Cyber Security Analyst – FLRAA

Attach a resume file. Accepted file types are DOC, DOCX, PDF, HTML, and TXT.

We are uploading your application. It may take a few moments to read your resume. Please wait!

Attach a resume file. Accepted file types are DOC, DOCX, PDF, HTML, and TXT.

We are uploading your application. It may take a few moments to read your resume. Please wait!

2024-06-27 2024-06-27 USD00.00HOUR

Cyber Security Analyst – FLRAA

STS Technincal Services

Location

- - - - Fort Worth, Texas

Job type

Contract

Category

Cyber Security Analyst

Job ID

47426

STS Technical Services

Cyber Security Analyst

Location: Fort Worth, Texas
Company: STS Technical Services
Position: Full-Time

About Us

STS Technical Services is seeking an experienced Cyber Security Analyst to join our team in Fort Worth, Texas. This role requires a hands-on expert in current computing technologies, cybersecurity standards, and compliance. If you have a passion for cybersecurity and a strong background in enterprise IT environments, we want to hear from you.

Key Responsibilities

  • Develop security plans and compliance documentation, ensuring traceability to program, regulatory, and enterprise requirements.
  • Collaborate with Agile development teams to implement security controls and ensure compliance.
  • Design and implement proactive, continuous monitoring of applications.
  • Contribute to the DevSecOps framework to support secure software development and delivery.
  • Participate in cybersecurity and risk management architecture covering all aspects of software development, deployment, and operations in a cloud-first environment.
  • Provide hands-on support for incident response and troubleshooting.
  • Maintain close working relationships with Bell customers, internal business units, and industry peers.
  • Engage with domestic and global supply chain partners under the CMMC initiative.

Qualifications

Required:

  • Hands-on experience with Azure networking, distributed cloud computing, containerization, messaging and events, streaming analytics, and databases.
  • Experience with threat modeling, static analysis, dynamic analysis, and penetration testing.
  • Experience working with auditing bodies such as Ernst & Young, DCMA, and internal audit.
  • At least 4 years of experience in Enterprise Cyber Security and IT in complex enterprise environments.
  • Strong knowledge of DFARS NIST 800-171 security standards or other highly regulated industries.
  • Proficiency in Shell scripting, PowerShell, or Python for task automation.
  • Ability to lead a team during incident response.
  • Excellent verbal and written communication skills.
  • Strong problem-solving, analysis, and prioritization skills.
  • Experience working in an Agile project environment.
  • CISSP certification or other similar DoD-required Cyber Security certifications.
  • Ability to gain US Government Security Clearance, CJ#.

Preferred:

  • Understanding of CMMC V2L3 and experience working with SCG IL4/IL5.
  • Bachelor’s degree in computer science, engineering, or a related discipline with an IT focus. Advanced degrees or relevant experience will be considered.
  • Experience in highly regulated industries such as finance security standards.
  • Demonstrated ability to interpret and communicate security policies, procedures, and technical requirements.

Why STS Technical Services?

  • Join a dynamic team focused on innovative cybersecurity solutions.
  • Work in a collaborative environment with opportunities for professional growth.
  • Engage with cutting-edge technologies and complex enterprise systems.
  • Competitive compensation and comprehensive benefits.

Application Information

Interested candidates are encouraged to apply online. STS Technical Services is an equal opportunity employer, committed to fostering an inclusive and diverse workplace.

#IndeedSTS

Apply via Email

To apply for this job email your details to recruiting@ststechnicaljobs.com

Apply using webmail: Gmail / AOL / Yahoo / Outlook