnerability Analyst We are looking for Vulnerability Analyst to join this global leader!...

  • Security Analyst

    1 month ago


    Fort Worth, United States Diverse Lynx Full time

    What are the top 3 skills required for this role? 1. Windows Server Admin level aware of Linux 2. Security Hardening Skills 3. Tools - Tanium, Qualys, ServiceNow, MSFT Job Description/ Responsibilities Efficient at an administrative level in Microsoft Server and knowledgeable about Linux operating systems with a must in system security hardening knowledge...

  • Security Analyst

    2 weeks ago


    Fort Worth, United States Mindlance Full time

    Builds and supports the underlying technologies that support the Cybersecurity Incident Response (CIR) groups as well as produces architecture, enforces process governance, and guides our regulatory compliance. Technologies include Security Analytical platforms, SOAR, SIEM, EDR, and other detection and incident response technologies. Manages or assists in...


  • Fort Meade, United States National Security Agency Full time

    Are you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your career while...

  • IT Analyst

    2 weeks ago


    Fort Worth, United States JMS Technical Solutions Full time

    30th April, 2024 Our client is seeking an IT Analyst to join their team. This is a direct hire/full-time/hybrid position that will sit in their Dallas office. Salary based on experience: $65k-85k The IT Analyst is a first-level role with the primary responsibility of providing technology solutions and support to customers, participating in delivering...


  • Fort Meade, United States National Security Agency Full time

    The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information technology...


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Structural Analyst Location: Marietta, GA Job ID: #68931 Pay Range: $90-110 Secret Clearance Required12 month contract Structural Analyst for the Advanced Development Programs (Skunkworks) Structural Analysis Team. Successful candidate will be able to perform structural analysis on new designs of airframe mechanism parts, including landing gear and inflight...


  • Fort Worth, United States RightWorks Inc Full time

    RightWorks is seeking a sharp recent graduate or individual with 1-5 years of experience to join the Financial Control team within Fort Worth, TX. They will assist multiple departments in using technology to create solutions and improve processes. The work environment is open, team-based, and fast-paced. Many areas including real estate, banking, energy,...


  • Fort Meade, United States National Security Agency Full time

    Are you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your career while...

  • Risk Control Analyst

    4 weeks ago


    Fort Worth, United States RightWorks Staffing Full time

    RightWorks is seeking a sharp recent graduate or individual with 1-5 years of experience to join the Financial Control team within Fort Worth, TX. They will assist multiple departments in using technology to create solutions and improve processes. The work environment is open, team-based, and fast-paced. Many areas including real estate, banking, energy,...


  • Fort Worth, United States RightWorks Staffing Full time

    RightWorks is seeking a sharp recent graduate or individual with 1-5 years of experience to join the Financial Control team within Fort Worth, TX. They will assist multiple departments in using technology to create solutions and improve processes. The work environment is open, team-based, and fast-paced. Many areas including real estate, banking, energy,...

  • Risk Control Analyst

    3 weeks ago


    Fort Worth, United States RightWorks Staffing Full time

    RightWorks is seeking a sharp recent graduate or individual with 1-5 years of experience to join the Financial Control team within Fort Worth, TX. They will assist multiple departments in using technology to create solutions and improve processes. The work environment is open, team-based, and fast-paced. Many areas including real estate, banking, energy,...

  • Risk Control Analyst

    2 weeks ago


    Fort Worth, United States RightWorks Staffing Full time

    RightWorks is seeking a sharp recent graduate or individual with 1-5 years of experience to join the Financial Control team within Fort Worth, TX. They will assist multiple departments in using technology to create solutions and improve processes. The work environment is open, team-based, and fast-paced. Many areas including real estate, banking, energy,...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionServes as an Intelligence Specialist with responsibilities for participating in the production of all-source intelligence products pertaining to cyberspace operation and planning activities. Applies a wide range of intelligence analytic skills to monitor, assess, and report on cyberspace operations, capabilities,...


  • Fort Worth, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Worth, Texas, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...