Post job

Cyber security analyst jobs in Saint Charles, MO

- 154 jobs
All
Cyber Security Analyst
Security Engineer
Cyber Security Engineer
Information Security Analyst
Senior Security Engineer
Cyber Security Specialist
Securities Analyst
Information Security Engineer
Senior Information Security Analyst
Senior Security Analyst
Data Security Analyst
Information Systems Security Officer
  • Security Engineer IV - Exposure Management

    Edward Jones 4.5company rating

    Cyber security analyst job in Saint Louis, MO

    Innovate here. And see your ideas come to life. It's an exciting time to work in tech at Edward Jones. We are making massive investments in emerging technologies to improve how we work with our clients and with each other. Relationships are the focus of our business model. And working in Technology here means using your skills to build, deliver and maintain the technologies that enable us to deepen and support those relationships. The best part? We develop and create our own industry-leading solutions internally. And you can be a part of it. Working with emerging new technologies. Creating platforms, programs and experiences that change how we work together - and support our client-first focus. Changing the future of our firm, the industry and the advisor-client relationship. Job Overview Position Schedule: Full-Time This job posting is anticipated to remain open for 30 days, from 18-Nov-2025. The posting may close early due to the volume of applicants. Team Overview: The Exposure Management team protects Edward Jones by identifying, prioritizing, and reporting vulnerabilities across all assets that handle business information. As part of a team, you will manage scanning platforms and workflows to proactively prevent exploitation and strengthen the firm's security posture. What You'll Do: Design, implement, and administer vulnerability scanning platforms and appliances. Manage internal and external scans, analyze results, and ensure accurate detection of vulnerabilities. Optimize scanning workflows and tune configurations for efficiency across diverse technology stacks. Collaborate with cross-functional teams to remediate findings and improve security processes. Mentor and train associates in your area of expertise. Provide technical leadership, including guidance on tools, methodologies, frameworks, best practices, and standards. Research and implement technical improvements to enhance security posture. Represent the team in cross-functional groups and communicate issues and resolutions to stakeholders. Conduct feasibility studies and cost-benefit analyses for system requirements. Ensure prudent use of the firm's financial resources. Edward Jones' compensation and benefits package includes medical and prescription drug, dental, vision, voluntary benefits (such as accident, hospital indemnity, and critical illness), short- and long-term disability, basic life, and basic AD&D coverage. Short- and long-term disability, basic life, and basic AD&D coverage are provided at no cost to associates. Edward Jones offers a 401k retirement plan, and tax-advantaged accounts: health savings account, and flexible spending account. Edward Jones observes ten paid holidays and provides 15 days of vacation for new associates beginning on January 1 of each year, as well as sick time, personal days, and a paid day for volunteerism. Associates may be eligible for bonuses and profit sharing. All associates are eligible for the firm's Employee Assistance Program. For more information on the Benefits available to Edward Jones associates, please visit our benefits page. Hiring Minimum: $99200 Hiring Maximum: $168900 Qualified applicants with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance and the California Fair Chance Act. Edward Jones is prohibited from hiring individuals with certain specified criminal history as set forth in Section 3(a)(39) and 15(b)(4) and Rule 17a-3(a)(12) of the Securities and Exchange Act of 1934, and conducts background reviews consistent with FINRA Rule 3110(e). A copy of a notice regarding the provisions of the Los Angeles County Fair Chance Ordinance is available at: dcba.lacounty.gov/wp-content/uploads/2024/08/FCOE-Official-Notice-Eng-Final-8.30.2024.pdf. Read More About Job Overview Skills/Requirements What Experience You'll Need: Bachelor's degree in information technology, Telecommunications, Engineering, or equivalent experience. Minimum of 7 years of experience in a relevant technical discipline. Subject matter expertise in information systems, with experience across multiple platforms or technologies (networking, computing, operating systems, data, software deployment, patching, software infrastructure, vulnerability management, security). Ability to design systems and analyze requirements for feasibility and cost-effectiveness. Proven ability to provide strategic direction and technical leadership aligned with firm objectives. Strong interpersonal and communication skills (written and verbal); persuasive and credible communicator. Ability to manage multiple large and complex projects simultaneously. Knowledge of brokerage or financial industry processes is preferred. Familiarity with project management concepts and system development methodologies. Ability to quickly learn and apply emerging technologies and adapt to change. Demonstrates accuracy, thoroughness, and initiative to improve processes and systems. Build strong team environments through mentoring and collaboration. Experienced in globalization considerations for technology design and deployment in multinational environments. Current home-based associates please note: Even as a hybrid posted role you are eligible to apply and, if selected, may retain your home-based status. However future business or regulatory needs may require on-site work and some roles may carry a preference for hybrid presence. **External Candidates that live within in a commutable distance from our Tempe, AZ and St. Louis, MO home office locations are expected to work in the office three days per week, with preference for Tuesday through Thursday.** Read More About Skills/Requirements Awards & Accolades At Edward Jones, we are building a place where everyone feels like they belong. We're proud of our associates' contributions to the firm and the recognitions we have received. Check out our U.S. awards and accolades: Insights & Information Blog Postings about Edward Jones Check out our Canadian awards and accolades: Insights & Information Blog Postings about Edward Jones Read More About Awards & Accolades About Us Join a financial services firm where your contributions are valued. Edward Jones is a Fortune 500¹ company where people come first. With over 9 million clients and 20,000 financial advisors across the U.S. and Canada, we're proud to be privately-owned, placing the focus on our clients rather than shareholder returns. Behind everything we do is our purpose: We partner for positive impact to improve the lives of our clients and colleagues, and together, better our communities and society. We are an innovative, flexible, and inclusive organization that attracts, develops, and inspires performance excellence and a sense of belonging. People are at the center of our partnership. Edward Jones associates are seen, heard, respected, and supported. This is what we believe makes us the best place to start or build your career. View our Purpose, Inclusion and Citizenship Report. ¹Fortune 500, published June 2024, data as of December 2023. Compensation provided for using, not obtaining, the rating. Edward Jones does not discriminate on the basis of race, color, gender, religion, national origin, age, disability, sexual orientation, pregnancy, veteran status, genetic information or any other basis prohibited by applicable law. #LI-HO
    $99.2k-168.9k yearly 4d ago
  • Senior Security Engineer - IAM Analyst

    Edward Jones 4.5company rating

    Cyber security analyst job in Saint Louis, MO

    Innovate here. And see your ideas come to life. It's an exciting time to work in tech at Edward Jones. We are making massive investments in emerging technologies to improve how we work with our clients and with each other. Relationships are the focus of our business model. And working in Technology here means using your skills to build, deliver and maintain the technologies that enable us to deepen and support those relationships. The best part? We develop and create our own industry-leading solutions internally. And you can be a part of it. Working with emerging new technologies. Creating platforms, programs and experiences that change how we work together - and support our client-first focus. Changing the future of our firm, the industry and the advisor-client relationship. Job Overview Position Schedule: Full-Time This job posting is anticipated to remain open for 30 days, from 01-Dec-2025. The posting may close early due to the volume of applicants. Team Overview: As an IAM Analyst you will work independently to identify and define IAM solution requirements for both existing capabilities and the expansion of new features. You will ensure that all platforms within your span of responsibility meet your customer's requirements; designed, built, documented, and maintained in adherence with the Firm's standards and architectural patterns; and are managed to the highest level for performance, stability, and security. Serving as a Security practicioner, you will bring deep industry knowledge and experience to understand the threat landscape and use that knowledge to shape the platforms that the Firm depends on for critical identity lifecycle functions. In this role you will regularly engage in leading-edge technology initiatives, including research, vetting, and adoption of emerging technologies, tools and methodologies in alignment with the overall security strategy. What You'll Do: Identify and implement opportunities to improve solutions that combat advanced and relevant threats while considering integration into the environment, stability, availability, disaster recovery, and cost-effectiveness. Serve as a subject matter expert for the identity management platform (Saviynt) and be a key contributor to stabilization and expansion efforts. Lead conversations centered on solving for complex business requirements in solution designs, and ensuring compliance with internal standards, policies, and regulatory requirements. Identify potential gaps in existing IAM processes or systems and recommending solutions to improve security and efficiency. Manage SOX compliance, auditing, and access review processes. Collaborate with internal teams and stakeholders to understand requirements and develop solutions. Effectively document solutions and configurations for future reference. Produce, maintain, and facilitate distribution of training resources to effectively empower key stakeholders with the information needed to meet Firm objectives and/or drive adoption of new processes. Establish and maintain effective communications and relationships across key departments, business areas, and vendors, including supporting engagements with key vendors to ensure the correct level of support to the Firm and drive solution roadmaps to meet Firm expectations. Creating and maintaining documentation for IAM processes, procedures, solution designs, requirements, etc. Edward Jones' compensation and benefits package includes medical and prescription drug, dental, vision, voluntary benefits (such as accident, hospital indemnity, and critical illness), short- and long-term disability, basic life, and basic AD&D coverage. Short- and long-term disability, basic life, and basic AD&D coverage are provided at no cost to associates. Edward Jones offers a 401k retirement plan, and tax-advantaged accounts: health savings account, and flexible spending account. Edward Jones observes ten paid holidays and provides 15 days of vacation for new associates beginning on January 1 of each year, as well as sick time, personal days, and a paid day for volunteerism. Associates may be eligible for bonuses and profit sharing. All associates are eligible for the firm's Employee Assistance Program. For more information on the Benefits available to Edward Jones associates, please visit our benefits page. Hiring Minimum: $99200 Hiring Maximum: $168900 Qualified applicants with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance and the California Fair Chance Act. Edward Jones is prohibited from hiring individuals with certain specified criminal history as set forth in Section 3(a)(39) and 15(b)(4) and Rule 17a-3(a)(12) of the Securities and Exchange Act of 1934, and conducts background reviews consistent with FINRA Rule 3110(e). A copy of a notice regarding the provisions of the Los Angeles County Fair Chance Ordinance is available at: dcba.lacounty.gov/wp-content/uploads/2024/08/FCOE-Official-Notice-Eng-Final-8.30.2024.pdf. Read More About Job Overview Skills/Requirements What Experience You'll Need: Minimum 4-5 years experience In-depth understanding of Saviynt product functionality, including provisioning, access certification, SOD, analytics, RBAC, workflow, email notifications, etc. Experience designing JML flows for Saviynt automation. Experience integrating applications with Saviynt using various connectors. Solid understanding of workflows in ARS and the ability to leverage Saviynt analytics tools. Experience managing SOX compliance, auditing, and access review processes within Saviynt. Experience with configuration management of Rules Technical Users, UI Global Configurations, Backend configurations, and GSP files. Excellent written and verbal communication skills. Experience with APIs and integrations Strong analytical and problem-solving skills Excellent communication and collaboration skills Experience using ticketing systems (e.g., Jira) **Candidates that live within in a commutable distance from our Tempe, AZ and St. Louis, MO home office locations are expected to work in the office three days per week, with preference for Tuesday through Thursday.** Current INTERNAL home-based associates: While this role is posted as hybrid, if selected and accepted, you may retain your home-based status. Edward Jones intends in good faith to continue offering the role as home-based, though future business or regulatory needs may require on-site work. Read More About Skills/Requirements Awards & Accolades At Edward Jones, we are building a place where everyone feels like they belong. We're proud of our associates' contributions to the firm and the recognitions we have received. Check out our U.S. awards and accolades: Insights & Information Blog Postings about Edward Jones Check out our Canadian awards and accolades: Insights & Information Blog Postings about Edward Jones Read More About Awards & Accolades About Us Join a financial services firm where your contributions are valued. Edward Jones is a Fortune 500¹ company where people come first. With over 9 million clients and 20,000 financial advisors across the U.S. and Canada, we're proud to be privately-owned, placing the focus on our clients rather than shareholder returns. Behind everything we do is our purpose: We partner for positive impact to improve the lives of our clients and colleagues, and together, better our communities and society. We are an innovative, flexible, and inclusive organization that attracts, develops, and inspires performance excellence and a sense of belonging. People are at the center of our partnership. Edward Jones associates are seen, heard, respected, and supported. This is what we believe makes us the best place to start or build your career. View our Purpose, Inclusion and Citizenship Report. ¹Fortune 500, published June 2024, data as of December 2023. Compensation provided for using, not obtaining, the rating. Edward Jones does not discriminate on the basis of race, color, gender, religion, national origin, age, disability, sexual orientation, pregnancy, veteran status, genetic information or any other basis prohibited by applicable law. #LI-HO
    $99.2k-168.9k yearly 4d ago
  • Cyber Security Analyst Tier 3

    Freedom Technology Solutions Group

    Cyber security analyst job in Saint Louis, MO

    Freedom Technology Solutions Groups is looking to add a Tier 3 Cyber Security Analyst to the team. The candidate will provide CSOC Tier 3 services, which is 24x7x365 coordination, execution, and implementation of all actions required for the containment, eradication, and recovery measures for events and incidents. CSOC Tier 3 services includes malware and implant analysis, and forensic artifact handling and analysis. When a CIRT is stood up, all contractors in support of CSOC Tier 3 services will be under the direct control of, and take direction from, the Government CIRT Commander. While not in a period of incident response, the Contractor shall conduct continuous exercises and dry runs to improve response outcomes in the event of a cyber-incident. All Contractor personnel performing CSOC Tier 3 services shall have or obtain, within six months of start, a certification that is compliant with DoDD 8140.01 and DoD 8570.01-M IAT Level III and CSSP Incident Responder. Job Duties: Coordinate and implement tasks, performing analysis, and building/documenting response activities required during cyber security incident response, to include but not limited to actions such as implementing containment measures, IP blocks, domain blocks, and disabling user accounts on direction of the Government. Coordinates with Security and Installations Directorate (SI) Office of Counterintelligence (SIC), Insider Threat Office (SIII), in addition to other law enforcement and counter intelligence personnel as required to perform advanced investigation and triage of incidents; Collaborates with appropriate authorities in the production of security incident reports; Categorizes incidents and events; Coordinates with other contracts, organizations, activities, and other services as appropriate to ensure incidents are properly reported, contained, and eradicated; Coordinates with other contracts, organizations, activities, and other services as appropriate to de-conflict blue / red team activity with open incidents/events; Coordinates with other contracts, organizations, activities, and services to ensure NGA recovers from an incident/event; Builds timelines, documents, briefings, and other products as required to inform stakeholders of incident response actions, analysis, and the impact of both adversary activity and blue force response actions. Documents actions taken and analysis in the authorized ticketing system to a level of detail where the actions taken and analysis are capable of being systematically reconstructed. Develops and when approved by the Government generates and updates reports in the Joint Incident Management System (JIMS), Incident Case Management System (ICMS), and/or other authorized reporting systems as directed; Develops, maintains, sustains, and when properly authorized by the Government executes custom scripts, tools, and capabilities to collect and analyze data, and to respond to incidents/events; Performs digital media analysis on host, server, and network data as required to analyze and respond to an incident, to include but not limited to volatile and non-volatile memory and/or system artifact collection and analysis; Develops and identifies indicators of compromise to send to Cybersecurity stakeholders and other Contract Services; Provides adversary attribution; Performs malware analysis and signature development; Coordinate with CSOC Tier 1 and 2 services to remediate all discrepancies and provide recommendations to prevent reoccurrence. Job Requirements: Bachelors Degree and or 6 years' experience in Cyber Security (CSOS) Active security clearance. DoDD 8140.01 and DoD 8570.01-M IAT Level II and CSSP Incident Responder. Provides input to and coordinates with all applicable stakeholders to develop and deliver the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report; Serve as C-IRT members as required and serve under the direct control of, and take direction from, the Government C-IRT Commander; Develop and coordinate courses of action with various Government and contract stakeholders, and when properly authorized by the Government, execute Defensive Cyberspace Operations-Internal Defensive Measures on behalf of the NGA on NGA networks and systems; Performs digital media analysis and malware reverse engineering on host, server, and network data as required to analyze and respond to an incident, to include but not limited to volatile and non-volatile memory and/or system artifact collection and analysis. When properly authorized by the Government, execute custom scripts, tools, and capabilities to collect and analyze data, and to respond to incidents/events; Develops, documents, and provides to the Government incident investigation reports which include sufficient information to document the entire lifecycle of the incident and the response, including but not limited to adversary and friendly forces activity, host and network analysis, timelines, and recommendations for corrective actions, recommendations for new Tactics, Techniques, and Procedures (TTP) and other recommendations as appropriate, within 30 days of C-IRT stand-down; Conduct Quality Control reviews of a percentage closed CSOC Tier 2 tickets each week to ensure proper analysis, categorization, documentation, and notification Preferred Qualifications: Masters degree IAT III Qualifications that are nice to have: Juniper certification What's in It for You? Flexible work environment A team mentality - work with friendly, like-minded professionals Work with innovative, cutting edge technologies Enjoy extremely competitive compensation and benefits A work-life balance you can count on Opportunities to grow and advance your career on our dime The Benefits You Get with Freedom Amazing benefits including matching 401k, fully paid medical, and more Generous paid time off - including paid site closure days Competitive salary offerings Paid training and tuition reimbursement Referral bonuses Fully paid life and disability Annual logo wear allowance Company sponsored events (game nights, holiday party, summer party, happy hours) Interested in learning more about Freedom and our culture? Contact us today! We're constantly hosting hiring events in our office and elsewhere, to help you get a sense of what life is like at Freedom before joining the team. As an Equal Opportunity Employer, we do not discriminate on the basis of race, color, religion, sex, age, marital status, disability or veteran status Applicant Federal & E-Verify Postings VEVRAA Federal Contractor Accessibility: If you need an accommodation as part of the employment process, please contact Human Resources at Phone: ************ Email: ********************* Equal Opportunity Employer, including disabled and veterans. If you want to view the EEO Law poster, please choose your language: English - Spanish - Arabic - Chinese If you want to view the EEO Law Supplement poster, please choose your language: English - Spanish - Chinese If you want to view the Pay Transparency Policy Statement, please click the link: English
    $66k-89k yearly est. Auto-Apply 60d+ ago
  • CI Cyber Threat Analyst IV

    Techguard Security 3.6company rating

    Cyber security analyst job in Saint Louis, MO

    Assignment Overview: The senior Contractor CI Cyber Threat Analyst will ensure all required reports are complete with minimal errors and that all processes, activities, and reports are conducted within established time frames. will also ensure analysts are trained in and follow current standard operating procedures. They will contribute to the following annual production requirements: Duties: Produce weekly actionable Technical CI (Cyber) status reports in collaboration with teammates, NGA partners and intelligence community peers, as necessary. Provide relevant input for the CI Cyber Branch to create 36 weekly cyber status reports, each report due NLT 0800 each Monday morning. Status reports will include (as applicable): Threat data collected and reported by NGA Technical CI team and network security personnel. Intelligence reported by the Intelligence Community. Fusion of all source threat analysis derived from multiple intelligence sources (INTs). Imagery when available. Information that can be used to inform security decisions. Produce monthly Technical CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Provide a monthly threat report for the months not falling on the quarterly report month or the annual report month. Provide relevant input for the CI Cyber Branch to create 8 monthly reports, each report due NLT 5th day of each applicable month. Threat reports should include: Compilation of data collected and reported in weekly products. Intelligence reported by the Intelligence Community. Fused All Source threat analysis derived from multiple INTs. Imagery when available. Depiction of Technical CI threat(s) to NGA to inform security decision makers. Produce quarterly Technical CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Provide relevant input for the CI Cyber Branch to create three quarterly reports, each report due NLT 5th day of January, April, and July. Threat reports should include: Compilation of data collected and reported in weekly and monthly products. Intelligence reported by the Intelligence Community. Fused All Source threat analysis derived from multiple INTs. Include imagery when available. Depiction of Technical CI threat(s) to NGA to inform security decisions. Produce relevant input to the CI Cyber Branch annual Cyber Threat Assessment in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. The annual Cyber Threat Assessment is due NLT 1 1 December. Threat studies should include: Compilation of data collected and reported in Intelligence Information Reports (IIRs) and quarterly products. Raw and finished Intelligence reported by Intelligence Community. Fused All Source threat analysis derived from multiple INTs. Include imagery when available. Analytic judgments, intelligence gaps, and overall technical threat(s) to NGA. Produce IIRs from data collected and reported by either the Technical CI team, NGA cyber security personnel, or partner agencies. Provide a minimum of 9 IIRs within Fiscal year. Effective IIR writing requires: Coordination with teammates and stakeholders to ensure accuracy of reported information. Cross referencing local information reporting with Intelligence Community reporting. Clear and concise writing to briefly convey threat. Responsiveness to Intelligence Community priority collections requirements. Timeliness. Perform inquiries of anomalous activity using automated investigative tools (For example: M3, Palantir, TAC, ARCSIGHT, RSA Security Analytics, CCD, QLIX, TIDE, or Criss Cross). Provide Technical CI advise and expertise in support of CI inquiries, operations and issues. Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners. Conduct research, evaluate collection, and perform analysis on Technical CI intelligence topics of interest to leadership, analysts and customers. Demonstrate an ability to draw high-quality, appropriate and objective conclusions from information in a timely manner. Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkages. Demonstrate current subject matter expertise on Technical CI issues, threats and trends. (For example: Cyber threats and Technical Surveillance threats). Demonstrate and master the ability to self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards. Demonstrate proficiency in use of bottom-line-up-front (BLUF) writing. Display an ability to collaborate with internal NGA and external IC/Cyber community members. Coordinate CI Cyber activities originating from Enterprise Incident Response Events. Conduct liaison between CI Office, Insider Threat, Cyber Security Operations Center (CSOC), other NGA Offices, and IC/DoD partners as applicable to conducting the CI Cyber Mission. Perform threat analysis, threat forecasts, threat alerts, and recommend countermeasures. Skills and Experience Required: Shall possess a minimum of 11 years Threat Analysis experience, of which at least 5 of those years include Technical Threat Analysis experience or cyber investigations. Possess or obtain certification to comply with DoD 8570.01-M Information Assurance (IA) requirements within one calendar year of assignment at the sole expense of the vendor. Shall possess or obtain and maintain IA II certification. See DoD 8570.01-M for acceptable certifications for each IA level. Desired: Be a credentialed graduate of an accredited federal or DoD CI training academy. Possess a Bachelor's degree in Science, Technology, Engineering, or Mathematics disciplines. Possess post-graduate degree in Science, Technology, Engineering, or Mathematics disciplines. Possess knowledge and understanding of foreign adversaries' security and intelligence services, terrorist organizations, and threats posed to US Gov. Experience translating Government vision into understandable and achievable measures. Experience in using supervisory skills to coach teammates to achieve objectives. Monitor and track progress toward achievable measures.
    $69k-91k yearly est. 60d+ ago
  • Cyber Security Implementation Engineer

    Caci International Inc. 4.4company rating

    Cyber security analyst job in Saint Louis, MO

    Job Category: Engineering Time Type: Full time Minimum Clearance Required to Start: TS/SCI Employee Type: Regular Percentage of Travel Required: Up to 10% Type of Travel: Local * * * The Opportunity: TCS offers a long-term contract opportunity supporting the National Geospatial-Intelligence Agency's (NGA). Our team of talented Network and Cybersecurity professionals help design, develop, procure, implement, operate/sustain, and enhance NGA networks and cybersecurity posture in support of national security. Joining the TCS Team means working with truly cutting-edge technologies, on high performing cyber engineering teams, and benefiting from accelerated professional growth! * Build, deploy, configure, and maintain on-premises and cloud-based cybersecurity infrastructure and applications running on Windows and Linux operating systems * Engineer and implement cybersecurity solutions leveraging cloud services such as EC2, EBS, ELB, S3, and RDS. Provision AMIs, perform software installations, troubleshooting and maintenance. * Assist with research and implementation of enterprise-wide cybersecurity solutions/capabilities/enhancements to support customer business/mission goals and objectives. * Evaluate and recommend changes and/or technology upgrades to address performance, standardization and industry best practices * Provide specific, detailed information for hardware and software selection, implementation techniques, and tools for the most efficient solution to meet business needs, including present and future capacity requirements. Responsibilities: * Represent customer requirements in technical exchanges with other government agencies. * Develop and maintain architecture diagrams. * Develop and maintain a road map for capabilities, operations, and technologies. * Assist with development and execution of test plans and supporting documentation of all network configuration upgrades, additions or revisions for customer approval before implementation. * May serve as a team or task lead. * Coordinate with stakeholders and external assessors to facilitate security assessments and authorization processes. Qualifications: Required * A deep expertise in one of the following areas and working knowledge of one or more of the other following: Network Detection and Response (NDR), Endpoint Detection and Response (EDR), Next-Generation Firewalls (NGFWs), Intrusion Detection/Prevention Systems (IDS/IPS), F5 platforms, email/web security gateways * Strong technical background with a thorough understanding of cloud infrastructure, security principles, compute, storage, and transport. * Expertise in Windows and Linux server operating systems. * Excellent writing and communication skills, including the ability to develop analytical documents and present oral presentations to senior/executive management * Ability to work independently with little direction and guidance * 6+ years related technical experience in network/cybersecurity engineering and experience with large-scale enterprise/global networks in a highly diverse environment with an emphasis in DoD capabilities * Demonstrated experience modernizing complex enterprise cybersecurity systems. * Candidate must have a TS/SCI with ability to obtain a Polygraph * Certified DoD 8140.01 and 8570.01-M Information Assurance Technical Officer (IAT) Level III and Information Assurance System Architecture and Engineering Specialist (IASAE) Level II. * CSSP Infrastructure Support certification within 6 months of start date. * ________________________________________________________________________________________ What You Can Expect: A culture of integrity. At CACI, we place character and innovation at the center of everything we do. As a valued team member, you'll be part of a high-performing group dedicated to our customer's missions and driven by a higher purpose - to ensure the safety of our nation. An environment of trust. CACI values the unique contributions that every employee brings to our company and our customers - every day. You'll have the autonomy to take the time you need through a unique flexible time off benefit and have access to robust learning resources to make your ambitions a reality. A focus on continuous growth. Together, we will advance our nation's most critical missions, build on our lengthy track record of business success, and find opportunities to break new ground - in your career and in our legacy. Your potential is limitless. So is ours. Learn more about CACI here. ________________________________________________________________________________________ Pay Range: There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here. Since this position can be worked in more than one location, the range shown is the national average for the position. The proposed salary range for this position is: $82,100-$172,400 CACI is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, age, national origin, disability, status as a protected veteran, or any other protected characteristic.
    $82.1k-172.4k yearly 21d ago
  • Senior IT Security Analyst

    First Busey Corporation 4.5company rating

    Cyber security analyst job in Edwardsville, IL

    The Senior IT Security Analyst is responsible for managing activities relating to monitoring and responding to security events. The analyst is responsible for monitoring application, host, and network threats, including external threat actors and rogue insiders. As a trusted member of the Information Security team and industry community, the analyst works closely with internal technical teams, business units, and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, and government agencies. The analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Analysts are expected to continually adapt to stay a step ahead of cyber attackers and stay up to date on the latest methods attackers use to infiltrate computer systems. Analysts in this role are expected to consistently learn and grow. This is not a passive career opportunity, but rather one that requires a passion for security and rigor to protect the business. Duties & Responsibilities * Responsible for developing, managing, and maintaining threat intelligence and threat hunting program and processes * Regularly research and identify emerging threats, TTPs in public and closed forums, and work with colleagues to access risk and implement/validate controls as necessary. * Assist with Security Operations activities, including but not limited to, triage of alarms/alerts, and performing technical security assessments. * Participate in a call tree for outsourced Security Operations Center to assist with triage and remediation of critical and high rated alerts that are escalated both during and after business hours. * Research and recommend solutions to fulfill regulatory compliance with all standards set forth by FFIEC guidelines, Sarbanes Oxley, Gramm-Leach-Bliley and other regulations applicable to the financial services industry and publicly traded companies. * Perform periodic review of IT procedures and security of all systems in order to maintain integrity of company and customer data. * Document and perform verification of IT related changes in accordance with Company security policies and procedures. * Research and recommend hardware and software solutions to augment or enhance existing security measures. * Stay current in events and trends in IT security. * Investigate and report any security violations and incidents and ensure proper protection and corrective measures have been taken when an incident or vulnerability has been discovered. * Conduct scheduled reviews of key application security settings. * Develop metrics and scorecards to measure risk to the organization, as well as effectiveness and efficiency of SOC associates. * Assist in process development and improvements to maximize the efficiency and effectiveness of the department and related programs * Supports audit and incident processes, as required * Monitor and support internal SEIM systems, reports, and searches * Monitor and support internal phishing email report systems and reports * Partner and establish relationships to work closely with cross-functional teams consisting of representatives in the business * Develops strong liaison relationships with key internal business and technology teams * Coach level I & IIs on security domains and program processes * Depending on need, VP Security may determine a Team Lead designation for Level III role * Participate in security work streams for a variety of enterprise projects and initiatives * Determine and communicate security risk postures to partners and leaders as appropriate Education & Experience Knowledge of: * Strong experience with threat information sharing and threat hunting processes to proactively identify potential or existing threats in medium to large environments. * Proficient with SIEM tools, threat intelligence platforms, and security orchestration, automation, and response (SOAR) solutions to centralize and manage the incident and remediation workflow. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Proficiency in operating systems such as Windows, Linux, and MacOS to effectively research and analyze threats in a sandbox environment, and respond to incidents. * Experience in incident handling and investigation including using formal chain-of-custody methods, forensic tools, and best practices. * Applicable knowledge of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and CVSS. * Capable of scripting in Python, Bash, Perl, RegEx, or PowerShell. * Knowledge and understanding of networking concepts and securing traffic across LAN, WAN, and Internet infrastructure. * Familiarity with cloud architectures, security standards, and best practices * Strong oral and written communication skills * Strong organizational skills and attention to detail * Excellent interpersonal skills Ability to: * Ability to analyze incident logs, attack vectors, and understand vulnerabilities and exploits. * Take independent action within established options and develops new procedures and approaches to problems when necessary * Analyze assignments based on a wide knowledge of many factors where application of advanced or technical concepts are required * Self-starter requiring minimal supervision * Highly organized and efficient. * Demonstrated strategic and tactical thinking. * Stays current with the evolving threat landscape. * Perform duties and make decisions under frequent time pressures Education and Training: * (Preferred) Bachelor's degree in Computer Science, Management Information Systems (MIS) or related field or equivalent work experience. * On-the-job training in relevant roles relating to security operations, threat intel and hunting, system administration, incident response, or equivalent * Security+, CySA+, GCIH, CSA, CCSP or similar certification; or willingness and ability to pursue certification/re-certification within the first six months of hire. * At least 5 years' experience in security operations center environments, threat intelligence/hunting, or security systems administration * Requires knowledge of Microsoft Office and other productivity tools Benefits and Compensation Salary offered is based on factors, including but not limited to, the job duties, required qualifications and relevant experience, and local market trends. The role may be eligible for bonus or incentives based on company and individual performance. (Base Pay Range: $86,000 - $123,000/year) Busey provides a competitive Total Rewards package in return for your time, talents, efforts and ultimately, results. Your personal and professional well-being-now and in the years to come-are important to us. Busey's Total Rewards include a competitive benefits package offering 401(k) match, profit sharing, employee stock purchase plan, paid time off, medical, dental, vision, company-paid life insurance and long-term disability, supplemental voluntary life insurance, short-term and long-term disability, wellness incentives and an employee assistance program. In addition, eligible associates may take advantage of pre-tax health savings accounts and flexible spending accounts. Visit Busey Total Rewards for more information. Equal Opportunity Busey values a diverse and inclusive workplace and strives to recruit, develop and retain individuals with exceptional talent. A team with diverse talent, working together, is essential to Busey's commitment of delivering service excellence. Busey is an Equal Opportunity Employer including Disability/Vets. Visit Busey.com/Careers to learn more about Busey's Equal Opportunity Employment. Unsolicited Resumes Busey Bank, and its subsidiaries, does not accept any liability for fees for resumes from recruiters or employment agencies ("Agency"), without a binding, written recruitment agreement between Busey and Agency describing the services and specific job openings ("Agreement"). Busey may consider any candidate for whom an Agency has submitted an unsolicited resume and explicitly reserves the right to hire those candidate(s) without any financial obligation to the Agency, unless an Agreement is in place. Any email or verbal contact with any Busey associate is inadequate to create a binding agreement. Agencies without an Agreement are requested not to contact any associates of Busey with recruiting inquiries or resumes. Busey respectfully requests no phone calls or emails. Application Deadline 11/15/25
    $86k-123k yearly Auto-Apply 47d ago
  • Cyber Resilience Specialist

    Slalom 4.6company rating

    Cyber security analyst job in Saint Louis, MO

    Who You'll Work With As a modern technology company, our Slalom Technologists are disrupting the market and bringing to life the art of the possible for our clients. We have passion for building strategies, solutions, and creative products to help our clients solve their most complex and interesting business problems. We surround our technologists with interesting challenges, innovative minds, and emerging technologies. We are currently looking for a Senior Consultant or Principal level Security strategist with deep technical and functional expertise in Business Continuity and Disaster Recovery. What You'll Do * Lead and facilitate Business Impact Assessments (BIAs) across business units * Develop and update Business Continuity Plans (BCPs) and Disaster Recovery Plans (DRPs) aligned to critical business functions and systems * Assess organizational risk and capability gaps related to crisis management, workforce continuity, and infrastructure resilience * Design tiered recovery strategies based on RTOs, RPOs, and MVC (Minimum Viable Company) principles * Coordinate and conduct tabletop exercises, test execution, and post-mortem reviews * Align BC/DR practices with enterprise risk management frameworks, compliance requirements (e.g., HIPAA, ISO 22301), and audit expectations * Support program governance, metrics, training, and awareness efforts What You'll Bring * 6+ years of experience in Business Continuity, Disaster Recovery, or operational resilience consulting * Strong working knowledge of BIAs, BCP/DRP development, and crisis management planning * Understanding of IT infrastructure concepts and DR technologies (e.g., backup systems, cloud platforms) * Experience supporting risk assessments and regulatory audits * Excellent facilitation and stakeholder management skills * Strong writing skills to produce clear, client-ready plans and reports About Us Slalom is a fiercely human business and technology consulting company that leads with outcomes to bring more value, in all ways, always. From strategy through delivery, our agile teams across 52 offices in 12 countries collaborate with clients to bring powerful customer experiences, innovative ways of working, and new products and services to life. We are trusted by leaders across the Global 1000, many successful enterprise and mid-market companies, and 500+ public sector organizations to improve operations, drive growth, and create value. At Slalom, we believe that together, we can move faster, dream bigger, and build better tomorrows for all. Compensation and Benefits Slalom prides itself on helping team members thrive in their work and life. As a result, Slalom is proud to invest in benefits that include meaningful time off and paid holidays, parental leave, 401(k) with a match, a range of choices for highly subsidized health, dental, & vision coverage, adoption and fertility assistance, and short/long-term disability. We also offer yearly $350 reimbursement account for any well-being-related expenses, as well as discounted home, auto, and pet insurance. Slalom is committed to fair and equitable compensation practices. For this role, we are hiring at the following levels and targeted base pay salary ranges: The targeted base salary pay range for Senior Consultant in New Jersey, New York City, and Washington DC is $153,000 to $186,000. The targeted base salary range for Senior Consultant in Atlanta, Chicago, Detroit, Kansas City, Minneapolis, Nashville, Philadelphia, Phoenix, St. Louis is $140,000 to $171,000. In addition, individuals may be eligible for an annual discretionary bonus. Actual compensation will depend upon an individual's skills, experience, qualifications, location, and other relevant factors. The salary pay range is subject to change and may be modified at any time. We are committed to pay transparency and compliance with applicable laws. If you have questions or concerns about the pay range or other compensation information in this posting, please contact us at: ********************. EEO and Accommodations Slalom is an equal opportunity employer and is committed to inclusion, diversity, and equity in the workplace. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veterans' status, or any other characteristic protected by federal, state, or local laws. Slalom will also consider qualified applications with criminal histories, consistent with legal requirements. Slalom welcomes and encourages applications from individuals with disabilities. Reasonable accommodations are available for candidates during all aspects of the selection process. Please advise the talent acquisition team if you require accommodations during the interview process. #LI-MS12
    $153k-186k yearly Easy Apply 55d ago
  • Cyber Security Incident Response Engineer

    Technogen 4.3company rating

    Cyber security analyst job in Saint Louis, MO

    TechnoGen, Inc. (formerly known as SYSCOM Technologies) is a Proven Leader in providing full IT Services, Software Development and Solutions for 12+ years.TechnoGen is a Small & Woman Owned Minority Business with GSA Advantage Certification. We have offices in VA,MD & Offshore development centers in India.We have successfully excuted 100+ projects for clients ranging from small business and non-profits to Fortune 50 companies and federal, state and local agencies. TechnoGen leadership has experience guiding highly skilled and certified professionals delivering end to end IT and Business consulting services projects in public and commercial sectors across the globe. Job Description Job Title: Cyber Security Incident Response Engineer Location: Washington, DC Duration: FULL TIME Requirements: 5+ years of experience in Cybersecurity incident handling and experience in Security Operation Center in Federal government environments Familiarity with OMB and FISMA mandates surrounding Information Security Deep understanding of NIST Special Publications, specifically 800-61, 800-37, 800-53 and 800-137 Knowledge of security policy and technical standard development, secure infrastructure design reviews, multi-tiered trust zone structures, and complex networking through multiple level network security structures Familiarity with common SOC tools - SIEM, Tenable, ForeScout, App Detective, DB Protect, Fortify, Hailstorm, Cisco Ironport, etc. Excellent oral and written communication skill Familiarity with hardening techniques for a wide range of Microsoft operating systems, databases, and software suites, including: Windows Server 2008, 2012, Windows Desktop 7, 8, Microsoft SQL Server 2008, 2012, 2014, Microsoft SharePoint 2010, 2013 Candidates must be able to work on-site at a Federal Agency located in Washington, DC and must be able to pass a U.S Federal government background Bachelor's degree in Information Systems, related discipline or equivalent experience CISM, CISSP-ISSMP, GCIH or similar industry certification preferred Responsibilities Triage incident handling support for incident detection, analysis, coordination, and response This team member will work with firewalls, intrusion protection, web proxy, antivirus, SIEM, vulnerability scanning and other key threat countermeasures. Research and analyze data sources to provide insight into new trends to customer environment collaborating with other members of the SOC Troubleshoot problems with customer policies and controls Performing on-demand vulnerability scanning and compliance monitoring to ensure agency security standards are met Identification of network and operating systems vulnerabilities and recommending countermeasures Supports the deployment and integration of security tools Analyze and recommend solution of information security problems based on knowledge of the major information security products and services Strong interpersonal and communication skills with the ability to lead and work as part of a team Additional Information All your information will be kept confidential according to EEO guidelines.
    $74k-100k yearly est. 4h ago
  • Third-Party Information Security Risk Analyst

    Stifel 4.8company rating

    Cyber security analyst job in Saint Louis, MO

    Why Stifel Stifel strives for a culture that puts its clients and associates first: a culture where everyone belongs, everyone is welcome, and everyone contributes to the success of our clients, their careers, and the firm as a whole. Let's talk about how you can find your place here at Stifel, where success meets success. What You'll Be Doing The Third-Party Cyber Risk Analyst performs comprehensive third-party risk assessments, focusing on data security, regulatory compliance and emerging AI use risks. This includes reviewing DDQs, SOC reports, AI governance disclosures, vendor security reports, and supporting documentation from vendors and service providers. The Third-Party Cyber Risk Analyst plays a critical role in safeguarding the organization data by ensuring third-party partners have implemented sufficient data protection safeguards. Ideal candidate thinks strategically and is intellectually curious. The Third-Party Cyber Risk Analyst will be expected to help refine the risk program. What We're Looking For • Evaluate third-party cybersecurity posture using DDQs, SOC 2 Type II reports, ISO certifications, penetration test results, and AI usage documentation. • Assess AI models used by third parties for privacy, security, and compliance risks (e.g., data training, model outputs, governance). • Identify gaps in vendor controls and recommend mitigations or compensating controls. • Advise on residual risk and escalation paths for critical or high-risk vendors. • Assist with defining third-party security standards and playbooks. • Collaborate with legal, compliance, procurement, and enterprise risk management teams. • Maintain and update third-party risk assessment templates to include AI and emerging technology risks. • Track and report risk status, remediation plans, and residual risk acceptance. • Contribute to continuous improvement of the third-party risk management (TPRM) framework. • Create third-party cyber risk posture reports and metrics. • Must handle highly sensitive information with discretion and objectivity. • May be required to participate in third-party incident response after hours or on short notice. What You'll Bring • Strong understanding of NIST CSF, ISO 27001, SOC 2, contractual cybersecurity clauses, and regulatory expectations (e.g., SEC, FINRA, GLBA). • Working knowledge of AI governance data security issues, and compliance risks (e.g., data governance, shadow AI). • Experience reviewing security questionnaires, due diligence documentation, and audit reports. • Excellent analytical, communication, and documentation skills. Education & Experience • Minimum Required: Bachelor's degree in Cybersecurity, Information Technology, or related discipline, or equivalent experience. • Minimum Required: 7+ years of experience in cybersecurity, third-party risk, or IT audit. Licenses & Credentials • Certifications: CISA, CISSP, CTPRP, or vendor risk-specific credentials preferred. Systems & Technology • Experience with third-party risk platforms e.g. Archer, OneTrust, ProcessUnity, ServiceNow TPRM, etc. • Understanding of emerging AI risk frameworks e.g., NIST AI RMF, EU AI Act. #LI-LL1 About Stifel Stifel is more than 130 years old and still thinking like a start-up. We are a global wealth management and investment banking firm serious about innovation and fresh ideas. Built on a simple premise of safeguarding our clients' money as if it were our own, coined by our namesake, Herman Stifel, our success is intimately tied to our commitment to helping families, companies, and municipalities find their own success. While our headquarters is in St. Louis, we have offices in New York, San Francisco, Baltimore, London, Frankfurt, Toronto, and more than 400 other locations. Stifel is home to approximately 9,000 individuals who are currently building their careers as financial advisors, research analysts, project managers, marketing specialists, developers, bankers, operations associates, among hundreds more. Let's talk about how you can find your place here at Stifel, where success meets success. At Stifel we offer an entrepreneurial environment, comprehensive benefits package to include health, dental and vision care, 401k, wellness initiatives, life insurance, and paid time off. Stifel is an Equal Opportunity Employer.
    $72k-94k yearly est. Auto-Apply 60d+ ago
  • Information Security Specialist

    Collabera 4.5company rating

    Cyber security analyst job in Saint Louis, MO

    Collabera is ranked amongst the top 10 Information Technology (IT) staffing firms in the U.S., with more than $550 million in sales revenue and a global presence that represents approximately 12,000+ professionals across North America (U.S., Canada), Asia Pacific (India, Philippines, Singapore, Malaysia) and the United Kingdom. We support our clients with a strong recruitment model and a sincere commitment to their success, which is why more than 75% of our clients rank us amongst their top three staffing suppliers. Not only are we committed to meeting and exceeding our customer's needs, but also are committed to our employees' satisfaction as well. We believe our employees are the cornerstone of our success and we make every effort to ensure their satisfaction throughout their tenure with Collabera. As a result of these efforts, we have been recognized by Staffing Industry Analysts (SIA) as the “Best Staffing Firm to Work For” for five consecutive years since 2012. Collabera has over 40 offices across the globe with a presence in seven countries and provides staff augmentation, managed services and direct placement services to global 2000 corporations. For consultants and employees, Collabera offers an enriching experience that promotes career growth and lifelong learning. Visit ***************** to learn more about our latest job openings. Awards and Recognitions --Staffing Industry Analysts: Best Staffing Firm to Work For (2016, 2015, 2014, 2013, 2012) --Staffing Industry Analysts: Largest U.S. Staffing Firms (2016, 2015, 2014, 2013) --Staffing Industry Analysts: Largest Minority Owned IT Staffing Firm in the US. Job Description Responsibilities: Performs focused risks assessments of existing or new services and technologies (both internal and external) by utilizing questionnaires, surveys, interviews and observations and reviewing documentation to identify and evaluate risk scenarios. Communicates risk assessment findings to information security “customers,” or business partners.Provides consultative advice to information security customers that enables them to make informed risk management decisions.Identifies appropriate controls to effectively manage information risks as needed.Identifies opportunities to improve risk posture, developing solutions for remediating or mitigating risks and assessing the residual risk.Maintains strong working relationships with individuals and groups involved in managing information risks across the organization Qualifications Required Skills/Experience • 3+ years of work experience in information security, especially in an Information Risk Analysis, Enterprise Risk Management (ERM), and/or IT Audit role • Knowledge of quantitative and qualitative risk evaluation methods • An ability to identify and assesses the severity and potential impact of risks and communicate risk assessment findings to risk owners outside Information Security in a way that consistently drives objective, fact-based decisions about risk that optimize the trade-off between risk mitigation and business performance • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one • An ability to effectively influence others to modify their opinions, plans, or behaviors • An understanding of business needs and commitment to delivering high-quality, prompt, and efficient service to the business • Excellent prioritization capabilities, with an aptitude for breaking down work into manageable parts, effectively assessing the priority and time required to complete each part • An ability to work on several tasks simultaneously and pay attention to sources of information from inside and outside one's network within an organization • Open and able to apply original and innovative thinking to produce new ideas and create innovative products in an environment that embraces continuous improvement Additional Information To set up an inerview for this position, feel free to contact: Imran Malek ************ *******************************
    $71k-97k yearly est. Easy Apply 4h ago
  • Information System Security Officer (ISSO)

    Leidos 4.7company rating

    Cyber security analyst job in Shiloh, IL

    Are you ready for your next challenge? Unleash your potential at Leidos, where we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! The Mission The National Security Sector within Leidos combines technology-enabled services and mission software capabilities for defense and intel customers in the areas of cyber, logistics, security operations, and decision analytics. To explore and learn more, Click here Leidos has a career opportunity for an Information System Security Officer (ISSO) at Scott AFB, IL. Candidates must already possess a current TS/SCI security clearance in order to be considered. The ISSO will provide cybersecurity support services to assist ACC Cybersecurity Chief Information Security Officer and unit Information System Security Officers (ISSO) in maintaining an effective cybersecurity program that supports missions and adequately protects the confidentiality, integrity and availability of AF IC information resources. Duties include: Develop local unit Cybersecurity programs and security plan IAW ACC, AF, IC, and DOD guidance. Gather data, analyze compliance and report results on the condition and progress of local unit Cybersecurity programs, security plans, plan of action and milestones (POA&M) and Assessment and Authorization (A&A) workflow tools data, patch management, information assurance vulnerability alerts (IAVA), DoD 8570.01M certifications, and Federal Information System Modernization Act (FISMA) compliance requirements, and Authorizations to Operate (ATOs) to unit leadership and HHQs as directed. Interact with local units and HHQ IISMs to provide Cybersecurity assessments, courses of action, and solutions to commanders on how to improve their Cybersecurity programs. Develop and provide on-the-job work center training to Government civilian, contractor, and military personnel on various IT security tools, policies and procedures required to protect resources and meet standards. Qualifications: TS/SCI security clearance on day 1. Bachelor's degree and 5 years (OR Associate's and 7 years) of relevant experience. (Additional experience may be considered in lieu of degree). IAT Level II required JWICS SYSAD admin skills and experience Experience working Assessment and Authorization documents, assessments and Cybersecurity program tasks. Two (2) years of experience with AF and IC plans and policies. Ability to learn and apply ICD 705 physical security and personnel security duties. EIO2024 At Leidos, we don't want someone who "fits the mold"-we want someone who melts it down and builds something better. This is a role for the restless, the over-caffeinated, the ones who ask, “what's next?” before the dust settles on “what's now.” If you're already scheming step 20 while everyone else is still debating step 2… good. You'll fit right in. Original Posting:October 15, 2025 For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range:Pay Range $85,150.00 - $153,925.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
    $85.2k-153.9k yearly Auto-Apply 49d ago
  • Data Security Analyst

    The Timberline Group

    Cyber security analyst job in Saint Louis, MO

    Join our dynamic and thriving company as a Data Security Analyst in St. Louis, MO where you'll have the opportunity to make an impact and shape the future of our renowned brands. If you have a passion for fashion, eager to learn and have an eye for detail, this is the perfect role for you! As a member of our team, you'll be part of a company that values results, caring and learning. What You'll Be Doing Monitor security service performance and availability: Provide recommendations on security equipment, software, and services On-going investigation: Inspect information security alarms and events to determine vulnerability and impact Implement processes: Put forth structured risk assessment processes, conducting ongoing threat and vulnerability assessments, and evaluating controls and countermeasures to mitigate risk Participate in architecture reviews: Ensure adherence to information security architecture Develop processes: Create plans for preventing, detecting, identifying, analyzing and responding to information security incidents Design and deliver programs: Create education and training programs on information security and privacy matters The Timberline Group Phone: ************ PO Box 565, Sullivan, Mo 63080 ********************* ************************* "Delivering quality solutions through quality people"
    $64k-89k yearly est. Easy Apply 60d+ ago
  • Security Engineer

    Talentporte

    Cyber security analyst job in Saint Louis, MO

    Job DescriptionSecurity Engineer Position: Direct HireLocation: Bridgeton, MO. If not, local you must be willing to relocate.Salary: $95K - $140K (Depending on experience).Pay Frequency: Semi Monthly.Hours: M - F (8 to 5) Fully On-Site.Status: Must be a US citizen.Travel: N/A.Benefits: PTO, Holiday Pay, Healthcare coverage, Profit-Sharing, Tuition Reimbursement, Parental Leave and free onsite fitness & rec center. Experience Level: Mid to Senior.Summary: Our client is seeking a Security Engineer to join their team.Duties: Design, implement, manage, maintain, improve, and troubleshoot company's various security systems, including but not limited to Data Loss Prevention (DLP), SIEM and UEBA, endpoint protection, and data security/auditing platforms. Analyze and audit systems, software, processes, implementations, and environments for compliance with policies, regulations, and security best practices; and recommend and implement refinements and enhancements, in collaboration with individuals and teams. Conduct threat, vulnerability, and risk assessments, at times in collaboration with external auditors, to understand and eliminate potential system and network vulnerabilities. Develop and improve monitoring and visibility capabilities of information systems, and act as a technical leader for security incident detection, response, handling, and forensics. Provide reporting on incidents, investigations, vulnerabilities, trends, conditions, and events. Remain current on information security topics, trends, events, and developments. May occasionally provide end-user security training. Provide end-user support as necessary. Provide exceptional customer service while acting ethically and maintaining business confidentiality. Provide after-hours support as required and be able to identify critical issues that require urgent response. Additional duties as assigned. Skills Needed: 7+ years of experience in Information Technology required; inclusive of up to 4 years of relevant education, including 3+ years of experience in security. Must have demonstrable experience with: Microsoft/Office 365 Security landscape. Azure and on-premises Active Directory. PowerShell and Regular Expressions. Software Development and/or Development Security Operations. Performing and managing proactive risk identification and mitigation, including penetration testing, network vulnerability assessments, and system risk profiling. Security incident detection, response, handling, and forensics. Must understand networking concepts, protocols, and services. Must have excellent verbal and written communication skills. Must possess a very strong troubleshooting methodology to tackle issues efficiently. Must be self-starting and self-sufficient to complete tasks in a timely and effective manner.
    $95k-140k yearly 1d ago
  • Security Monitoring and Response Analyst II

    Mastercard 4.7company rating

    Cyber security analyst job in OFallon, MO

    Our Purpose Mastercard powers economies and empowers people in 200+ countries and territories worldwide. Together with our customers, we're helping build a sustainable economy where everyone can prosper. We support a wide range of digital payments choices, making transactions secure, simple, smart and accessible. Our technology and innovation, partnerships and networks combine to deliver a unique set of products and services that help people, businesses and governments realize their greatest potential. Title and Summary Security Monitoring and Response Analyst IIWho is Mastercard? Mastercard is a global technology company in the payments industry. Our mission is to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart, and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments, and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. With connections across more than 210 countries and territories, we are building a sustainable world that unlocks priceless possibilities for all. Overview Overview The Mastercard Global Fusion Center, based in the St. Louis Tech Hub, serves as the central point for global coordination, connecting teams and intelligence across cyber, fraud, and geopolitical domains to strengthen enterprise resilience. It integrates intelligence from these areas to proactively monitor, detect, and respond to threats that could impact Mastercard's technology, reputation, or personnel. By uniting global teams and streamlining response efforts, the Fusion Center ensures rapid, coordinated action during critical events and drives continuous improvement in enterprise resilience. The Mastercard Global Fusion Center is looking for a Security Monitoring and Response Analyst II to drive our customer experience strategy forward by consistently innovating and problem-solving. The ideal candidate is passionate about collaboration, communication and culture. They will have advanced presentation skills, be highly motivated, intellectually curious, analytical, and possess a futurist mindset. Role In this position, you will: • Drive end-to-end project management, including initiating and tracking Fusion Center projects and workstreams across cyber, geopolitical, fraud, and enterprise resilience domains. • Lead and coordinate enterprise incident response efforts during critical events, ensuring aligned situational awareness across global operations that impact technology, reputation, personnel, and business continuity. • Develop and deliver high-quality briefs, reports, and presentations for executives, preparedness exercises, and collaboration sessions. • Analyze threats and opportunities, synthesize findings into actionable insights, and communicate results effectively by leveraging partner capabilities and resources. • Assist in coordinating large-scale preparedness exercises, including Threatcasting and threat briefings, to advance enterprise resilience. • Increase the maturity of key Fusion Center capabilities across governance, people, processes, and technology to help Mastercard achieve integrated cyber defense, proactively monitor, detect, investigate, and respond to known and unknown attacks. • Host tours and serve as a security ambassador internally and externally, showcasing Fusion Center capabilities and fostering a culture of security awareness. • Support key internal and external relationships with industry, law enforcement agencies, and vendor partners to strengthen collaboration and threat response capabilities. • Protect Mastercard and its stakeholders All About You • Excellent communication, listening & facilitation skills • Excellent organizational and project management skills, with the ability to prioritize multiple initiatives, manage complex timelines, and deliver results in fast-paced, dynamic environments. • Sound judgment, problem-solving, and decision-making abilities • Possess a personal passion for fostering a culture of decency, collaboration, and team spirit • Experience managing senior-level relationships • Experience mentoring and coaching others • Excellent ability to take a pragmatic approach to dealing with situations where confidentiality is important or where our work is of a sensitive nature • Excellent ability to anticipate threats and risks, articulate threat risk to stakeholders and make thoughtful, balance recommendations to stakeholders • Experience using tools like Microsoft PowerPoint, Excel, Word, PowerBI, PowerAutomate, Teams and Threat Intelligence platforms like Recorded Future. • Some knowledge in least two of as the following cybersecurity disciplines: Fusion Center, Security Operations Center, Network Security, Incident Response, Forensics, Threat Intelligence, Vulnerability Management, Risk Management, or Business Operations The ideal candidate for this position should: • Have a clear mission that focuses on protecting Mastercard, our employees and the payments ecosystem • Have experience creating presentations using common applications, developing graphs and visuals from various data sources, and experience working with others to coordinate meetings and events • Continually look at the Fusion Center processes to see what can be done better or where automation is possible • Go out of your way to get close to the Fusion Center partners to find out what their needs are and how you can help • Identify areas where resources fall short of needs and provide thoughtful and sustainable solutions to benefit the team • Be skilled at explaining technical problems succinctly and clearly • Be a strong, confident, and exacting writer and speaker, able to communicate your vision and roadmap effectively to a wide variety of stakeholders • Always look for potential solutions to solve problems Corporate Security Responsibility Every person working for, or on behalf of, Mastercard is responsible for information security. All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and therefore, it is expected that the successful candidate for this position must: • Abide by Mastercard's security policies and practices; • Ensure the confidentiality and integrity of the information being accessed; • Report any suspected information security violation or breach, and • Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines. NOTE: Candidates go through a thorough screening and interview process. There is no need to include all preferred skills in the job description.Mastercard is a merit-based, inclusive, equal opportunity employer that considers applicants without regard to gender, gender identity, sexual orientation, race, ethnicity, disabled or veteran status, or any other characteristic protected by law. We hire the most qualified candidate for the role. In the US or Canada, if you require accommodations or assistance to complete the online application process or during the recruitment process, please contact reasonable_accommodation@mastercard.com and identify the type of accommodation or assistance you are requesting. Do not include any medical or health information in this email. The Reasonable Accommodations team will respond to your email promptly. Corporate Security Responsibility All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must: Abide by Mastercard's security policies and practices; Ensure the confidentiality and integrity of the information being accessed; Report any suspected information security violation or breach, and Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines. In line with Mastercard's total compensation philosophy and assuming that the job will be performed in the US, the successful candidate will be offered a competitive base salary and may be eligible for an annual bonus or commissions depending on the role. The base salary offered may vary depending on multiple factors, including but not limited to location, job-related knowledge, skills, and experience. Mastercard benefits for full time (and certain part time) employees generally include: insurance (including medical, prescription drug, dental, vision, disability, life insurance); flexible spending account and health savings account; paid leaves (including 16 weeks of new parent leave and up to 20 days of bereavement leave); 80 hours of Paid Sick and Safe Time, 25 days of vacation time and 5 personal days, pro-rated based on date of hire; 10 annual paid U.S. observed holidays; 401k with a best-in-class company match; deferred compensation for eligible roles; fitness reimbursement or on-site fitness facilities; eligibility for tuition reimbursement; and many more. Mastercard benefits for interns generally include: 56 hours of Paid Sick and Safe Time; jury duty leave; and on-site fitness facilities in some locations. Pay Ranges O'Fallon, Missouri: $75,000 - $125,000 USD
    $75k-125k yearly Auto-Apply 22d ago
  • Product Security Engineering 2

    The Structures Company, LLC 4.1company rating

    Cyber security analyst job in Saint Charles, MO

    JOB TITLE: Product Security Engineering 2 PAY RATE: $53-67/hour We are a national aerospace and defense staffing agency seeking highly qualified candidates for a position with a top-tier client. Job Details: Job Type: Contract (12 months with potential for extension) Clearance: Active Top Secret U.S. Security Clearance required (must be active within the last 24 months) Industry: Aerospace / Defense / Aviation Benefits: Medical, dental, and vision (Cigna) Perks: Bonus potential + Priority access via Tier 1 supplier Openings Nationwide: Thousands of opportunities across the U.S. Qualifying Questions: Are you a U.S. person as defined under ITAR regulations? Do you meet the educational and experience requirements for this role? Can you commute to the job location or relocate if necessary? Summary: Assess organization-wide security and privacy risks, updating assessment results on an ongoing basis. Perform system analysis and develop system tests for cyber threats, cybersecurity evaluations, and large-scale event assessments. Ensure adherence to the product security engineering development lifecycle, emphasizing clear requirements development and verification (using CAMEO). Conduct criticality analyses, collaborate with suppliers, identify critical components, and integrate them into overall system designs. Perform cyber risk assessments and develop mitigation plans (e.g., POA&Ms, SCRM) using tools including but not limited to CAMEO. Support and facilitate ATO/IATT packages, including processing IAVMs and CTOs. Perform software assurance tasks, including developing software assurance risk reports. Support proposal development efforts (e.g., BOE generation, GR&A development, trade studies). Assist with the engineering installation and analysis of patches, updates, and upgrades to assess system impact. Attend and facilitate program boards, collect data, and manage project documentation and collaboration. Apply Security Technical Implementation Guides (STIGs) and manage Cyber Tasking Orders (CTOs). Document and verify all installation and configuration steps for labs and operational deliveries. Provide feedback to Cyber Leadership and engineers to improve tools and processes. Collaborate with Information System Security Officers (ISSOs) to ensure compliance with cybersecurity standards and regulations. Support cyber threat intelligence, scanning, patching, remediation, and tool/application development. Assist in compliance activities including TEMPEST, DFARS, COMSEC, and CNSSI. Develop tools for cyber forensics and identify opportunities for efficiency and productivity improvements. Perform system analysis trade studies to define technical concepts and solutions. Requirements: Active Top Secret U.S. Security Clearance required (must be active within the last 24 months) Bachelor's degree (or equivalent technical education) in engineering, engineering technology, computer science, data science, mathematics, physics, or chemistry. 2 or more years of related experience, or an equivalent combination of education and experience. Current DoD 8570 certification at IAT Level II / IAM Level I or higher (e.g., Security+, GSEC, SCNP, SSCP, CISSP, CISA, GSE, SCNA). 1+ years of experience in product security or cybersecurity engineering. 1+ years of experience with cybersecurity frameworks (NIST, OWASP, DFARS). Strong analytical, collaboration, communication, and organizational skills. ABET accreditation preferred but not required. Must be a U.S. Citizen (as defined by ITAR). Preferred Qualifications: Proficiency with CAMEO. 2+ years of Windows/RHEL system administration experience, including tuning and troubleshooting cyber tools (ESS/HBSS, ConfigOS, Splunk, etc.). 2+ years of experience configuring and scripting audit tools. Experience with Software Assurance (SwA) static and/or dynamic code analysis tools (e.g., Fortify). Familiarity with FISMA/RMF and NIST 800-53 requirements. Experience leading cyber test and evaluation at system or component level. Strong written and verbal communication skills with the ability to simplify complex technical issues. Understanding of DoD defense systems architectures, communications systems, and test/data analysis methods. About Us: The Structures Company is a premier national aerospace and defense staffing agency specializing in contract, contract-to-hire, and direct hire placements. We deliver expert workforce solutions across engineering, IT, production, maintenance, and support roles. As trusted partners to major aerospace OEMs and Tier 1 suppliers, we connect professionals with opportunities to grow and excel in the aviation and aerospace industries. Eligibility Requirements: Must be a U.S. Citizen, lawful permanent resident, or protected individual under 8 U.S.C. 1324b(a)(3) to comply with ITAR regulations. Keywords: aerospace, aviation, engineering, maintenance, aircraft design, defense Take your career to new heights-apply today! Engineers - #Hotjobs
    $53-67 hourly 36d ago
  • Mid-Level Product Security Engineer

    Jeppesen 4.8company rating

    Cyber security analyst job in Hazelwood, MO

    Company: The Boeing Company Boeing is seeking an innovative and experienced Mid-Level Product Security Engineer - Avionics Development to join our growing team as part of an integrated Product Security Organization, located in Berkeley, MO, Hazelwood, MO, Saint Louis, MO, Saint Charles, MO. The successful candidate will be responsible for the development, implementation, and sustainment of product cyber security and resiliency engineering for avionics through requirements, design, analysis, build, test, production, operations, support and sustainment. You will be a part of Boeing's Product Security Engineering Organization, which is a growing multi-disciplinary cybersecurity engineering organization that is responsible for the cyber security and resiliency of our products, platforms, and services. You will have the opportunity to shape and influence Product Security Engineering within Boeing and engage with Boeing's Product Security community. Furthermore, your effort will directly inform our Enterprise Product Security Engineering team with lessons learned and technologies, that directly enhances our commercial and defense offerings. Primary responsibilities: Develop and enhance the enterprise OT Vulnerability Management Program to deploy OT aware scanning and patching tooling across targeted OT environments such as production equipment, facilities, and labs Lead the development, implementation, and sustainment of product security for Boeing avionics systems, throughout the requirements, design, analysis, build, test, production, operations, support and sustainment lifecycle Coordinate with platforms and system-of-systems product security counterparts for requirements, activities, artifacts, and solutions Coordinate with other engineering stakeholders - systems, software, and hardware - advising on the results of security analysis - to develop secure architectures and designs Lead, establish, and integrate standards and processes for product security engineering for avionics development, and to meet applicable program and certification requirements Utilize the Risk Engineering digital thread to inform product requirements surrounding cyber survivability against specified cyber threats - by performing criticality, adversity, threat analysis for avionics systems Assessing internal customer requirements to derive strategies and detailed security requirements system and technical requirements Executing PSE activities - security requirements, architectures, risk assessments Documenting PSE activities and delivering PSE artifacts Lead risk reduction and technology maturation activities - where appropriate - resulting in innovative solutions in product and services offering Identifying and elevating product security risks to the integrated product team(s) and management Basic Qualifications (Required Skills and Experience): Bachelor of Science degree in Engineering, Engineering Technology (including Manufacturing Technology), Computer Science, Data Science, Mathematics, Physics, Chemistry or non-US equivalent qualifications directly related to the work statement 5+ years of related work experience or an equivalent combination of education and experience Understanding of cybersecurity controls, frameworks, and the vulnerability management lifecycle Experience in architecture, design, management, administration and troubleshooting of networks with a focus on security controls and firewall administration Experience in cyber security and/or product security engineering Experience in analysis of customer security requirements and deriving detailed security requirements, architecture & design Demonstrated ability to identify new opportunities and engage with stakeholders to define, plan, resource and deliver solutions Experience with the development of cybersecurity philosophies, patterns, requirements, secure architectures and designs Experience coordinating and presenting technical content to a diverse audience, as well as preparing technical documentation Experience performing adversity (threat) analysis, security risk assessments, and maturing the analysis throughout the development lifecycle - to inform requirements, and design Experience generating product cyber security artifacts for customer/certifiers Experience with defense security standards (DoDI 8510.01, ICD-503, CNSSI-1253, NIST 800-53) to perform risk analysis and provide strategic direction for system architectures, operations and delivered products Preferred Qualifications (Desired Skills and Experience): Security certification is desired: DoD 8570.01M / DoDD 8140.01 certification at IASAE Level II or higher (such as Security+ CE, GSEC, SSCP, CISSP, CISA, CCNA-Security) Experience with military avionics and military platform operations Drug Free Workplace: Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies. Pay & Benefits: At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities. The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work. The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements. Pay is based upon candidate experience and qualifications, as well as market and business considerations. Summary Pay Range: $123,250 - $166,750 Language Requirements: Not Applicable Education: Bachelor's Degree or Equivalent Relocation: This position offers relocation based on candidate eligibility. Export Control Requirement: This is not an Export Control position. Safety Sensitive: This is not a Safety Sensitive Position. Security Clearance: This position requires the ability to obtain a U.S. Security Clearance for which the U.S. Government requires U.S. Citizenship. An interim and/or final U.S. Secret Clearance Post-Start is required. Visa Sponsorship: Employer will not sponsor applicants for employment visa status. Contingent Upon Award Program This position is not contingent upon program award Shift: Shift 1 (United States of America) Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website. Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law. EEO is the law Boeing EEO Policy Request an Accommodation Applicant Privacy Boeing Participates in E - Verify E-Verify (English) E-Verify (Spanish) Right to Work Statement Right to Work (English) Right to Work (Spanish)
    $123.3k-166.8k yearly Auto-Apply 9d ago
  • Security Engineer III - Data Security

    Genoa Employment Solutions 4.8company rating

    Cyber security analyst job in Saint Louis, MO

    Under minimal supervision, the Data Security Engineer III is a front-line member of the Data Security team that has responsibility for protecting corporate information assets. The Data Security Engineer III will be responsible for configuring and improving DLP policies on multiple tools, working towards increasing DLP Program coverage, crafting and maintaining DLP Program process documentation, defining new processes and controls to further mature the DLP Program, and addressing gaps that impact the DLP process. Essential Duties & Responsibilities Deploys and manages technology and process solutions to reduce the potential of data compromise Develops technical requirements, evaluating vendor solutions, and testing of data security solutions Utilizes security tools to enhance data loss prevention capabilities across the Enterprise Tune DLP policies on a continuous basis to maintain a mature set of policies within the scope of the DLP Program. Implement security policies to comply with data privacy, governance and regulatory requirements Performs data protection monitoring and reporting, analyzes security alerts and escalates security alerts to local support teams. Proposes improvements and assists in the implementation of enterprise wide security policies, procedures and standards to meet compliance responsibilities. Prepares status reports to develop security risk analysis scenarios. Assist in documenting standard operating procedures and protocols for the Data Security Pillar Assist in the development of technical solutions and processes to help mitigate security vulnerabilities and automate repeatable tasks. Partner with teams as needed to enhance DLP monitoring / response processes on an ongoing basis.
    $77k-105k yearly est. 60d+ ago
  • Product Security Engineering 2

    Lancesoft 4.5company rating

    Cyber security analyst job in Saint Charles, MO

    This job is with Encode, Inc a fully owned subsidiary of Lancesoft Active Top Secret Clearance Primary Responsibilities: Team members will work with other industry partners in the development and execution of a comprehensive assessment program supporting the specialized Advanced Weapons Proprietary Programs in the Space, Intelligence & Weapons Systems (SIWS) organization. These individuals will act as the primary product security engineers on the program for assessing, updating, and maintaining the security posture of the programs. This team will be supporting the program's systems by interacting continuously with the cyber team compliance team to remediate any vulnerabilities found during automated or manual cyber scans. A detailed oriented individual with a strong leadership skillset is a must for this position. •Assess organization-wide security and privacy risk and update assessment results on an ongoing basis •Perform system analysis and develop system test for cyber threats, cyber test activities, and the cybersecurity of large-scale events •Ensure product security engineering development lifecycle is followed, with an emphasis on clear requirements development/verification (using CAMEO) •Perform criticality analysis to include the ability to work with suppliers, identify critical components, and integrating them into the overall system •Perform cyber risk assessments and develop risk mitigation plans (i.E., POA&Ms, SCRM, etc.) using a variety of tools including but not limited to CAMEO •Support and facilitate various ATO/IATT packages including processing IAVMs and CTOs for the same •Perform software assurance tasks, including but not limited to software assurance risk reports •Support proposal development efforts, including but not limited to: BOE generation, GR&A development, trade study analysis •Support the engineering installation & analysis of patches and various system updates and upgrades to determine system consequence of these changes •Attend, collect data from, out brief, and facilitate collaboration and project management from various program boards •Applying Security Technical Implementation Guides (STIGs) •Managing and addressing any Cyber Tasking Orders (CTOs) related to the Cyber Tools •Documentation and verification of all installation and configuration steps for the labs and operations deliveries •Providing feedback to Cyber Leadership and engineers to improve the cybersecurity tools and processes •Collaborating with local Information System Security Officers (ISSOs) to ensure compliance with relevant cybersecurity standards and regulations •Support cyber threat intelligence activities •Support the development and maintenance of cyber scanning, patching, remediation, tools and applications •Support, as required, TEMPEST, DFARS, COMSEC, CNSSI, and other compliance drivers as needed •Perform and/or support the development of tools for cyber forensics •Develop, define efficiencies and improvements to tools to improve team productivity •Perform system analysis trade studies to define technical concepts and solutions This position requires an active Top Secret U.S. Security Clearance. (A U.S. Security Clearance that has been active in the past 24 months is considered active.) Basic Qualifications (Required Skills/Experience): •Bachelor of Science degree from an accredited course of study in engineering, engineering technology (includes manufacturing engineering technology), chemistry, physics, mathematics, data science, or computer science. •Current DoD 8570 certification at IAT Level II / IAM Level I or higher (e.G., Security+, GSEC, SCNP, SSCP, CISSP, CISA, GSE, SCNA) •1+ years of experience in product security / cybersecurity engineering •1+ years of experience with industry standard cybersecurity frameworks (NIST, OWASP, DFARS) •Experience using analytical, collaboration, communication and organizational skills Preferred Qualifications (Desired Skills/Experience): •Experience using CAMEO (proficiency preferred) •2+ years of experience in Windows/RHEL System admin experience, installing, tuning & troubleshooting Cyber Tools to include ESS/HBSS, ConfigOS, Splunk, etc. •2+ years of experience in configuring, running, and scripting audit tools •2+ years of experience using knowledge of Software Assurance (SwA) static and/or dynamic code analysis (e.G. Fortify) •Experience with Federal Information Security Management Act (FISMA)/RMF and National institute of Standards and Technology (NIST) 800-53 requirements •Experience leading system and component level cyber test and evaluation, including threat and security assessments, and tabletop exercises •Experienced self-starter with strong written and oral communication skills, and a focus on translating technically complex issues into simple, easy to understand concept •Growing understanding of DoD defense systems architectures and communications system concepts, mission, and common system test and data analysis techniques Typical Education/Experience: Associate (2): Education/experience typically acquired through advanced technical education from an accredited course of study in engineering, engineering technology (includes manufacturing engineering technology), computer science, engineering data science, mathematics, physics or chemistry (e.G. Bachelor) and typically 2 or more years'related work experience or an equivalent combination of technical education and experience or non-US equivalent qualifications. In the USA, ABET accreditation is the preferred, although not required, accreditation standard. Education/experience typically acquired through advanced technical education from an accredited course of study in engineering, engineering technology (includes manufacturing engineering technology), computer science, engineering data science, mathematics, physics or chemistry (e.G. Bachelor) and typically 2 or more years'related work experience or an equivalent combination of technical education and experience or non-US equivalent qualifications. In the USA, ABET accreditation is the preferred, although not required, accreditation standard.
    $67k-85k yearly est. 36d ago
  • Cloud Security Engineer

    Us Corp2Corp

    Cyber security analyst job in Saint Louis, MO

    Compunnel Software Group is a New Jersey based premier information technology consulting & services company into this market for nearly two decades now; with close to two decades of experience in IT Industry which includes consulting, development, e-learning etc. Our company is going through a tremendous growth spurt and we are now interested in personnel like you to augment the work force in the company. We have several projects starting that we are staffing for. If you think you would like to become a consultant for Compunnel Software Group Inc., please send me an updated copy of your resume along with a detailed summary of your work experience. I need a phone number to contact you. I look forward to possibly working with you on these positions. We offer specialized services to our clients to meet their business objectives. Successful solutions that are valued by our clients are in industry areas such as pharmaceuticals, telecommunications, banking, finance, manufacturing, publishing and consumer products. Job Description Position: Cloud Security Engineer Duration: 6+ months Location: St. Louis, MO, 63167 Must Have: Cloud Security Security Patches Cloud Security Automation Engineer Client is seeking a Cloud Security Automation Engineer with deep technical experience in securing cloud technologies. The successful candidate possesses out of the box thinking, the ability to collaboration with development team members, and experience with automation and solving end to end application/infrastructure security problems. Our mission is to design and build a highly secure cloud environment without sacrificing our developers' ability to quickly innovate and deliver world class software solutions. Responsibilities: • Define security best practices for our cloud platform and provide guidance to development teams. • Build tools to monitor for compliance of security policy and automate the resolution process. • Evangelize security throughout the enterprise and collaborate to help architect secure applications. • Research emerging technologies and build proof of concepts to investigate better ways of meeting our control objectives. • Collaborate with incident response, risk and compliance, product security and development teams to solve critical security problems. • Develop an AppSec pipeline and integrate it into the agile software development process. Required Qualifications: • BA/BS degree in Computer Science, Information Systems, Cyber Security or a related technical field or equivalent experience. • At least 3 years of experience in Information Security and/or infrastructure engineering. • An accomplished security practitioner with a strong understanding of industry trends in all areas of security. • Experience with building IaaS cloud based solutions including AWS, Azure, etc.. and knowledge of their network security and IAM models. • Experience working with security vendors including evaluating and implementing new products. Desired Qualifications: • Expertise in common AWS services (CloudFormation, Route53, VPC, EC2, Lambda, etc...) and their security best practices. • Programming experience in JavaScript, Java, Scala, Python, Perl, Ruby, etc.. and their use in automating security and compliance. • Strong understanding of security technologies including host and network based protection and detection technologies. • Experience with vulnerability management (including: running vulnerability scans, creating reports, communicating with asset owners and giving remediation guidance). • Experience with continuous integration and automation tools (e.g. Jenkins, Chef, Puppet, Ansible). • Experience writing security white papers and/or presenting security products and technologies to diverse audiences. • CISSP or CSSLP (Certified Secure Software Lifecycle Professional) certification. Qualifications Must Have: Cloud Security Security Patches Additional Information All your information will be kept confidential according to EEO guidelines.
    $71k-97k yearly est. 60d+ ago
  • Security Engineer IV

    Charter Spectrum

    Cyber security analyst job in Maryland Heights, MO

    This role requires the ability to work lawfully in the U.S. without employment-based immigration sponsorship, now or in the future. is not eligible for immigration sponsorship. Spectrum's Product and Technology team creates, develops, and operates the nation's fastest mobile service, most reliable internet service, most viewed live TV app, and the most advanced WiFi, serving nearly 100 million users and 500 million devices. We are transforming the next era of connectivity and entertainment experiences. The diversity of experience available within Spectrum's Product and Technology team is unmatched and there are opportunities to grow your career as a designer, architect, engineer, developer, operator, or data scientist. We are creative, disciplined, hard-working, complex-problem solvers that believe in collaborating to deliver the highest quality customer experience. BE A PART OF THE CONNECTION As a Security Engineer IV on the Information Security Engineering team, you'll drive security engineering activities that monitor, detect and alert on potential security threats and vulnerabilities concerning company database and application software systems. You'll work closely with database admins and technical operations staff to coordinate and communicate incident and remediation efforts and incident status to management. MAJOR DUTIES AND RESPONSIBILITIES * Designs and implements queries and use cases to correlate security relevant system and application log data to alert and report on potential security events. * Leads the security incident response lifecycle for any cyber security related events affecting Charter's databases and services. * Responsible for providing timely updates to security management according to Charter's Incident Response Plan. * Leads efforts to integrate and maintain scanning services with SEIM, ASPM and vulnerability management systems. * Implements, maintains and monitors threat intelligence data from various resources that is relevant to Charter's networks and systems. * Proactively hunts for security related threats and vulnerabilities that potentially affect Charter's databases and services. * Develops and coordinates the implementation of security counter-measures with the appropriate organizations. * Develops and recommends security policies, standards, and configurations to the security governance committee. * Leads and performs the advanced forensics analysis and data evidence gathering for critical security events. * Recommends, designs and implements security systems and tools used for Database Security * Manages security scanning infrastructure and integrations, mentoring others on management and providing ongoing system support. * Develops security requirements for new projects and performs the security testing prior to going into production. * Ensures compliance with security standards, policies and procedures. * Adheres to industry specific local, state, and federal regulations, as applicable Required Qualifications Education: * Bachelor's Degree or Master's in Computer Science or Information Systems or related field or equivalent experience * Minimum five (5) years of Information security experience * Minimum four (4) years of Information security operations experience PREFERRED JOB QUALIFICATIONS: * Current security certifications, such as CISSP, CEH, or SANS GIAC. * Oracle Certified Professional - Oracle Database Security Expert * Computer forensics * Cyber Security Risk Management and assessment methodologies * Understanding of AWS and cloud infrastructure Abilities: * Ability to read, write, speak and understand the English language to communicate with employees, customers, suppliers, in person, on the phone, and by written communications in a clear, straight-forward, and professional manner Skills: * Demonstrated knowledge of database management or database security * Experience with security scan assessment tools of Oracle, MSSQL, PostgreSQL or other relational or NoSQL databases. * Must understand what is required to prevent security exploits, how to detect security attacks and anomalies and how to respond to security incidents and intrusions * Expert knowledge of forensic methodologies and best practices to investigate intrusions, preserve evidence and coordinate a unified security response * Advanced knowledge of database management and administration. * Advanced knowledge of industry security standards and cyber security frameworks. * Demonstrated experience in managing information security events and incidents for large and sophisticated networks * Demonstrated leadership capabilities with the ability to work across functional boundaries, build consensus and drive results * Strong written and verbal communication skills and should have good presentation skills * Demonstrated understanding of file storage systems; block filesystems, NFS, S3 * Must be a problem solver, able to balance competing priorities, have a strong process orientation and be able to manage through complexity and rapid change Working Conditions: * Office Environment * Occasional off-hours incident response for critical security events. * May require some weekend and evening shift work for infrastructure administration * Minimal Travel Required SPECTRUM CONNECTS YOU TO MORE * Innovative Tools & Tech: Work with high-performing software and applications on the forefront of the digital telecommunications industry. * Dynamic Growth: The growth of our industry and evolving technology will power your career as you move up or around the company. * Supportive Teams: Who you are matters here. We aim to foster an inclusive workplace where every person is empowered to bring their best ideas. * Total Rewards: See all the ways we invest in you-at work and in life. #LI-SS5 ISE313 2025-62913 2025 Here, our employees don't just have jobs, they're building careers. That's why we offer a comprehensive pay and benefits package that rewards employees for their contributions to our success, supporting all aspects of their well-being at every stage of life. A qualified applicant's criminal history, if any, will be considered in a manner consistent with applicable laws, including local ordinances. Get to Know Us Charter Communications provides superior communication and entertainment products for residential and business customers through the Spectrum brand. Our offerings include Spectrum Internet, TV, Mobile and Voice. Beyond our connectivity solutions, we also provide local news, programming and regional sports via Spectrum Networks and multiscreen advertising solutions via Spectrum Reach. When you join our team, you'll be keeping our customers connected to what matters most in 41 states across the U.S. Watch this video to learn more. Grow Your Career Here We're committed to growing a workforce that reflects the customers and communities we serve - providing opportunities for employment and advancement to all team members. Spectrum is an Equal Opportunity Employer, including job seekers with disabilities and veterans. Learn about Life at Spectrum.
    $71k-97k yearly est. 9d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Saint Charles, MO?

The average cyber security analyst in Saint Charles, MO earns between $57,000 and $102,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Saint Charles, MO

$76,000
Job type you want
Full Time
Part Time
Internship
Temporary