Jobs
>
Oklahoma City

    Exploitation Analyst - Oklahoma City, United States - Rampant Technologies

    Default job background
    Description
    Job Summary

    Collaborates to identify access and collection gaps that can be satisfied through cyber
    collection and/or preparation activities. Leverages all authorized resources and analytic
    techniques to penetrate targeted networks.

    Key Skills & Experience

    Five (5+) years of experience recognizing and interpreting malicious network activity in
    traffic.

    Experience engineering hardware and software, vulnerabilities, penetration testing and
    network capabilities.

    Deep understanding of adversary networks and network defenses to executives.

    Familiar with various router and firewall configurations on traffic patterns and network
    performance in both WAN/LAN environments.

    Experience in collection requirements and extracting valuable information from packet
    captures.

    Education, Certifications, & Credentials

    Bachelor of Science (BS) Degree in Computer Science, Information Technology (IT),
    Cybersecurity, or Engineering related field.

    Certified Ethical Hacker (CEH), Security+ and/or Network+ preferred.

    Active Q clearance required.

    Candidates with TS/SCI clearance can be switched over to Q clearance easily

    *All duties and responsibilities are not captured in this job description. To find out more, please
    reach out to the recruiter for this role

    #J-18808-Ljbffr

  • SaaSWorks Inc.

    Data Analyst

    2 days ago


    SaaSWorks Inc. Oklahoma City, United States

    Our data-analysts work hands on with our internal team and our customers, typically CFOs and FP&A Leaders, to build out robust Customer and Revenue models in a highly scalable and repeatable fashion using SQL, dbt, and a vast library of proprietary data models. · Description · W ...


  • Paycom Payroll Llc Oklahoma City, United States

    The Application Security Analyst position exists to protect the security posture of the Paycom application through tasks such as web application penetration testing, code review, tool use, and other measures. Additional tasks include work to develop or improve existing projects t ...


  • PAYCOM PAYROLL LLC Oklahoma City, United States

    The Application Security Analyst position exists to protect the security posture of the Paycom application through tasks such as web application penetration testing, code review, tool use, and other measures. Additional tasks include work to develop or improve existing projects t ...


  • PAYCOM PAYROLL LLC Oklahoma City, United States

    The Application Security Analyst position exists to protect the security posture of the Paycom application through tasks such as web application penetration testing, code review, tool use, and other measures. Additional tasks include work to develop or improve existing projects t ...


  • Globe Life Oklahoma City, United States

    Information Security Analyst II · Primary Duties & Responsibilities · JOB SUMMARY · Experience what being part of the Globe Life family feels like. Be inspired by your leaders, encouraged, and cheered on by your teammates to excel and be supported in your career while working wit ...


  • Oracle Oklahoma City, United States Paid Work

    Job Description · The OCI Threat Intelligence Center is responsible for the tracking and monitoring of a range of threat actors from cybercrime to Advanced Persistent Threat (APT) groups impacting OCI and its customers. The scope and responsibility of this team includes attack an ...