Red Team Cyber Analyst Jobs in Dallas, TX

Refine Results
1 - 19 of 19 Jobs

Red Team PenTester, Web Apps, Network & Offensive

Motion Recruitment Partners, LLC

Plano, Texas, USA

Full-time

Our Nationally recognized Client offering a top work environment is seeking a Sr level Penetration Tester for an immediate Contract Assignment (possible contract to hire) in the Plano, TX area. You will need to be skilled in performing thorough penetration tests on web APIs and mobile applications. Hybrid schedule, onsite 3 days a week. Senior Red Team Penetration Tester/Offensive Security Consultant The selected candidate will work within the Cyber Fusion Center alongside the Offensive Security

Red Team Software Security Engineer

RightStaff Technical Resources

Plano, Texas, USA

Full-time

HYBRID PLANO, Texas Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionate about system security and understand the

Red Team Security Engineer

PROLIM Global Corporation

Plano, Texas, USA

Contract

Proficient in C, C++, ARM and/or Python (specifically for writing tools to help tasks)Knowledge of embedded security features and best practices (e.g., Secure Boot)Execute penetration testing and reverse engineering of software and firmwareExperience with reverse engineering and binary analysis tools (e.g., IDA Pro, Ghidra) Responsibilities: Perform analysis of security requirements specifications against implementationExecute penetration testing and reverse engineering of software and firmwareC

Red Team Software Security Engineer

Sensiple Inc.

Plano, Texas, USA

Contract

Red Team Software Security Engineer Plano TX Long term contract Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analysing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionat

Senior Manager, Active Defense Analyst, Cyber Intelligence

Capital One

Plano, Texas, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Senior Manager, Active Defense Analyst, Cyber Intelligence Capital One is looking for a Senior Manager for the Cyber Active Defense team, a part of our Cyber Intelligence organization. As a Senior Manager, you will lead a team that plays an integral role in protecting our customers, our associates, and our brand. The team leverages a variety of disparate unique data sources to identify cyber adversary trends, tactics, and anomalous a

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Atlanta, Georgia, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Cyber Threat Analyst, Senior

Kforce Technology Staffing

Remote or McLean, Virginia, USA

Full-time

RESPONSIBILITIES: Kforce has a client that is seeking a Cyber Threat Analyst, Senior in McLean, VA. Overview: As a Cyber Professional, you know that understanding adversary tactics, techniques, and procedures is vital to producing the intel that enables the success of Law Enforcement. As a cyber threat specialist on our team, you will help customers solve problems using the latest software like Splunk, Carbon Black, Tenable, and SIEM products. Using cyber investigative techniques like threat a

REMOTE Cyber Risk Analyst

Apex Systems

Remote or Lemont, Illinois, USA

Full-time

Job#: 2032083 Job Description: REMOTE Part Time Cyber Risk Analyst 100% Remote- Central Time Zone Monday-Friday ONLY 20 hours per week required. Apex Systems, the Nation's 2nd largest Technical Staffing and Services Firm, has an opening for REMOTE Cyber Risk Analyst for a Science & Engineering research company in Lemont for a 1,000 hours (12 months) contract plus extensions and ability to convert to full time employment. Scope: This engagement requires a contract for a part-time position for 1

Cyber Threat Intelligence Analyst (Remote)

SPARTA, Inc. dba Cobham Analytic Solutions

Remote

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Cyber Threat Intelligence Anal

Cyber Governance Analyst

Manage My Dream, LLC

Remote

Contract, Third Party

Title: Cyber Governance Analyst Location: Remote Location Details: Sentara approved state, list below in JD. AL ,DE, FL, GA, ID, IN, KS, LA, ME, MD, MN, NE, NH, ND, NV, OK, OH,PA, SC, NC, SD, TN, TX, WA, VA,WA, WV, WI Must Haves: - Need exp in cyber Governacne - 5+ yrs exp highly prefers 7 + yrs - experience in policy space: written documents, process documentation.. has practical experience in writing security policy, managing the governance process, and understands the processes on a deeper

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24071967 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong unders

Cyber Threat Analyst I

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: The Cyber Threat Analyst I will be responsible for Deep/Dark Web monitoring, threat hunting, and vulnerability data analysis to protect and maintaining the overall security of the enterprise. Additionally, the Cyber Threat Analyst I will help identify and report all security issues, prioritizing threats, and confirming threats have been mitigated in accordance with company standards and work with the internal and external entities to present cyber threats and reports to the security

Cybersecurity Penetration Analyst - Purple Team

Zettalogix INC

Remote

Third Party, Contract

Job: Cybersecurity Penetration Analyst - Purple Team Location: REMOTE Duration: 6-9-month remote contract About the opportunity: seeking a highly skilled and motivated Cyber Security Purple Team Analyst to join dynamic team. As a Purple Team Analyst, you will play a crucial role in enhancing our organization's overall cybersecurity posture by simulating real-world cyber threats, evaluating security controls, and collaborating with both the red and blue teams. The ideal candidate will possess a s