Post job

Cyber security analyst jobs in Buda, TX

- 136 jobs
All
Cyber Security Analyst
Information Systems Security Officer
Information Security Analyst
Information Security Engineer
Network Security Analyst
Senior Security Analyst
Data Security Analyst
Security Engineer
Cyber Security Specialist
  • Network Security Analyst

    EKHP Consulting, LLC

    Cyber security analyst job in Austin, TX

    Work involves assisting in supervision and service delivery control of the TxDOT Cybersecurity Operations tools team comprising of seven (8) staff augmentation contractors. Employee will ensure real-time data, metrics, and correlated incident input to the CSOC Incident Response Team. Works under minimal supervision, with extensive latitude for the use of initiative and independent judgment. DUTIES Employee will assist in supervising and managing the TxDOT Cybersecurity Operations Tools Team; will work under the management of the TXDOT Cybersecurity Officer; will be responsible for administration, maintenance, and resilience of Cybersecurity tools; real-time data, metrics, and correlated incident input to the CSOC Manager for use in daily monitoring and incident response; and support of daily operations and incident response activities. Employee will provide tooling input for end of month and annual reporting requirements as dictated by TxDOT. As appropriate, Employee will provide recommendations for improvements in daily operations, resilience, and Cybersecurity operational maturity. Employee will be responsible for planning and management of tooling deployment and operating\managing the security tool sets. Employee will be responsible for assisting in managing ongoing agency cybersecurity programs (e.g. Tabletop exercises). Team members will provide services in the following areas: • Custom Managed Scanning Services • Custom Managed Endpoint Protection • Managed CISCO Secure Network Analytics Service • Security Information and Event Management (SIEM) administration Years Skills/Experience 8 years' Technical Team Management experience 8 years' Deployment and configuration of Network Security monitoring and incident response tools (EDR, Scanners, SIEM, Netflow, etc) 8 years' Administration of Network Security monitoring and incident response tools (EDR, Scanners, SIEM, Netflow, etc) 8 years' Participation and experience in intrusion detection and incident response activities 8 years' Effective, professional business communication and reporting Years Skills/Experience 8 years' Experience with the CISCO security suite of tools 8 years' Experience with Microsoft EDR tools 8 years' Experience with Microsoft Sentinel 8 years' Experience with the Tenable suite of tools
    $67k-91k yearly est. 1d ago
  • Data Security Analyst

    My3Tech

    Cyber security analyst job in Austin, TX

    Hi All, *** Greetings from My3tech *** Role: Data Security Analyst 2 Duration: 6+ Months Minimum Qualifications Years Skills / Experience 3 Experience in a GRC, cybersecurity, or compliance role 3 Hands-on experience with GRC platforms (Diligent preferred) Strong understanding of NIST CSF 2.0, HIPAA, and state-level frameworks (Texas Cybersecurity Framework) Experience designing workflows and notifications within GRC tools Excellent communication and stakeholder engagement skills Preferred Qualifications Years Skills / Experience Familiarity with risk management methodologies Certifications such as CISA, CRISC, CISSP, or CGRC
    $69k-96k yearly est. 2d ago
  • Application Security Engineer

    Akkodis

    Cyber security analyst job in Austin, TX

    Akkodis is seeking a Application Security Engineer (Hybrid)) for a contract job in Location: Austin, TX Job Title: Application Security Engineer Duration: 6 months Pay range: Pay Range: $58/hr - $60/hr on W2 The rate may be negotiable based on experience, education, geographic location, and other factors. Perform manual web application and mobile penetration testing. Identify, validate, and prioritize vulnerabilities, delivering actionable remediation and migration recommendations. Conduct code assisted reviews, architecture assessments, and threat modeling exercises. Research emerging vulnerabilities, exploit techniques, and security technologies to proactively improve defenses. Develop and deliver clear, comprehensive reports and presentations for technical and non-technical audiences. Assess and secure applications and services that incorporate AI/ML models or LLM-based functionality. Evaluate AI system components (data inges4on, model APIs, inference endpoints) for security and privacy risks. Job Requirements: 6+ years of experience as an Application Security Engineer, Principal Security Consultant, or Senior Penetration Tester in an enterprise environment. Proven experience manually testing web applications and performing enterprise-level penetration testing. Strong understanding of Web and Mobile application security testing, methodologies, and common vulnerabilities. Proficiency in at least one scripting language (Python, Perl, Ruby, PHP) and one programming language (Java, Objective-C). Proficiency with Mac OS X or UNIX Linux systems. General understanding of secure network architecture and design, including segmentation, ACLs, and secure communication protocols. General knowledge of common web technology stacks (LAMP, LEMP, MEAN, etc.) and their associated security considerations. General understanding of AWS services (EC2, S3, KMS, RDS) and security best practices relevant to those services. Ability to explain basic networking concepts (routing, load balancing, SSLTLS, TCPIP) to support secure application architecture reviews. Ability to ascertain and clearly articulate the size and scope of security assessments and penetration testing engagements. Solid understanding of the OWASP Top 10 and CWE Top 25 vulnerabilities (e.g., XXE, XSS, SQLi, SSRF). Strong communication skills both written and verbal with the ability to convey complex technical issues to diverse audiences. Demonstrated passion for continuous learning, vulnerability research, and staying ahead of evolving threat landscapes
    $58 hourly 3d ago
  • CIP Cyber & Physical Security Analyst

    Texas Reliability Entity, Inc. 4.3company rating

    Cyber security analyst job in Austin, TX

    CIP Cyber & Physical Security Analyst (Auditor) Texas Reliability Entity, Inc. (Texas RE) is hiring! We are seeking a CIP Cyber & Physical Security Analyst to join our team to conduct compliance engagements (audits) and internal control assessments based on risk within the Bulk Power System (Energy Sector). Who We Are At Texas RE, we affect the lives of millions of people by ensuring effective and efficient reduction of risks to the reliability and security of the Bulk Power System within the ERCOT Interconnection. The ERCOT Interconnection is located within the State of Texas and includes approximately 90% of Texas's electric load and 75% of its land area. Texas RE's teams support this this mission while enjoying a flexible work environment, open collaboration, and a culture that values diversity, equity, and inclusion. Employees work a hybrid work schedule consisting of, at least, two days in the office (Tuesdays and Wednesdays) with the option of working three days remotely. Additionally, employees have the option to take advantage of Flexible Friday, where employees may shift working hours to earlier in the week instead of on Friday afternoon. Considered candidates will be required to reside in the Austin-metro area or be able to reliably commute to the office within a reasonable amount of time. Summary of Responsibilities The Critical Infrastructure Protection (CIP) Cyber and Physical Security Analyst is responsible for performing NERC Reliability Standard compliance engagements and other compliance program activities. The position is expected to develop expertise in the areas of information technology, operational technology, security, electrical power industry, professional auditing, and risk-based compliance processes. This position prepares and performs engagements to evaluate NERC registered entities for compliance with the NERC Reliability Standards. This position has significant contact with personnel who manage, operate, plan, and oversee generation, transmission, distribution, and cyber/physical security. This position ensures information obtained is consistent and accurate and prepares documentation and reports for the engaged NERC registered entity, NERC, FERC, Texas RE management, and the Texas RE Board. The CIP Cyber and Physical Security Analyst works independently and in a collaborative team environment while reporting to the Manager, CIP Compliance Monitoring/Director, Compliance Assessments. The CIP Cyber and Physical Security Analyst is also responsible for assisting with efforts to compose guidance, respond to registered entity questions and provide outreach and training. Essential Job Duties Ability to travel up to 30%. Plans, supports, and conducts: Compliance engagements and internal control assessments of NERC registered entities required for security and reliability issues as a subject matter expert. Data analysis and correlation as necessary through statistical, judgmental, and/or mathematical methods. Internal and external training and outreach. Develops, maintains, and delivers: Detailed, accurate, and concise audit workpapers, findings, presentations, and reports. Adherence to departmental procedures and work instructions. Confidentiality and integrity of evidence, findings, reports, and any other records. Efficiently and effectively: Communicates strongly within the organization and externally with stakeholders. Collaborates with the ERO Enterprise and industry on compliance, reliability, and security matters. Works independently, proactively, and productively to ensure all work responsibilities (audits, projects, outreach, etc.) are successfully completed. General Job Requirements Bachelor's degree in Computer Science or Engineering field of study (or six years applicable experience Between 1 to 5 years in excess of degree requirements stated above of progressively responsible experience Problem solving skills Organizational skills Presentation skills Interpersonal, verbal, and written communication skills Willingness to learn, retain, and share technical knowledge and skills. Preferred Job Skills One of the following active certifications: Security: A+, Network+, Security+, Systems Security Certified Practitioner (SSCP), GIAC Critical Infrastructure Protection Certification (GCIP) Audit: Certified Internal Auditor (CIA), Certified Information Systems Auditor (CISA), Certified Risk and Information Systems Control (CRISC) Knowledge of Industrial Control Systems (SCADA, distributed control systems, relays, etc.) and other utility Operational Technology or Information Technology systems. Self-motivated with the ability to manage work objectives efficiently and effectively to meet deadlines. Solutions-driven with the ability to make sound and independent judgment(s). Ability to adhere to strong professional standards when interacting with others. Company Benefits Texas RE pays 100% of employee-only coverage for medical, dental, vision, life and ADD, short-term and long-term disability, and long-term care insurance, as well as the employee assistance program. Additional benefits are offered at a minimal cost to the employee such as dependent medical, dental, voluntary life and ADD for employees, spouses, and children, additional long-term care coverage for family members, legal services and identity protection. Texas RE provides a generous 401(k) or Roth 401(k) savings plan for employees, contributing 10% of an employee's compensation towards the retirement plan with full vesting after three (3) years. Additionally, Texas RE will match 75%, up to 6%, of employee contributions, with vesting at 20% per year and full vesting at five (5) years of employment. Additional Information for Applicants Background checks (including criminal history and drug screening, education and employment verification) will be conducted prior to employment. Certain positions require travel outside the U.S.; valid passport necessary for those positions. Texas RE has restrictions on employee and employee's household members' employment and financial relationships with NERC registered entities. Additional details furnished upon request. Texas RE is committed to attracting top talent from a diverse candidate pool. During the interview process, candidates will meet with a cross-section of Texas RE employees who bring a broad set of perspectives to the discussion. Our inclusive, friendly work environment encourages employees to collaborate across and outside of our organization, while also offering opportunities for personal growth. Our team of professional, technical, and administrative staff derives its collective strength from our varied backgrounds. Texas RE is an equal employment opportunity employer and prohibits discrimination against employees or job applicants on the basis of race, color, sex (including sexual orientation, gender identity/transgender status, and pregnancy), religion, national origin, age (40 or older), disability, veteran status, marital status, genetic information, or other status protected by law.
    $86k-106k yearly est. Auto-Apply 42d ago
  • Cyber Security Analyst

    Zone It Solutions

    Cyber security analyst job in Austin, TX

    Job Description We is seeking a talented Cyber Security Analyst. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. Requirements Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing to identify potential weaknesses in our systems, Develop and implement security measures and best practices to protect against cyber attacks, Stay up-to-date with the latest cyber security trends and technologies, Collaborate with cross-functional teams to identify security risks and implement appropriate solutions, Provide training and guidance to employees on cyber security awareness and best practices. Requirements: Bachelor's degree in Computer Science, Information Security, or a related field, Proven experience in cyber security or a related role, Strong knowledge of security protocols and tools, Ability to analyze and interpret complex data and make informed decisions, Excellent problem-solving and communication skills, Relevant certifications (e.g. CISSP, CISM) are preferred but not required. Benefits About Us Zone IT Solutions is an Australia-based Recruitment Company. We specialise in Digital, ERP and larger IT Services. We offer flexible, efficient and collaborative solutions to any organisation that requires IT, experts. Our agile, agnostic and flexible solutions will help you source the IT Expertise you need. If you are looking for new opportunities, your profile at *******************************. Also, follow our LinkedIn page for new job opportunities and more. Zone IT Solutions is an equal-opportunity employer, and our recruitment process focuses on essential skills and abilities.
    $75k-103k yearly est. Easy Apply 4d ago
  • Network Security Analyst

    Sigma Information Group

    Cyber security analyst job in Austin, TX

    Support senior cybersecurity staff in evaluating cybersecurity risks across commercial real estate (CRE) environments. Responsibilities include assisting with network security assessments, reviewing access controls, identifying common misconfigurations, running vulnerability scans, documenting networks/systems, and preparing clear reports. Scope spans both IT and OT (building systems such as BMS/BAS, HVAC, access control, CCTV). Key Responsibilities Perform asset discovery and initial scans to identify hosts, services, and firmware versions (e.g., Nmap). Review firewalls, VPNs, and endpoint security to identify misconfigurations and vulnerabilities Evaluate switch/router configurations for proper segmentation Document current-state diagrams and asset inventories Assess BMS/BAS, IoT, and physical security systems for cyber risk with minimal disruption to operations. Identify common gaps (weak/default credentials, unpatched systems, outdated TLS, flat networks, exposed management interfaces, insecure vendor remote access). Support remediation by coordinating with IT teams, vendors, and property managers; verify fixes and retest critical findings. Prepare and maintain assessment artifacts: asset lists, risk-rated findings, evidence, compliance checklists, and client-ready reports. Track emerging threats and advisories relevant to smart buildings/IoT and CRE environments; summarize impact for the team. Qualifications Associate's or Bachelor's in Cybersecurity/IT (or 2+ years equivalent hands-on experience). Familiarity with core security technologies: Firewalls (e.g., Fortinet, Palo Alto), IAM/MFA (e.g., Entra ID/Azure AD), and EDR (e.g., SentinelOne). Intermediate networking: TCP/UDP, routing basics, Layer-3 switches, VPNs (IPsec/SSL), VLANs, ACLs, NAT, DHCP/DNS, Wi-Fi/WPA3. Working knowledge of Windows client/server; basic Linux familiarity. Strong documentation and communication skills; ability to translate technical findings into clear business impact. Nice to Have Exposure to vulnerability management tooling and concepts. OT/IoT awareness: BACnet/Modbus basics, safety-first testing on live control networks, maintenance-window/change-control etiquette. Firewalls and platforms: Palo Alto, Fortinet, Check Point; switch stacks (Cisco Catalyst/Meraki, UniFi). Identity, privileged access, and remote access hygiene Endpoint and device management Scripting/automation Ticketing and knowledge tools (ServiceNow/Jira/Confluence); diagramming (Visio/draw.io). Familiarity with frameworks and benchmarks: NIST CSF 2.0, CIS Controls Travel: Regular on-site visits to local properties (50%) with occasional out-of-area travel (5-10%) Benefits Medical, dental, and vision insurance Life insurance Long-term disability Paid vacation Paid holidays Simple IRA (401K equivalent) for eligible employees Stocked snack bar Company-sponsored outings Fitness center onsite
    $67k-91k yearly est. 60d+ ago
  • Information Systems Security Officer (ISSO)

    Contact Government Services

    Cyber security analyst job in Austin, TX

    ISSO Employment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success: * Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. * Maintain responsibility for managing cybersecurity risk from an organizational perspective. * Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership. * Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies. * Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO). * Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes. * Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF. * Provide subject matter expertise for cyber security and trusted system technology. * Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems. * Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. * Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring. * Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications: * Bachelor's Degree. * A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc. * eMASS experience. * Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher. * Strong desktop publishing skills using Microsoft Word and Excel. * Experience with industry writing styles such as grammar, sentence form, and structure. * Ability to multi-task in a deadline-oriented environment. Ideally, you will also have: * CISSP, CASP, or a similar certificate is preferred. * Master's Degree in Cybersecurity or related field. * Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking. * Demonstrated ability to work well independently and as a part of a team. * Excellent work ethic and a high commitment to quality. Our Commitment: Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package. Health, Dental, and Vision Life Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation! Explore additional job opportunities with CGS on our Job Board: ************************************* For more information about CGS please visit: ************************** or contact: Email: [email protected] #CJ $92,213.33 - $125,146.66 a year We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.
    $92.2k-125.1k yearly 60d+ ago
  • Information Security Analyst

    Aviat Us Inc. 4.6company rating

    Cyber security analyst job in Austin, TX

    Are you looking for an exciting opportunity working for a Global Technology Leader? At Aviat Networks, we take great pride in hiring a workforce that is committed to supporting and strengthening our values and attributes. If you are a results-oriented, customer centric and innovative thinker who also takes pride in personal and professional integrity, Aviat Networks is the ideal next step in your career. We are looking for people who love to solve problems, enjoy change, and know how to have fun so come and join a dynamic team that strives to bring communications to the world. Aviat Networks is the world's largest independent supplier of wireless transmission systems. We are recognized worldwide for cutting-edge 5G, backhaul, networking solutions and services. Customers in more than 135 countries depend on Aviat Networks to build, expand, and upgrade their voice, data, and video solutions About the Role: The Information Security Analyst will serve as a key technical resource for multiple security technologies, including Firewalls, VPN, Endpoint Security, Microsoft 365 Security, and more. They will build relationships with various IT teams, establishing themselves as a trusted source of solutions and support. They will spend time with their functional team to understand the current processes and recommend solutions to improve workflow, business continuity, and productivity. The Information Security Analyst is responsible for monitoring and responding to security incidents, as well as maintaining various security technologies. The Information Security Analyst will support operational excellence with a primary focus on reliable execution and technical prowess. Responsibilities: Interact with management and staff to provide technical assistance and monitoring of security solutions. Provide support to business unit security requests. Ongoing maintenance of ISO27001 controls and requirements. Actively monitor and hunt for potential security threats across the security solutions. Regularly audit and ensure that access controls are up to date and follow the zero-trust methodology. Troubleshoot hardware and software issues related to security solutions. Establish and maintain a positive, productive relationship with operational partners and staff. Other duties as assigned. Qualifications & Competencies: Bachelor's degree in information technology, Computer Science, Cyber Security, Information Systems, or a related field, or equivalent experience is desirable but not required. 2+ years of experience working in IT. Emphasis on Network and Endpoint Security. Knowledge of firewall administration, endpoint security technologies, and SIEM solutions. Familiarity with EDR and Email Security solutions is a plus. Working knowledge of computer systems, security, network and systems administration, databases, and data storage systems. Strong critical thinking and decision-making skills. Having a CISSP, Security+, or other cybersecurity-related certification is a plus. FortiGate Firewall administration and Juniper knowledge and experience are a plus. ISO27001 and NIST 800 series knowledge. Experience with Endpoint Protection (EDR) would be desirable. SIEM experience would be desirable. Experience working with Microsoft 365 Security & Compliance. Working understanding of Windows Services to include DNS, DHCP, and Group Policy. Working understanding of Linux systems. Working understanding of IP, subnetting, and general networking technologies. Knowledge of Juniper and Fortinet systems and OS is a plus. Knowledge of virtualization technologies, including VMWare and Hyper-V. We encourage you to read our Candidate Privacy Notice. You have the right to withdraw your consent at any time. To do this you can email us at privacy@aviatnet.com. Aviat Networks provides equal employment opportunity for all applicants and employees. The Company does not discriminate against applicants or employees on the basis of race, color, sex, age, national origin, religion, sexual orientation, gender identity, veteran or military status, disability or any other legally recognized protected basis under federal, state or local law. Aviat Networks offers a competitive benefits package. Apply NOW to learn more! For positions in California, Colorado, or New York City you may contact us at **************************** for the salary range for this position (include the exact Job Title as it reads above).
    $73k-104k yearly est. Auto-Apply 60d+ ago
  • Senior Security Analyst

    Tricentis Gmbh

    Cyber security analyst job in Austin, TX

    The Security Operations team is responsible for designing and driving information security initiatives at Tricentis including defining and enforcing policy, engineering defensive controls, and responding to incidents. We are seeking a candidate with a strong technical background who can adapt and thrive within a fast-growing SaaS environment. As a Senior Security Analyst, you will be a key component of our front-line defense and overall security posture. Responsibilities Include: Monitoring and reacting to security events Assisting in incident response efforts Planning, coordinating, and/or executing security assessments of networks, systems, applications, and cloud platforms Working with system owners and stakeholders to mitigate issues found in security assessments Assist with governance, risk, and compliance initiatives as needed Developing and curating threat intelligence Working with the greater Information Security team to define and implement security policies, procedures, and controls General awareness of developments in information security and help in guiding the company's response Providing security expertise and advice to other teams within the company Collaborating with other teams to solve business challenges Basic Qualifications: 5+ years of experience in information security concepts, controls, and technology Extensive experience with servers/workstations, computer networks, cloud platforms, their built-in security capabilities and hardening options Experience in a global SOC environment Experience with Azure and/or AWS cloud environments Experience with Log Management/SIEM tools Experience with EDR, Antivirus, and security tools Familiarity with the following security related disciplines with deep experience in several: Vulnerability management Forensic Analysis Application Security Cloud Security Posture Management IAM Penetration Testing Malware analysis Deep technical troubleshooting skills Familiarity with industry or regulatory compliance standards (CIS, NIST, SOC2, etc) Technical degree, certification, and/or 5+ years of experience related to information security Excellent communication skills, and the ability to explain security best practices to a non-technical audience Willingness and aptitude for learning new skills and adapting to new technologies Experience with programming and/or automation software Why Tricentis? Tricentis is currently investing heavily in our information security efforts so that means investing in YOU. We've allocated a budget for training, certifications, conference attendance, etc. and support participation in industry groups as well as speaking at events. As you are joining a company in a growth phase, we are interested in developing individuals that show leadership qualities into those that will build and oversee future teams. In addition to significant growth opportunities, you will get to help build our security stack, sourced from best-in-breed solutions and tooling. Tricentis Core Values: Knowing what we need to achieve and how to achieve it is important. Tricentis core values define our ways of working and the behaviors we model that create an enjoyable and successful Tricentis life. Demonstrate Self-Awareness: Own your strengths and limitations. Finish What We Start: Do what we say we are going to do. Move Fast: Create momentum and efficiency. Run Towards Change: Challenge the status quo. Serve Our Customers & Communities: Create a positive experience with each interaction. Solve Problems Together: We win or lose as one team. Think Big & Believe: Set extraordinary goals and believe you can achieve them. Why You'll Love Working at Tricentis: Market conform salary + success-oriented bonus Supportive and engaged leadership team 401(k) plan, full benefits package available Company paid Disability and Life Insurance Hybrid work environment Tricentis is proud to be an equal opportunity workplace. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran.
    $90k-121k yearly est. Auto-Apply 37d ago
  • Senior Security Data Analyst

    Spycloud

    Cyber security analyst job in Austin, TX

    SpyCloud is on a mission to make the internet a safer place by disrupting the criminal underground. SpyCloud's solutions thwart cyberattacks and protect more than 4 billion accounts worldwide. Cybersecurity is an exciting, evolving space, and being at the forefront of the fight to disrupt cybercrime makes SpyCloud a special place to work. If you're driven to align your career with a fantastic mission, look no further! *This role can be hybrid out of Austin (preferred) or remote in the United States with occasional travel to the office (around once per quarter) We are looking for a passionate Senior Security Data Analyst/Python Developer to help us parse, transform, and analyze dirty data. The ideal candidate has a thorough understanding of Python, Data analysis techniques, AWS, ETL patterns, and Automation techniques. Our Stack: Python Linux Databases: Relational and NoSQL AWS (EC2, RDS, SQS, S3, Lambda, API Gateway, and more) What You'll Do: Parse and transform structured and unstructured datasets. Build Python-based automation for the parsing platform. Bring order to dirty and/or unstructured data. Develop ETL-style automation scripts. Maintain and improve the existing codebase and infrastructure. Manage the weekly data ingestion process. Collaborate with the team to design and build innovative data systems. Data analysis based on the consumption of blogs for the marketing team. Develop processes, standards and CI/CD pipelines to manage our codebase. Leverage AI to automatically parse data. Requirements: 5-7 years of professional experience as a Python developer. A love of working with data. Familiarity with cleaning/transforming data. Experience building data solutions and automation tools using Python. Proficient in Linux bash/ksh scripting and Regular Expressions. Interest in cybersecurity. Strong understanding of computer science fundamentals (data structures, algorithms, data processing). Experience with relational and NoSQL databases. Excellent communication skills. Great team player. Self-directed, empathetic, and eager to automate repetitive tasks. Able to switch contexts as business needs change. Nice to Have: Background or strong interest in cybersecurity. Familiarity with Git version control system. Experience with AWS (Compute, Storage, Database). Experience working with Infrastructure as Code (we use Terraform and Ansible). SpyCloud is not sponsoring visas at this time. U.S.-Based Benefits + Perks (for Full Time Employees): At SpyCloud, we are committed to working alongside individuals who are equally passionate about preventing cybercrime, regardless of their department or role. Guided by our core values in all business decisions, we prioritize unity in our mission and ensure all SpyCloud employees have the support and benefits they need to stay focused on our goals. In addition to our engaging workspace in South Austin, flexible and remote-friendly work options, and competitive salary package, we offer our employees a comprehensive benefits package that includes: 401(k) with Employer Contribution Health, Vision, and Dental Insurance Health Savings Account (HSA) available with Employer Contribution Employer Paid Life, Short-term, and Long-term Disability Insurance Generous PTO Plan and 16 paid holidays per year U.K.-Based Benefits + Perks (for Full Time Employees): Retirement Savings Plan with Employer Contribution Employer Provided Private Health Insurance and Healthcare Cashplan Employer Paid Life Insurance and Income Replacement Generous Holiday Plan and 14 paid holidays per year About SpyCloud: SpyCloud is on a mission to disrupt the cycle of cybercrime. As the leader in Cybercrime Analytics, our solutions thwart cyberattacks that originate from the use of stolen data, including account takeover, ransomware, and online fraud. More than 550 customers and partners trust SpyCloud to protect users' identities, prevent targeted attacks, and unmask adversaries attempting to harm businesses and their customers. To learn more and see insights on your company's exposed data, visit SpyCloud. Our Mission: Our mission is to make the internet a safer place by disrupting the criminal underground. Together with our customers and partners, we aim to end criminals' ability to profit from stolen information. Who We Are: SpyCloud is a place for innovative, collaborative, and problem-solvers to thrive. Individually, we're amazing, but together, we're unstoppable. We celebrate diversity and various perspectives and aim to create an inclusive and supportive environment for all. We are proud to be an Equal Employment Opportunity and Affirmative Action employer of choice. All aspects of employment decisions will be based on merit, performance, and business needs. We do not discriminate on the basis of any status protected under federal, state, or local law. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. Women, minorities, individuals with disabilities, and protected veterans are encouraged to apply. SpyCloud complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. SpyCloud expressly prohibits any form of workplace harassment. Improper interference with the ability of SpyCloud's employees to perform their job duties may result in discipline up to and including discharge. SpyCloud shares the right to work and participates in the E-Verify program in all locations. If you need assistance or accommodation due to a disability, you may contact us. Our Culture: Our culture is something really special. We're all driven to disrupt the cybercriminal economy as we keep customer accounts safe from compromise. We support a truly worthy and serious mission, but we have fun doing it together. If you are driven, inventive, and collaborative, you'll fit right in. SpyCloud's Recruitment Policy: We will never ask an applicant for sensitive or personal financial information during the recruitment process. We advise all applicants seeking employment with SpyCloud to review available information on recruitment fraud. Anyone who suspects that they have been contacted by someone falsely representing SpyCloud should email ********************. Compensation Transparency Policy: At SpyCloud, we believe in transparency and fairness in compensation. We strive to ensure that all employees are fairly compensated for their contributions, and we openly discuss our compensation philosophy and structure. We are committed to providing competitive salaries and benefits packages to attract and retain top talent, and we encourage open dialogue and feedback regarding compensation matters. Learn more and apply: SpyCloud Careers
    $90k-121k yearly est. Auto-Apply 34d ago
  • Cyber Security Specialist

    Texas Southmost College 3.7company rating

    Cyber security analyst job in Austin, TX

    Classification Title Job Title Cyber Security Specialist FLSA Exempt Location Main Campus Position Length Full-time Information The Cybersecurity Specialist reports directly to the Chief Information Security Officer (CISO) and assists with the design, deployment, and oversight of the College's Information Technology Cybersecurity Program to ensure all aspects are complete, current and in adherence with regulatory requirements and institutional objectives. The cybersecurity program will include development of security policies, guidelines, templates and other documentation, ongoing risk assessments to include the identification and potential remediation of assessed risks, performing an annual policy review and retaining all evidence of reviews as performed. This position will assist the CISO to gather information, monitor systems, research solutions, identify risks and recognize problems. Essential Duties and Responsibilities * Assists with the development and implementation of a robust Information Technology Cybersecurity Program inclusive of state-of-the-art policies and processes that enable the organization to establish consistent, effective information security practices and minimize risk. * Participates in projects and priorities for all information security issues and supports short- and long-range business action plans to achieve the execution of the best practice vision designed by the CISO to secure the institution technical resources and critical data. * Assists the CISO regarding the identification of current and future IT security issues and security program developments. Provides updates to the CISO that may include written and/or in-person presentations on relevant information security topics, results of security risk assessments, and progress against approved corrective action plans. * Attends meetings regarding Critical Incident Management Plans as required by the CISO * Assists the CISO to monitors the institution's Cybersecurity Program end-user training and testing plans * Assists the CISO to educate employees regarding policies, and best practices. Provides training to staff, faculty and students regarding security protocols and procedures as required. * Monitors and analyzes network security traffic, firewall-based security traffic, email-based security traffic, Internet security traffic, cloud-based security traffic, end-user security traffic, web-based security traffic, application and server-based security traffic, intrusion detection/prevention systems, data loss prevention systems, and security information and event-management systems and provides reports, recommendations and action plans as required under the direction of the CISO. * Promotes the institution's information security policies designed to ensure the confidentiality, integrity and availability of IT systems and data. * Interacts with the Information Technology department (internal and outsourced personnel) and other departmental leadership to acquire information, operational processes, workflows and documentation regarding the institution's security posture, preparedness, strengths and weaknesses to provide recommendations regarding action plans, documentation, reporting and potential software, hardware and other acquisitions to improve the security posture of the organization under the direction of the CISO. * Assists the CISO conduct internal security audits to ensure compliance with industry regulations and standards, state requirements and institutional objectives. * Stays current on emerging security threats, solutions and technologies in the cybersecurity field. * Monitors and evaluates system security backup and recovery procedures as directed by the CISO and the VP of Information Technology. * Pursues professional development by taking security related courses, classes, certifications, webinars offered by the College, the State of Texas and/or professional development organizations as directed by the CISO * Participates collegially in discipline-specific activities developed for the Information Technology department as required. * Attends the workplace regularly, reports to work punctually and follows a work schedule to keep up with the demands of the worksite (which may be on campus or at an off-site location). * Safeguards information system assets and maintains confidentiality of security concerns * Reports violations of security policy or best practice to the CISO in the course of business * Assists the CISO complete security audits as required. * Assists the CISO complete security reports as required. * Performs vulnerability scans under the supervision of the CISO as required. * Updates information security and response plan documentation as required. * Familiarizes themselves with the College technology ecosystem as it relates to security information as required. * Attends department meetings and supervisory meetings as required. * Displays superior customer service skills. * Working hours may include evenings or weekends. * Support the values and institutional goals as defined in the College's Strategic Plan. * Complete duties and responsibilities in compliance with college standards, policies and guidelines. Required Knowledge and Skills To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. * Strong, demonstrated commitment to the mission of the community college. * A relatively high level of analytical ability is required. Ability to solve problems requiring analysis regarding relatively complex administrative systems and programs. * Work generally consists of activities, projects, or assignments where decision-making input is expected. * Skill in working effectively in a team environment with a customer service focus. * Ability to use technology as required in the information security field. * Ability to establish and maintain positive and effective working relationships with students, college employees, executive leadership and the public. * Ability to communicate effectively, both orally and in writing; define problems, collect data, establish facts, and draw valid conclusions; and effectively present information. * High level of energy and good sense of humor with the capacity for extraordinary time and effort demands. * Ability to work in a fast-paced environment. * General understanding of cloud-based technologies. Required Education and Experience To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the education and experience required. * Bachelor's degree in Computer Science, Information Security, Cybersecurity or a related field from an accredited college or university. * Minimum of 2 years of experience in information technology/security, with a focus on higher education or public sector environments a plus. * Experience with security architecture, incident response, and risk management. * Experience with security assessment tools and techniques such as vulnerability scanning, penetration testing and threat intelligence analysis. * Experience in collaborating with colleagues across an organization in the construction and continuous improvement of measurable information security outcomes. * Demonstrated excellent communication and interpersonal skills and the ability to work independently. * Ability to handle sensitive and extensive confidential data. * Proficient in the use of email, word processing, spreadsheet and presentation software and use of the Internet to access data, maintain records, generate reports, and communicate with others. Preferred Education and Experience * Preferred Industry certifications such as CISSP, SANS GIAC or similar security professional specific training and certification * Knowledge of industry security & privacy regulations (e.g., ISO, SOC2, HIPAA, PCI, GDPR) * Higher degree in Computer Science, Information Security, Cybersecurity or a related field from an accredited college or university. Certificates and Licensures * None required Physical Demands The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. While performing the duties of this job, the employee is frequently required to stand. The employee is occasionally required to walk; sit; use hands to finger, handle, or feel objects, tools, or controls; reach with hands and arms; climb or balance; stoop, kneel, crouch, or crawl; talk or hear; and taste or smell. The employee must frequently lift and/or move up to 10 pounds and occasionally lift and/or move up to 25 pounds. Specific vision abilities required by this job include close vision, distance vision, color vision, peripheral vision, depth perception, and the ability to adjust focus. Work Environment The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. While performing the duties of this job, the employee occasionally works near moving mechanical parts. The noise level in the work environment is usually moderate. Notes: The duties listed are intended only as illustrations of the various types of work that may be performed. The omission of specific statements of duties does not exclude them from the position if the work is similar, related or a logical assignment to the position. The job description does not constitute an employment agreement between the employer and employee and is subject to change by the employer as the needs of the employer and requirements of the job change. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential duties and responsibilities. Texas Southmost College does not discriminate on the basis of race, color, sex, national origin, religion, gender, disability, age or military status in its programs and activities and provides equal access to services and other programs at the college. Posting Detail Information Posting Number 2025062TSC Open Date 07/29/2024 Close Date Open Until Filled Yes Special Instructions Summary Transcripts (unofficial) are required to be attached to applications for all positions with an educational requirement (Faculty/Staff/Administrative). Your application is not considered complete until all required documents have been attached. Attachments must be in PDF or Microsoft Word format and must be no larger than 2 MB. You will not be able to attach documents after your application has been submitted. Please Note: Official transcripts are only required if recommended for hire. Please Note: Official transcripts are only required if recommended for hire. Official transcripts shall be sent directly from the issuing institution to the College District's Office of Human Resources and must include documentation of all credit earned, including the education requirements that specifically qualifies the applicant for the position. The address to send all transcripts is: Texas Southmost College Office of Human Resources 80 Fort Brown, Tandy 105 Brownsville, Texas 78520 For eTranscripts please use email address: ************************ The College District recognizes equivalent credits and degrees earned from foreign universities. The equivalency shall be determined by translation and evaluation from a member of the National Association of Credential Evaluation Services (NACES). For more information please visit: **************
    $75k-90k yearly est. Easy Apply 55d ago
  • Junior Information Security Analyst #2925

    Genius Road

    Cyber security analyst job in Austin, TX

    Junior Information Security Analyst 12 month Contract (with strong potential for extension and career advancement) Our client is seeking a Junior Information Security Analyst to assist in supporting and enhancing cybersecurity initiatives across their organization. This role will focus on implementing and monitoring security controls aligned with the NIST Risk Management Framework, NIST Cybersecurity Framework, and Texas Information Security Standards. This is a great opportunity for an early-career professional eager to gain deep experience in information security within an enterprise environment. Required Qualifications: Bachelor's degree in Cybersecurity, Information Technology, or a related field Security certifications such as CompTIA Security+, GSEC, or equivalent 2+ years of experience in information security, cybersecurity, or a related IT field Working knowledge of common security frameworks including: NIST Risk Management Framework (RMF) NIST Cybersecurity Framework (CSF) Texas Information Security Standards Experience with basic project planning and system development methodologies Strong analytical, communication, and documentation skills Ability to work independently with minimal supervisio Familiarity with enterprise-level IT systems or public-sector environments is highly preferred Key Responsibilities: Assist in implementing and monitoring security measures across systems and applications Support security risk assessments and compliance reviews Help maintain and document security policies, procedures, and standards Coordinate with internal teams and external vendors on security initiatives Assist in identifying and recommending improvements to existing security processes Participate in incident response and audit support activities Support research and evaluation of emerging cybersecurity tools and technologies Genius Road, LLC is proud to be a Certified Women's Business Enterprise, an Equal Opportunity Employer and values diversity. All employment is decided on the basis of qualifications, merit and business need.
    $75k-108k yearly est. 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Austin, TX

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 27d ago
  • Information Systems Security Officer (ISSO)

    Saronic

    Cyber security analyst job in Austin, TX

    Saronic Technologies is a leader in revolutionizing autonomy at sea, dedicated to developing state-of-the-art solutions that enhance maritime operations through autonomous and intelligent platforms. We are seeking an experienced ISSO to lead the stand-up, accreditation, and continuous monitoring of classified networks in support of U.S. Government customers. The ideal candidate has direct, hands-on experience securing Authorities to Operate (ATO) for SIPRNet (DCSA) and JWICS (Navy/IC) environments, with proven expertise managing ATO lifecycles across the DOW, IC, and specific Navy stakeholders. Experience with CWAN and/or enabling Defense Contractors to build compliant, customer-aligned classified enclaves is preferred. This role reports to the Industrial Security Manager and works closely with Cybersecurity, Information Technology, Business Development, and Growth Teams to deliver accredited classified capabilities on time and within scope. Key Responsibilities * Serve as the primary ISSO for SIPRNet (DCSA) and JWICS (Navy/IC) ATO packages, including RMF workflow in eMASS, Xacta, or equivalent. * Lead ATO development, submission, assessment, and authorization with DCSA, Navy AO/DAO, and IC CAFs (e.g., DIA, NSA, NRO). SOCOM-Specific Functions Author and maintain USSOCOM 10-702 RMF overlays for SOF-unique systems (e.g., SOFNET, SOF-IA, Mission Command Systems).Manage ATO packages under SOCOM's J6/J39 using eMASS Enterprise and SOCOM's Risk Management Framework Process Guide.Coordinate with TSOC ISSMs and Component Command Validators for deployment of classified SOF enclaves worldwide. Navy-Specific Functions Interface directly with NAVCYBERFOR, FLTCYBERCOM, and SPAWAR/NAVWAR for CANES, ADNS, and ISNS integration into contractor JWICS drops.Execute Navy RMF per NAVSEA 9400 series and SECNAV M-5239.2 for ship-to-shore and afloat classified networks.Manage JWICS ATOs under Navy DAO (OPNAV N2N6), including Type-1 encryption and NSA Commercial Solutions for Classified (CSfC) implementations. SAP/SCI Environment Functions Act as SAP ISSO for Special Access Programs (SAP) under DoD SAPCO, Service SAPCOs, and IC SAPCOs.Participate in the development of SAP Security Plans (SAPSP), Fixed Facility Checklists (FFC), and TEMPEST addendums for SAP facilities.Oversee SAP network carve-outs, air-gapped systems, and bilateral SAP-to-SCI cross-domain transfers.Manage classified network stand-up for Defense Contractor facilities, including: Design and implementation of secure enclaves (SIPR, JWICS, CWAN, SAP) Cross-domain solutions (CDS), VTC, and secure voice Compliance with ICD 503, JSIG, NISPOM, DAAPM, and CNSSI 1253 Oversee continuous monitoring, POA&M management, and annual re-accreditation for CWAN-connected systems and/or SAP collateral networks. Coordinate with Navy SPAWAR, NRO, DISA, SOCOM J6, and IC customers to align technical solutions with mission requirements. Conduct security audits, vulnerability scans (ACAS), STIG compliance, and incident response for classified systems. Mentor junior ISSOs and interface with CPSO/FSO on physical, personnel, and COMSEC requirements. Required Qualifications * 5+ years as ISSO in classified DoD/IC environments (SIPR/JWICS and SAP mandatory). * Direct experience obtaining and maintaining ATOs with: * DCSA for SIPRNet * DOW for JWICS * CWAN-connected networks * USSOCOM or SAP AOs for SOF/SAP systems * Proficiency with RMF, eMASS, Xacta 360, SOCOM 10-702 overlays, and SCAP/STIGs. * Current DoD 8570 IAT/IAM Level III certification (e.g., CISSP, CISM, GSLC). * Active TS/SCI with Full-Scope Poly (or CI Poly with ability to obtain FS). * Bachelor's degree in Cybersecurity, IT, or related field (or equivalent experience). * Travel: Occasional (10-15%) Preferred Qualifications * Prior CWAN and SOCOM SOFNET accreditation and operations experience. * Experience with Navy FLTCYBERCOM, SPAWAR, ONR, or SOCOM J39 classified programs. * Familiarity with CDS (ISSE Guard, Radiant Mercury), CSfC, and secure VTC (SVTC). * SAP ISSM training (e.g., CDSE SAP Security Management) and ICD 705 SCIF accreditation experience. * Experience supporting Defense Contractors in building customer-dedicated classified networks (e.g., SCIF-in-SCIF, dedicated JWICS/SAP drops). Physical Demands * Prolonged periods of sitting at a desk and working on a computer * Occasional standing and walking within the office and production environments * Manual dexterity to operate a computer keyboard, mouse, and other office equipment * Visual acuity to read screens, documents, and reports * Occasional reaching, bending, or stooping * Lifting and carrying items up to 20 pounds Benefits * Medical Insurance: Comprehensive health insurance plans covering a range of services * Dental and Vision Insurance: Coverage for routine dental check-ups, orthodontics, and vision care * Saronic pays 100% of the premium for employees and 80% for dependents * Time Off: Generous PTO and Holidays * Parental Leave: Paid maternity and paternity leave to support new parents * Competitive Salary: Industry-standard salaries with opportunities for performance-based bonuses * Retirement Plan: 401(k) plan * Stock Options: Equity options to give employees a stake in the company's success * Life and Disability Insurance: Basic life insurance and short- and long-term disability coverage * Additional Perks: Free lunch benefit and unlimited free drinks and snacks in the office This role requires access to export-controlled information or items that require "U.S. Person" status. As defined by U.S. law, individuals who are any one of the following are considered to be a "U.S. Person": (1) U.S. citizens, (2) legal permanent residents (a.k.a. green card holders), and (3) certain protected classes of asylees and refugees, as defined in 8 U.S.C. 1324b(a)(3) . Saronic does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.
    $72k-100k yearly est. 43d ago
  • Information Security Analyst 2

    CDO Technologies Inc. 4.5company rating

    Cyber security analyst job in Universal City, TX

    Job Description Are you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique business problems in the commercial and federal sectors ranging from Asset Management to IT Services. CDO employees demonstrate integrity, embrace teamwork, and embody a Can Do attitude in the delivery of superior customer service. Position Summary: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include, but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. This is a temporary, 6 month position, from January 1st, 2026, to June 30, 2026, with possibility of extension. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs What can a CDO employee expect? At CDO Technologies, we believe in taking care of our employees with a comprehensive benefits package. Our health and welfare benefits include two medical plan options along with a LiveHealth program to see a doctor online anytime day or night. CDO offers dental, vision, and a Flexible Spending Account for medical or childcare. Employees may also enroll in a 401(k) plan with their first paycheck. Full-time employees also receive company paid short- and long-term disability and life insurance. We also provide tuition reimbursement, professional development, and certification reimbursements. Finally, CDO also offers employees a generous leave program including paid holidays, vacation, and sick leave. CDO is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity, sexual orientation, national origin, disability, or veteran status.
    $67k-93k yearly est. 5d ago
  • Information Security Analyst

    Aviat Networks, Inc. 4.6company rating

    Cyber security analyst job in Austin, TX

    Are you looking for an exciting opportunity working for a Global Technology Leader? At Aviat Networks, we take great pride in hiring a workforce that is committed to supporting and strengthening our values and attributes. If you are a results-oriented, customer centric and innovative thinker who also takes pride in personal and professional integrity, Aviat Networks is the ideal next step in your career. We are looking for people who love to solve problems, enjoy change, and know how to have fun so come and join a dynamic team that strives to bring communications to the world. Aviat Networks is the world's largest independent supplier of wireless transmission systems. We are recognized worldwide for cutting-edge 5G, backhaul, networking solutions and services. Customers in more than 135 countries depend on Aviat Networks to build, expand, and upgrade their voice, data, and video solutions About the Role: The Information Security Analyst will serve as a key technical resource for multiple security technologies, including Firewalls, VPN, Endpoint Security, Microsoft 365 Security, and more. They will build relationships with various IT teams, establishing themselves as a trusted source of solutions and support. They will spend time with their functional team to understand the current processes and recommend solutions to improve workflow, business continuity, and productivity. The Information Security Analyst is responsible for monitoring and responding to security incidents, as well as maintaining various security technologies. The Information Security Analyst will support operational excellence with a primary focus on reliable execution and technical prowess. Responsibilities: * Interact with management and staff to provide technical assistance and monitoring of security solutions. * Provide support to business unit security requests. * Ongoing maintenance of ISO27001 controls and requirements. * Actively monitor and hunt for potential security threats across the security solutions. * Regularly audit and ensure that access controls are up to date and follow the zero-trust methodology. * Troubleshoot hardware and software issues related to security solutions. * Establish and maintain a positive, productive relationship with operational partners and staff. * Other duties as assigned. Qualifications & Competencies: * Bachelor's degree in information technology, Computer Science, Cyber Security, Information Systems, or a related field, or equivalent experience is desirable but not required. * 2+ years of experience working in IT. Emphasis on Network and Endpoint Security. * Knowledge of firewall administration, endpoint security technologies, and SIEM solutions. * Familiarity with EDR and Email Security solutions is a plus. * Working knowledge of computer systems, security, network and systems administration, databases, and data storage systems. * Strong critical thinking and decision-making skills. * Having a CISSP, Security+, or other cybersecurity-related certification is a plus. * FortiGate Firewall administration and Juniper knowledge and experience are a plus. * ISO27001 and NIST 800 series knowledge. * Experience with Endpoint Protection (EDR) would be desirable. * SIEM experience would be desirable. * Experience working with Microsoft 365 Security & Compliance. * Working understanding of Windows Services to include DNS, DHCP, and Group Policy. * Working understanding of Linux systems. * Working understanding of IP, subnetting, and general networking technologies. Knowledge of Juniper and Fortinet systems and OS is a plus. * Knowledge of virtualization technologies, including VMWare and Hyper-V. We encourage you to read our Candidate Privacy Notice. You have the right to withdraw your consent at any time. To do this you can email us at privacy@aviatnet.com. Aviat Networks provides equal employment opportunity for all applicants and employees. The Company does not discriminate against applicants or employees on the basis of race, color, sex, age, national origin, religion, sexual orientation, gender identity, veteran or military status, disability or any other legally recognized protected basis under federal, state or local law. Aviat Networks offers a competitive benefits package. Apply NOW to learn more! For positions in California, Colorado, or New York City you may contact us at **************************** for the salary range for this position (include the exact Job Title as it reads above).
    $73k-104k yearly est. Easy Apply 60d+ ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Austin, TX

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. We are seeking a highly skilled and experienced Identity and Access Management (IAM) Engineer to join our team. In this pivotal role, you will be instrumental in designing, implementing, and managing IAM solutions that secure our enterprise applications and facilitate the secure, efficient, and seamless integration of identity and access systems in context of our rapid growth through Mergers and Acquisitions. You will ensure robust access controls, streamline user experiences, and maintain operational continuity across our diverse IT landscape. The ideal candidate will have deep technical expertise in modern IAM principles, protocols and products along with strong management and communication skills. **Responsibilities:** + **Application Integration Leadership:** Lead the integration of various enterprise applications (SaaS, on-premise, custom-built) with our core IAM infrastructure, ensuring secure authentication, authorization, and user provisioning/de-provisioning. + **M&A Integration Strategy & Execution:** Lead the planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Solution Design & Implementation:** Design, implement, and maintain IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), Privileged Access Management (PAM), and Role-Based Access Control (RBAC) frameworks. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications:** + **Education:** Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field, or equivalent practical experience. + **Experience:** 5+ years of progressive experience as an IAM Engineer, designing and implementing enterprise scale solutions with significant experience in supporting M&A integration projects preferred. + **Technical Expertise:** + Proficiency in directory services (e.g., Active Directory, Azure AD, LDAP). + Extensive knowledge and experience with authentication standards and technologies such as SSO (SAML, OAuth, OpenID Connect), MFA, and privileged access management (PAM). + Hands-on experience with leading IAM platforms (e.g., Okta, Microsoft Azure AD, CyberArk, ForgeRock, Ping Identity, SailPoint). + Experience with scripting languages (e.g., PowerShell, Python) for automation and integration. + Strong understanding of security principles, risk management, and access control models (e.g., RBAC). + Understanding of DevOps practices. + Familiarity with Zero Trust architecture principles. + Familiarity with AI/ML concepts and their practical application in security and risk management, especially in IAM context. + **M&A Specific Skills:** Proven track record of managing complex integration projects, including assessing existing IAM capabilities, workflow, systems, and processes of acquired entities. Ability to navigate the complexities of integrating diverse identity infrastructures. + Strong communication and interpersonal skills to collaborate effectively with various teams and stakeholders. + Detail-oriented mindset to ensure precise access control configurations and compliance. + Excellent problem-solving and analytical abilities to troubleshoot access issues and design solutions for unique business requirements + Must be a self-starter who takes full ownership of projects from inception to completion , holding oneself accountable for the security and operation integrity of IAM platform. + Ability to manage multiple priorities and meet tight deadlines in a fast-paced M&A environment. + Adaptability to stay ahead of evolving IAM technologies and security threats. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 27d ago
  • Information Systems Security Officer (ISSO)

    Contact Government Services, LLC

    Cyber security analyst job in Austin, TX

    Job DescriptionISSOEmployment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success:- Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. - Maintain responsibility for managing cybersecurity risk from an organizational perspective. - Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.- Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.- Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).- Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes.- Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.- Provide subject matter expertise for cyber security and trusted system technology. - Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.- Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. - Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring.- Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications:- Bachelor's Degree.- A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.- eMASS experience.- Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher.- Strong desktop publishing skills using Microsoft Word and Excel.- Experience with industry writing styles such as grammar, sentence form, and structure.- Ability to multi-task in a deadline-oriented environment. Ideally, you will also have:- CISSP, CASP, or a similar certificate is preferred.- Master's Degree in Cybersecurity or related field.- Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking.- Demonstrated ability to work well independently and as a part of a team.- Excellent work ethic and a high commitment to quality. Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package.Health, Dental, and VisionLife Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation!Explore additional job opportunities with CGS on our Job Board:**************************************** more information about CGS please visit: ************************** or contact:Email: ******************* #CJ We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.
    $72k-100k yearly est. Easy Apply 2d ago
  • Information Systems Security Officer (ISSO)

    Saronic

    Cyber security analyst job in Austin, TX

    Saronic Technologies is a leader in revolutionizing autonomy at sea, dedicated to developing state-of-the-art solutions that enhance maritime operations through autonomous and intelligent platforms. Position OverviewWe are seeking an experienced ISSO to lead the stand-up, accreditation, and continuous monitoring of classified networks in support of U.S. Government customers. The ideal candidate has direct, hands-on experience securing Authorities to Operate (ATO) for SIPRNet (DCSA) and JWICS (Navy/IC) environments, with proven expertise managing ATO lifecycles across the DOW, IC, and specific Navy stakeholders. Experience with CWAN and/or enabling Defense Contractors to build compliant, customer-aligned classified enclaves is preferred.This role reports to the Industrial Security Manager and works closely with Cybersecurity, Information Technology, Business Development, and Growth Teams to deliver accredited classified capabilities on time and within scope.Key Responsibilities Serve as the primary ISSO for SIPRNet (DCSA) and JWICS (Navy/IC) ATO packages, including RMF workflow in eMASS, Xacta, or equivalent. Lead ATO development, submission, assessment, and authorization with DCSA, Navy AO/DAO, and IC CAFs (e.g., DIA, NSA, NRO). SOCOM-Specific Functions Author and maintain USSOCOM 10-702 RMF overlays for SOF-unique systems (e.g., SOFNET, SOF-IA, Mission Command Systems). Manage ATO packages under SOCOM's J6/J39 using eMASS Enterprise and SOCOM's Risk Management Framework Process Guide. Coordinate with TSOC ISSMs and Component Command Validators for deployment of classified SOF enclaves worldwide. Navy-Specific Functions Interface directly with NAVCYBERFOR, FLTCYBERCOM, and SPAWAR/NAVWAR for CANES, ADNS, and ISNS integration into contractor JWICS drops. Execute Navy RMF per NAVSEA 9400 series and SECNAV M-5239.2 for ship-to-shore and afloat classified networks. Manage JWICS ATOs under Navy DAO (OPNAV N2N6), including Type-1 encryption and NSA Commercial Solutions for Classified (CSfC) implementations. SAP/SCI Environment Functions Act as SAP ISSO for Special Access Programs (SAP) under DoD SAPCO, Service SAPCOs, and IC SAPCOs. Participate in the development of SAP Security Plans (SAPSP), Fixed Facility Checklists (FFC), and TEMPEST addendums for SAP facilities. Oversee SAP network carve-outs, air-gapped systems, and bilateral SAP-to-SCI cross-domain transfers. Manage classified network stand-up for Defense Contractor facilities, including: Design and implementation of secure enclaves (SIPR, JWICS, CWAN, SAP) Cross-domain solutions (CDS), VTC, and secure voice Compliance with ICD 503, JSIG, NISPOM, DAAPM, and CNSSI 1253 Oversee continuous monitoring, POA&M management, and annual re-accreditation for CWAN-connected systems and/or SAP collateral networks. Coordinate with Navy SPAWAR, NRO, DISA, SOCOM J6, and IC customers to align technical solutions with mission requirements. Conduct security audits, vulnerability scans (ACAS), STIG compliance, and incident response for classified systems. Mentor junior ISSOs and interface with CPSO/FSO on physical, personnel, and COMSEC requirements. Required Qualifications 5+ years as ISSO in classified DoD/IC environments (SIPR/JWICS and SAP mandatory). Direct experience obtaining and maintaining ATOs with: DCSA for SIPRNet DOW for JWICS CWAN-connected networks USSOCOM or SAP AOs for SOF/SAP systems Proficiency with RMF, eMASS, Xacta 360, SOCOM 10-702 overlays, and SCAP/STIGs. Current DoD 8570 IAT/IAM Level III certification (e.g., CISSP, CISM, GSLC). Active TS/SCI with Full-Scope Poly (or CI Poly with ability to obtain FS). Bachelor's degree in Cybersecurity, IT, or related field (or equivalent experience). Travel: Occasional (10-15%) Preferred Qualifications Prior CWAN and SOCOM SOFNET accreditation and operations experience. Experience with Navy FLTCYBERCOM, SPAWAR, ONR, or SOCOM J39 classified programs. Familiarity with CDS (ISSE Guard, Radiant Mercury), CSfC, and secure VTC (SVTC). SAP ISSM training (e.g., CDSE SAP Security Management) and ICD 705 SCIF accreditation experience. Experience supporting Defense Contractors in building customer-dedicated classified networks (e.g., SCIF-in-SCIF, dedicated JWICS/SAP drops). Physical Demands Prolonged periods of sitting at a desk and working on a computer Occasional standing and walking within the office and production environments Manual dexterity to operate a computer keyboard, mouse, and other office equipment Visual acuity to read screens, documents, and reports Occasional reaching, bending, or stooping Lifting and carrying items up to 20 pounds Benefits Medical Insurance: Comprehensive health insurance plans covering a range of services Dental and Vision Insurance: Coverage for routine dental check-ups, orthodontics, and vision care Saronic pays 100% of the premium for employees and 80% for dependents Time Off: Generous PTO and Holidays Parental Leave: Paid maternity and paternity leave to support new parents Competitive Salary: Industry-standard salaries with opportunities for performance-based bonuses Retirement Plan: 401(k) plan Stock Options: Equity options to give employees a stake in the company's success Life and Disability Insurance: Basic life insurance and short- and long-term disability coverage Additional Perks: Free lunch benefit and unlimited free drinks and snacks in the office This role requires access to export-controlled information or items that require “U.S. Person” status. As defined by U.S. law, individuals who are any one of the following are considered to be a “U.S. Person”: (1) U.S. citizens, (2) legal permanent residents (a.k.a. green card holders), and (3) certain protected classes of asylees and refugees, as defined in 8 U.S.C. 1324b(a)(3) . Saronic does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.
    $72k-100k yearly est. Auto-Apply 43d ago
  • Information System Security Officer #2765

    Genius Road

    Cyber security analyst job in Austin, TX

    Information System Security Officer - Assessor Contract - 12-24 months *must be local to the Austin area and be willing to be ONSITE Daily The ideal candidate will be responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by the information systems to determine the overall effectiveness of the controls. Qualifications/Requirements: At least 5 years of experience in common information security and risk management frameworks Security + certification (at a minimum) is required 3+ years of experience with NIST Compliance and Third Party Risk assessments Strong knowledge of information security practices, procedures, and regulations Previous experience in a government agency environment is highly desirable Ability to work independently with minimal oversight to complete assigned projects General Duties: Assist with implementation and management the Organization's Secure Systems Perform security assessments and reviews of account permissions, computer data access needs, security violations, and programming changes Develop appropriate plans to safeguard computer configuration and data files against accidental or unauthorized modification, destruction, or disclosure and to meet emergency data processing needs Coordinate the implementation of system security plans for internal personnel and outside vendors Coordinate account permissions and data access needs Review security violations and programming changes required Advise management and users regarding security configurations and procedures Participate in the development of information technology disaster recovery and business continuity planning Continuously review and assess technical risks of new and existing applications and systems, including data center physical security and environment Research, evaluate, and recommend systems and procedures for the prevention, detection, containment, and correction of data security breaches Prepare final security assessment reports containing findings May be asked to perform additional duties as required Genius Road, LLC is proud to be a Certified Women's Business Enterprise, an Equal Opportunity Employer and values diversity. All employment is decided on the basis of qualifications, merit and business need.
    $72k-100k yearly est. 60d+ ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Buda, TX?

The average cyber security analyst in Buda, TX earns between $65,000 and $119,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Buda, TX

$88,000
Job type you want
Full Time
Part Time
Internship
Temporary