Digital Systems Cyber Security Analyst

3 weeks ago


Fort Worth, United States Axelon Full time
Job Title: Digital Systems Cyber Security Analyst (Onsite)
Location: Fort Worth, TX

*No C2C*

Description:


In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player comfortable utilizing DevSecOps in a continuous delivery environment, contributing to innovative solutions, and leading the cybersecurity direction with FLRAA Digital Systems teams.

Responsibilities:
  • Develop security plans and compliance documentation, showing traceability to program, regulatory, and enterprise requirements.
  • Work with Agile development teams to implement controls for security and compliance.
  • Design and implement proactive and continuous monitoring of applications.
  • Contribute to our robust DevSecOps framework to support secure software development and delivery.
  • Contribute to the cybersecurity and risk management architecture covering all aspects of software development, deployment, and operations in a cloud-first application environment.
  • Share cyber vision and knowledge within the team to empower proactive delivery.
  • Provide hands-on support for incident response and troubleshooting.
  • Close working relationship with customers and internal business units.
  • Partner with internal Product Cybersecurity teams, Contracts, and Legal.
  • Maintain close working relationship with Industry Peers and Governing Bodies.
  • Engage with Domestic and Global Supply chain partners scoped under the CMMC initiative.
Requirements:
  • Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases.
  • Must have experience with threat modeling, static analysis, dynamic analysis, and penetration testing.
  • Must have experience working with auditing bodies such as Ernst & Young, Defense Contract Management Agency (DCMA), and internal audit.
  • At least 4 years in Enterprise Cyber Security and IT experience in companies with a complex enterprise technical environment which includes a combination of custom, off-the-shelf, and hybrid applications using a variety of platforms and technologies.
  • CMMC V2L2, Understanding of CMMC V2L3, will be working with SCG IL4/IL5.
  • Strong knowledge of DFARS NIST 800-171 security standards OR other highly regulated industries such as finance security standards.
  • Ability to interpret and communicate security policies, procedures, and technical requirements.
  • Use of Shell scripting, PowerShell, or Python for task automation.
  • Excellent skills in problem-solving, analysis, and prioritization.
  • Experience working in an Agile project environment.
  • CISSP certification OR other similar DoD required. Cyber Security certifications OR other relevant Cybersecurity certs.
  • Ability to gain US Govt Security Clearance, CJ#.
Education:
  • Bachelor's degree in computer science, Engineering, or related discipline with an IT focus.
  • Advanced degrees will be considered as additional experience.
  • Related degrees with relevant experience will be considered.


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Meade, United States National Security Agency Full time

    The need to maintain our core Computer Science group is vital to provide the technical capabilities necessary to successfully execute NSA's mission. The increased complexity of supporting NSA's mission requires world class researchers, programmers, and developers who operate in teams in areas such as software engineering, information technology...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Worth, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Worth, Texas, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Cyber Incident Response Associate Analyst to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging...

  • Cyber Security Analyst

    13 hours ago


    Fort Eustis, United States Titan Technologies Full time

    ***Pending Award*** Titan Technologies, LLC (Titan) is seeking an experienced, self-directed, Cyber Security Analyst to support the Army Data and Analytics Platform contract in Newport News, VA. As a member of our team, you will help to assist the Army in a full range of program/product management and administration, financial, technical, and business...


  • Fort Belvoir, Virginia, United States Amentum Full time

    Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of...


  • Fort Belvoir, United States Amentum Full time

    Red Team Cyber Analyst Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management,...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Intelligence Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in...

  • SOC Analyst II

    1 week ago


    Fort Worth, United States Apex Systems Full time

    SOC Analyst II - Remote EST - $45-55/hr - W2 Only *Candidate must be able to work on client's W2 without sponsorship, vendor or employer* As technology continues to advance so does the threat landscape. Attackers are now using more sophisticated tactics to evade security controls. As a result, our team must also continue to advance its capabilities in threat...

  • Red Team Cyber Analyst

    13 hours ago


    Fort Belvoir, United States Amentum Full time

    Red Team Cyber Analyst Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by  selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management,...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...


  • Fort Worth, United States Motion Recruitment Partners LLC Full time

    Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements....


  • Fort Worth, United States Vantage Bank Full time

    Cyber Security Engineer - Junior Fort Worth, TX DescriptionCyber Security Engineer - Junior Fort Worth, Texas JOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 3131 West 7th Street, Ste. 200, Tx 76107 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement,...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...