Systems/Application Security Analyst jobs in Amarillo, TX

Systems/Application Security Analyst analyzes information security systems and applications and finds the vulnerabilities. Recommends and develops security measures to protect information against unauthorized modification or loss. Being a Systems/Application Security Analyst coordinates with development teams or third parties to fix systems/application vulnerabilities. Requires a bachelor's degree. Additionally, Systems/Application Security Analyst typically reports to a manager or head of a unit/department. To be a Systems/Application Security Analyst typically requires 2 to 4 years of related experience. Gains exposure to some of the complex tasks within the job function. Occasionally directed in several aspects of the work. (Copyright 2024 Salary.com)

C
Cyber Forensics Analyst
  • Consolidated Nuclear Security
  • Amarillo, TX FULL_TIME
  • Location: Amarillo, TX
    Job Title: Cyber Forensics Analyst
    Career Level From: Senior Associate
    Career Level To: Senior Specialist
    Organization: Chief Information Security Off (50003144)
    Job Specialty: Cyber Security

    Location

    This position is a hybrid role at the Pantex plant in Amarillo, TX. Some on-site work is required in this position. If offered the role, relocation assistance will be available.

    What You'll Do


    The Cyber Forensics Analyst is responsible for analyzing digital evidence to investigate internal and external computer security incidents and derive useful information in support of system/network vulnerability mitigation. This role also may include performing digital forensics activities in support of ethics and internal audit investigations.

    • Conduct analysis of log files, evidence, and other information to determine best methods for identifying the perpetrator(s) of a network intrusion
    • Create a forensically sound duplicate of the evidence (i.e., forensic image) that ensures the original evidence is not unintentionally modified, to use for data recovery and analysis processes
    • Decrypt seized data using technical means
    • Provide technical summary of findings in accordance with established reporting procedures
    • Ensure that chain of custody is followed for all digital media acquired in accordance with the Federal Rules of Evidence
    • Perform file signature, static media, and malware analysis
    • Extract data using data carving techniques
    • Use specialized equipment and techniques to catalog, document, extract, collect, package, and preserve digital evidence
    • Perform Windows registry analysis
    • Collect and analyze intrusion artifacts (e.g., source code, malware, and system configuration) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise
    • Additional responsibilities as necessary

    What You Can Expect


    • Meaningful work and unique opportunities to support missions vital to national and global security
    • Top-notch, dedicated colleagues
    • Generous pay and benefits with a stable organization
    • Career advancement and professional development programs
    • Work-life balance fostered through flexible work options and wellness initiatives

    Minimum Job Requirements


    Bachelor's degree in Computer Science, Information Security, Information Systems or a related field with a minimum of 2 years of relevant experience.

    Ten or more years of relevant education, training, and/or progressive experience may be considered to satisfy educational and years-of-experience requirements for this posting.

    • Knowledge of cyber threats and vulnerabilities
    • Knowledge of operating systems and file system implementations
    • Knowledge of physical computer components and architectures, including the functions of various components and peripherals
    • Knowledge of incident response and handling methodologies

    Preferred Job Requirements


    • Ability to conduct forensic analyses in both Windows and Unix/Linux environments
    • Knowledge of processes for seizing and preserving digital evidence, including legal governance related to admissibility (e.g. Rules of Evidence)
    • Knowledge of hacking methodologies
    • Knowledge in analyzing memory dumps to extract information
    • Knowledge of encryption algorithms
    • Experience using forensic tool suites (e.g., EnCase, and FTK)
    • Ability to perform both bit-level analysis and packet-level analysis
    • Experience with analyzing malware and identifying anomalous code as malicious or benign
    • Experience with reverse engineering concepts
    • Knowledge of system administration concepts for operating systems such as but not limited to Unix/Linux, IOS, Android, and Windows operating systems
    • Ability to identifying obfuscation techniques
    • Ability to perform Windows registry analysis
    • Ability to use virtual machines and decrypt digital data collections
    • Strong problem solving and communication skills (both orally and in writing)

    Notes

    The minimum education and experience for the lowest career level in the job posting range are listed under Minimum Job Requirements. Successful candidates hired into a higher career level than the minimum in the range must meet the requirements listed in the job leveling charts for the career level into which they are being hired.

    If a range of Career Levels is posted, i.e., Senior Associate to Senior Specialist, internal applicants already in one of the Career Levels would come across at their current Career Level. Internal applicants currently in a lower level Career Level would move to the lowest posted Career Level, and internal applicants in higher Career Levels may be considered, on an exception basis, to come across laterally based on the applicant's education and experience, and the scope of work being performed in the role.

    Requires a Q clearance; however all qualified candidates will be considered regardless of their current clearance status. The ability to obtain and maintain a Department of Energy Q clearance is required.

    Position may require entry into Materials Access Areas (MAA) and participation in the Human Reliability Program (HRP). If HRP is required, candidate must complete a counterintelligence-scope polygraph, pursuant to 10CFR 709. Medical requirements may apply.

    CNS is a drug-free workplace. Candidates accepting a job offer will be required to pass a pre-placement physical, drug screening and background investigation. As an employee, you may be required to receive and maintain a security clearance from the United States Department of Energy in order to meet eligibility requirements for access to sensitive information or matter. U.S. citizenship is a requirement for security clearance applicants. All employees are subject to being randomly selected for drug testing without advance notification.

    CNS is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, gender, sexual orientation, gender identity, age, religion, national origin, ancestry, genetic information, disability or veteran status.

  • 20 Days Ago

E
Systems Security Analyst, TX., USA
  • EmDrive LLC
  • Amarillo, TX FULL_TIME
  • Location: Amarillo, TX.Job Title: Systems Security Analyst - Level 5 - 6Organization: Chief Information Security OfficeJob Specialty: Cyber Security Clearance Required: QEmDrive, LLC. (EmDrive) is a n...
  • 2 Months Ago

A
Security Officer
  • Allstate Security Industries, Inc.
  • Amarillo, TX FULL_TIME,PART_TIME
  • Allstate Security Industries, Inc, the leading Security Services Provider and the only Amarillo based monitoring service, is continuing to grow and evolve! We are expanding our rapidly growing Uniform...
  • 20 Days Ago

B
Security Guard
  • Border Security and Investigations
  • Gruver, TX PART_TIME,FULL_TIME,CONTRACTOR,TEMPORARY
  • Responsibilities:- Patrol and monitor premises regularly to maintain a secure and safe environment- Protect property and assets by enforcing security protocols and procedures- Conduct regular surveill...
  • Just Posted

S
Security Officer
  • Securitas Security Services
  • Amarillo, TX FULL_TIME
  • Security Officer We help make your world a safer place. Securitas is a global company that offers the most advanced and sustainable security solutions in the industry. We are located in 47 countries a...
  • 1 Month Ago

C
Cyber Security Authorization Manager
  • Consolidated Nuclear Security
  • Amarillo, TX FULL_TIME
  • Location: Amarillo, TX Job Title: Cyber Security Authorization Manager Career Level From: Manager Career Level To: Senior Manager Organization: Chief Information Security Off (50003144) Job Specialty:...
  • 16 Days Ago

Filters

Clear All

Filter Jobs By Location
  • Filter Jobs by companies
  • More

0 Systems/Application Security Analyst jobs found in Amarillo, TX area

A
Coder
  • Ardent Health Services
  • Amarillo, TX
  • Overview Join our team as a day shift, full-time, HIM Operations Coder in Amarillo, TX. Fulfilling your purpose begins h...
  • 4/23/2024 12:00:00 AM

V
Cloud Automation Engineer
  • Verdant Infotech Solutions
  • Canyon, TX
  • Title: Cloud Automation EngineerLocation: Atlanta, GA, Richmond, VA and Chandler, AZ ( Local Only) ( Hybrid- 3 days onsi...
  • 4/22/2024 12:00:00 AM

P
HVAC Testing Technician
  • Palmetto Air & Water Balance
  • Amarillo, TX
  • Description Palmetto Air & Water Balance is the world's leading Testing and Balancing service company, founded in 1989. ...
  • 4/22/2024 12:00:00 AM

E
Industrial Cybersecurity Consultant | 24-00107
  • ESPO Corporation
  • Amarillo, TX
  • Job Title: Industrial Cybersecurity Consultant Location: Amarillo, TX OR Kansas City, MO Job type and Duration: Contract...
  • 4/21/2024 12:00:00 AM

E
Industrial Cybersecurity Consultant | 24-00107
  • Espo Corporation
  • Amarillo, TX
  • Job Title: Industrial Cybersecurity Consultant Location: Amarillo, TX OR Kansas City, MO Job type and Duration: Contract...
  • 4/21/2024 12:00:00 AM

M
System Analyst Liaison CA
  • Maxor National Pharmacy Services, LLC
  • Amarillo, TX
  • Overview: Maxor National Pharmacy Services is seeking a highly competent System Alnalyst Liaison with working knowledge ...
  • 4/20/2024 12:00:00 AM

M
System Analyst Liaison CA
  • Maxor National Pharmacy Services, LLC
  • Amarillo, TX
  • Overview: Maxor National Pharmacy Services is seeking a highly competent System Alnalyst Liaison with working knowledge ...
  • 4/20/2024 12:00:00 AM

C
Microsoft Power Platform Architect
  • Cognizant Technology Solutions
  • Amarillo, TX
  • Microsoft Power Platform Architect Position Description: Our Intelligent Process Automation (“IPA”) practice focuses on ...
  • 4/15/2024 12:00:00 AM

Amarillo (/ˌæməˈrɪloʊ/ AM-ə-RIL-oh) is the 14th-most populous city in the state of Texas, United States. It is also the largest city in the Texas Panhandle, and the seat of Potter County. A portion of the city extends into Randall County. The estimated population was 199,826 as of 2017. The Amarillo metropolitan area has an estimated population of 276,020 in four counties as of 2017. The metro population is projected to surpass 310,000 in 2020. Amarillo, originally named Oneida, is situated in the Llano Estacado region. The availability of the railroad and freight service provided by the Fort ...
Source: Wikipedia (as of 04/11/2019). Read more from Wikipedia
Income Estimation for Systems/Application Security Analyst jobs
$69,434 to $96,812
Amarillo, Texas area prices
were up 1.2% from a year ago

Systems/Application Security Analyst in Bergenfield, NJ
For people who find that idea intriguing, learning how to become an information security analyst can send them on a path that is likely to be challenging, rewarding, and ever-evolving.
December 30, 2019
Systems/Application Security Analyst in Troy, NY
We take security seriously and need to verify your identity to synchronize your accounts.
January 29, 2020
Systems/Application Security Analyst in Colorado Springs, CO
The OIG’s information resources are sensitive assets and are critical in the performance of its mission; therefore, information security services help safeguard the information resources entrusted to the OIG.
January 11, 2020
Position SummaryReporting to the Director of Identity and Directory Services, the Application Security Analyst will be part of the Identity and Directory Services team and will also work closely with the Information Security Office.
January 22, 2020