Cyber security analyst jobs in Longview, TX - 851 jobs
All
Cyber Security Analyst
Network Security Analyst
Information Security Analyst
Security Engineer
Information Security Engineer
Cyber Security Engineer
Securities Analyst
Intrusion Detection Analyst
Staff Cyber Security Engineer
Infovision Inc. 4.4
Cyber security analyst job in Dallas, TX
As a Staff CyberSecurity Engineer, you will collaborate closely with the Engineering Organization, IT, Information Security, Software Engineers, and our DevOps departments.
Your team will ensure our embedded platforms, back-end and front-end services, cloud infrastructure, DevOps pipelines, data pipelines, and software are secured in the most efficient manner.
You will work to develop new systems and procedures to counteract threat vectors that arise within our cloud and embedded environments.
The ideal candidate is passionate about understanding complex architectures they work in and is adept at translating non-functional security requirements to red-team actions.
The ideal candidate is also a meticulous problem solver who can work under pressure when required and remains current with the latest attack trends and technologies.
Preferred Qualifications:
Master's degree in Computer Science or relevant field of study.
Cyber related certifications such as CompTIA CySA+, CISSP, CHFI, OSCP.
Experience in digital forensics.
Working experience within a DevSecOps environment.
Minimum Qualifications
Expertise in secure API integration design and implementation
Expertise in the OWASP top 10 for web applications, and LLMs along with mitigation and remediation techniques
Bachelor's degree in Computer Science, Information Technology, or a related field.
Extensive experience in cybersecurity within software engineering environments.
Experience with a programming language (C/C++, Python, Go, JavaScript / TypeScript, Rust)
Proficiency in cloud security, threat detection, data analysis, and incident response.
Expertise with security tools such as BurpSuite, PyRIT, Garak, MitM, Metasploit, Wireshark, Wiz, Sonarqube
Experience standing up Security tooling to automate security hygiene, analysis, reporting or otherwise host tools or enhance intel capabilities
Strong technical knowledge of microservice architecture, content distribution networks, data lakes, serverless functions, and databases.
Familiarity with various cloud platforms and DevOps tools.
Excellent analytical and problem-solving skills.
Strong communication skills, both written and verbal.
Ability to independently develop and implement security solutions.
Experience in developing and implementing automated security testing functions.
$77k-100k yearly est. 1d ago
Looking for a job?
Let Zippia find it for you.
Security Analyst with Active Directory, SIEM and EDR skills - 100% onsite
Calance 4.3
Cyber security analyst job in Arlington, TX
3 month contract to hire
Rate: $55-60/hr
Salary: $100-120k/yr
The right candidate will address daily tasks and routine processes for IT security. This position will be responsible for
assessing IT security incidents and applying the necessary technical troubleshooting steps to resolve the issue. The
SecurityAnalyst will also be responsible for monitoring suspicious or malicious activity in the company IT infrastructure
and addressing security risk and incidents.
Essential Duties and Responsibilities include the following. Other duties may be assigned.
· Active Directory Management
o Domain controller maintenance and troubleshooting
o ADCS (Active Directory Certificate Services)
· Active Directory Federation Services
o ADFS Server maintenance and troubleshooting
o Work with IT Operations and Development teams with ADFS authentication
· DNS (Domain Name Service)
o Creation and management of DNS records
o Management of F5 DNS VIPs and pools
· Active Directory Sites and Services
o Management of sites and subnets
· Active Directory Domains and Trusts
o Management of domain trust configuration
· Group Policy Management
o Troubleshooting and cleanup of GPOs
· Patching Operations
o Patching research and preparation
§ Research the risk and value of each patch and report the "company" risk rating based on all layers of security in our environment
§ Validate that all applications for IT security are functioning as designed and intended at the conclusion of patching
o SCCM (System Center Configuration Manager)
o Work with the SCCM administrators to address all patching issues and confirm that patching has been configured correctly
· Forensic Operations
o Security Monitoring
§ Monitor security alerts and tools for signs of compromise or malicious behavior
§ Monitoring network alerts and traffic for DDoS attacks
· Forensic Investigation
o Investigate the root cause of compromise incidents or exploited vulnerabilities
o Investigate infrastructure weaknesses and report on malicious activity or potential risk
· Project Operations
o Assist with delegated duties for all security projects
o Partner with other security or IT operations team members for deployments or maintenance
· Conducts all business in a professional and ethical manner to serve customers and increase the
goodwill and profit of the company
· Ability to participate in a weekly call rotation
· IT Operations
o Monitor and assist with any and all IT operational emergencies to keep business applications
operational
· On-Call Responsibilities
o Respond and escalate all IT security incidents as needed
· Mentoring and Training
o .Responsible for the mentoring of Security Administrators
· Ability to travel overnight
Qualifications
Education and/or Experience
· High school diploma or general education degree (GED)
· One to four years' experience in an IT related field
· Knowledge of IT Security Operations and Forensic Operations
· Experience with computer networks
· Experience with project management and delegation
· Business communication and collaboration skills
· Documentation skills
· Ability to work well within a team, and work alone to accomplish tasks independently
· Ability to interpret research into solutions to actual problems
· Customer Service skills
· Ability to apply common sense understanding to carry out instructions furnished in written oral form or via
DRH applications
· Proficiency with MS Office and email
Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure payments network, enabling individuals, businesses, and economies to thrive while driven by a common purpose - to uplift everyone, everywhere by being the best way to pay and be paid.
Make an impact with a purpose-driven industry leader. Join us today and experience Life at Visa.
Job Description
Information security is an integral part of Visa's corporate culture. It is essential to maintain our position as an industry leader in electronic payments, and it is the responsibility of each employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Information security has a significant effect on privacy, consumer confidence, external reputation, and/or the bottom line, and it is a priority on everyone's agenda
The successful incumbent will bepart of Visa's Business to Business Identity & Access Management team, which is part of the larger Cybersecurity organization.TheB2B IAMteam has a Global focus, and is responsive to an evolving threat landscape, regulatory compliance, IT security requirements and technology architecture. The B2B IAM team is responsible for secure access to business portals and associated services.
Essential Functions
Deep understanding of web applications integration for single sign on using ForgeRock
Setting up federation agreements using SAML 2, OpenID and OAuth protocols
Setting up authorization policies and configuring authentication chains in ForgeRock AM
Installation and configuration of ForgeRock AM
Deep understanding of session management across geographically distributed locations
Installation and configuration of ForgeRock Directory Server (DS)
Deep understanding of replication and user directory synchronization
Good knowledge of OpenID connects and OAuth protocols.
Setting up LDAP password policies and ACIs using custom scripts
Building a performance lab and setting up scripts to load test the different access management functions
Building scripts to monitor production traffic patterns and translate the numbers into scripts for performance lab
Familiarity with all different flavors of web servers and app servers including IIS, Apache, MGINX, Apache Tomcat and Node.js
Installation of configuration of ForgeRock agents on web servers and app servers
Demonstrate ability to work in a complex organization to determine business and customer needs, providing the best solution to meet those needs
You will work closely with Operations, database, and middleware engineering teams to maintain high system up time according to agreed SLA
Operate with little supervision and oversight
Able to collaborate effectively with teams spread across different time zones
Serve as the Subject Matter Expert (SME) for the team, acting as the primary point of contact for cross-functional teams and various support groups within Technology's global teams
Take ondecision-makingresponsibilities that directly and significantly impact the productivity of individual support teams and the users they support
Developtechnical designand build documentation for all aspects of the technical infrastructure
Proficiency in Multi-Factor Authentication and its various implementations
This is a hybrid position. Expectation of days in office will be confirmed by your hiring manager.
Qualifications
Basic Qualifications
*8+ years of relevant work experience with a Bachelor's Degree or at least 5 years of experience with an Advanced Degree (e.g. Masters, MBA, JD, MD) or 2 years of work experience with a PhD, OR 11+ years of relevant work experience.
Preferred Qualifications
*9 or more years of relevant work experience with a Bachelor Degree or 7 or more relevant years of experience with an Advanced Degree (e.g. Masters, MBA, JD, MD) or 3 or more years of experience with a PhD
*B.S. degree with 8+ years or M.S. degree with 5+ years of experience in managing global enterprise-wide platform solutions
*Knowledgeable and working experience with Http web servers, Apache, IIS, Tomcat, JWS,
*Knowledgeable and working experience with LDAP technologies
*Knowledgeable and working experience with Linux & Windows operating systems
*Knowledgeable and working experience with application system and performance monitoring software tools
*Able to work with cross-functional teams from different geographic locations globally.
*Understand various development methodology, including waterfall and Agile/Scrum
*Proven track record of executing and driving results in a collaborative and thoughtful manner
*Excellent verbal and written communication skills
*Understands release managements and familiar with tools like Jira
*Familiarity with various industry audit/security standards including PCI-DSS, NIST and FFIEC
*Strong knowledge of web-based 3-tier application and security architecture. *Good knowledge of overall network architecture including firewalls, load balancer and WAF
*Knowledge and working experience of API authentication and authorization
*Understanding of incident, change, and problem management, as well as software release management processes
*Experience with Java and other scripting languages to develop custom IAM solutions
*Familiarity with Cloud-based Identity and Access Management (IAM) solutions
Additional Information
Work Hours: Varies upon the needs of the department.
Travel Requirements: This position requires travel5-10% of the time.
Mental/Physical Requirements: This position will be performed in an office setting. The position will require the incumbent to sit and stand at a desk, communicate in person and by telephone, frequently operate standard office equipment, such as telephones and computers.
Visa is an EEO Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. Visa will also consider for employment qualified applicants with criminal histories in a manner consistent with EEOC guidelines and applicable local law.
Visa will consider for employment qualified applicants with criminal histories in a manner consistent with applicable local law, including the requirements of Article 49 of the San Francisco Police Code.
U.S. APPLICANTS ONLY: The estimated salary range for a new hire into this position is 157,100.00 to 227,900.00 USD per year, which may include potential sales incentive payments (if applicable). Salary may vary depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position may be eligible for bonus and equity. Visa has a comprehensive benefits package for which this position may be eligible that includes Medical, Dental, Vision, 401 (k), FSA/HSA, Life Insurance, Paid Time Off, and Wellness Program.
$86k-112k yearly est. 5d ago
Lead AI Security Engineer
Capital Group 4.4
Cyber security analyst job in San Antonio, TX
"I can be myself at work."
You are more than a job title. We want you to feel comfortable doing great work and bringing your best, authentic self to everything you do. We value your talents, traditions, and uniqueness-and we're committed to fostering a strong sense of belonging in a respectful workplace.
We intentionally seek diverse perspectives, experiences, and backgrounds, investing in a culture designed to celebrate differences. We believe that belonging leads to better outcomes and a stronger community of associates united by our mission. At Capital, we live our core values every day: Integrity, Client Focus, Diverse Perspectives, Long-Term Thinking, and Community.
"I can influence my income."
You want to feel recognized at work. Your performance will be reviewed annually, and your compensation will be designed to motivate and reward the value that you provide. You'll receive a competitive salary, bonuses and benefits. Your company-funded retirement contribution will factor in salary and variable pay, including bonuses.
"I can lead a full life."
You bring unique goals and interests to your job and your life. Whether you're raising a family, you're passionate about where you volunteer, or you want to explore different career paths, we'll give you the resources that can set you up for success.
Enjoy generous time-away and health benefits from day one, with the opportunity for flexible work options
Receive 2-for-1 matching gifts for your charitable contributions and the opportunity to secure annual grants for the organizations you love
Access on-demand professional development resources that allow you to hone existing skills and learn new ones
"I can succeed as a Lead AI Security Engineer at Capital Group"
As aLeadAISecurity Engineer, you willbe responsible forsecuring Capital Group's enterprise AI Platforms.You willhelp enable Capital Group's AIstrategy bybuilding and/orprocuringsolutions toprotecta diverse set of enterprise AI platforms being built and deployed at Capital Group.You'llcollaborate with platformengineering, security engineering, and risk teams toensure their solutions support scalable, secureadoption of AI.
Additionally,you'llbe expected toprovidementoring,advising diverse teams across the organization, andpromoting AI Securityprinciples across Capital Group.
AISecurityProcurementManagements:You willprocureand/or build technical solutionsto reducethe riskof misconfiguration, exploitation, andother security issues formultipleenterprise AI platforms.
Embedding Security in the AIPlatform Ecosystem:Working closely withplatform teams tointegrate securityintoeverycomponentof the AI Platform.
Implementing Security Controls & "Guardrails" for GenAI:Designing, deploying, andoperatingtechnical controls to prevent misuse of AI systems.Guardrails designincludescontent filtering systems, usage policies, and safety checks that mitigate issues like prompt injection attacks, unauthorized data extraction, model bias or hallucinations, and other misuse of generative AIplatforms.
AI Runtime Security:Engineer continually tests and updatestothe guardrails, replacing weaker controls with more robust solutions as threats evolve.
AI Governance:You will work cross functionally with architecture and platform teams tomonitoralignment of solutions to AI Governance processes
Contribute to Standards and Policies:You will providethought leadership for Information Security policies and standards for AIin collaboration with technology risk
AI/Agent SME:Youwill provide AI/Agent subject matterexpertisefor AI Incidentsand Security Reviews, and helpdevelop incident response playbooks for AI-related security incidents
"I am the person Capital Group is looking for."
You have 8+yearsof experience in information security, application security, platform security, or penetration testing,DevSecOps, networksecurityand other security disciplines.
You have experience securing AI platforms, whetherinternal AIplatforms or offerings such as CoPilot Studio, Amazon Bedrock, and/or Azure AI Gateway
Proficient in Programming & ML Tool.Strong Python skillsrequired, with experience in AI/ML frameworks.Abilityto review and write ML code to implement security measures (e.g., model validation, adversarial testing) isdesired.
You have5+ years of relevant professional experience ordemonstrated anequivalent level ofexpertisein security engineering, such as cloud, API, or platform security.
You have3+ years of experience embedded identity, network, and encryption controls into enterprise platforms
Youcaneffectively partner and collaborate with stakeholder teams.
You have effective communication skills andthe abilityto outline security riskstoleadership.
You are familiar with cloud and API security vendors and managed services providers.
Preferred Qualifications:
You have knowledge and experience with technologies including Kubernetes, Containers, CI/CD, and Cloud Service Providers
You are familiar withfunctionand purpose of key AI platform components such as AI gateways (Kong, Databricks Mosaic AI Gateway, custom API orchestration), Model Orchestration (ExamplesLangChain,LlamaIndex, etc.)
You are familiar with key AI regulatory frameworks such as NIST AI RMF, MITRE ATLAS, GDPR, EU AI Act,etc
You have information Security certifications (CISSP, SANS GIAC, CISA, etc.)
"I can apply in less than 4 minutes."
You've reviewed this job posting and you're ready to start the candidate journey with us. Apply now to move to the next step in our recruiting process. If this role isn't what you're looking for, check out our other opportunities and join our talent community.
"I can learn more about Capital Group."
At Capital Group, the success of the people who invest with us depends on the people in whom we invest. That's why we offer a culture, compensation and opportunities that empower our associates to build successful and prosperous careers. Through nine decades, our goal has been to improve people's lives through successful investing. We know that our history is a testament to the strength of the people we hire. More than 9,000 associates in 30+ offices around the world help our clients and each other grow and thrive every day. Find us on LinkedIn, Instagram, YouTube and Glassdoor.
Southern California Base Salary Range: $179,273-$286,837San Antonio Base Salary Range: $147,378-$235,805New York Base Salary Range: $190,040-$304,064
In addition to a highly competitive base salary, per plan guidelines, restrictions and vesting requirements, you also will be eligible for an individual annual performance bonus, plus Capital's annual profitability bonus plus a retirement plan where Capital contributes 15% of your eligible earnings.
You can learn more about our compensation and benefits
here
.
* Temporary positions in the United States are excluded from the above mentioned compensation and benefit plans.
We are an equal opportunity employer, which means we comply with all federal, state and local laws that prohibit discrimination when making all decisions about employment. As equal opportunity employers, our policies prohibit unlawful discrimination on the basis of race, religion, color, national origin, ancestry, sex (including gender and gender identity), pregnancy, childbirth and related medical conditions, age, physical or mental disability, medical condition, genetic information, marital status, sexual orientation, citizenship status, AIDS/HIV status, political activities or affiliations, military or veteran status, status as a victim of domestic violence, assault or stalking or any other characteristic protected by federal, state or local law.
$190k-304.1k yearly 5d ago
System Security Analyst
American National Bank of Texas 3.7
Cyber security analyst job in Plano, TX
A System SecurityAnalyst analyzes and implements system(s) security measures to protect sensitive data and infrastructure.
Implement and maintain security software like firewalls, encryption programs, and intrusion detection systems
Identify vulnerabilities in systems and networks, conduct penetration testing, and recommend mitigation strategies
Work closely with the systems team and Info Sec team to implement and enforce security policies and procedures, ensuring compliance with industry standards
Stay informed about the latest IT security trends and threats, and research new security solutions
Verify the security of third-party vendors and collaboration to meet security requirements
Technical knowledge of enterprise-class technologies such as cloud (AWS and Azure), firewalls, routers, switches, wireless access points, VPNs, and desktop and server operating systems
Thorough understanding of Microsoft's enterprise technology platform, including Azure, Active Directory, SQL, Office 365, and the Windows server and desktop operating systems, patching and vulnerabilities analysis
Hands-on experience with the following technology vendors and products: CyberArk, Okta, CyberReason, Splunk, Vulnerability Scanners
Qualifications:
Bachelor's degree or equivalent with certifications related to Information Security e.g. CISA, CISSP,
5-7 years of relevant experience
Preferred: Technical knowledge of enterprise-class technologies such as cloud (AWS and Azure), firewalls, routers, switches, wireless access points, VPNs, and desktop and server operating systems. Thorough understanding of Microsoft's enterprise technology platform, including Azure, Active Directory, SQL, Office 365, and the Windows server and desktop operating systems patching and vulnerabilities analysis
Skills:
CyberSecurity trends and latest threats and ethical hacker training
Working knowledge of Microsoft Excel and MS Word; basic keyboarding and calculator skills, must be able to do simple math and carry out written instructions
Travel to a variety of locations to perform work and/or attend meetings as required
Work occasionally requires more than 40 hours per week to perform the essential functions of the position
Lifting in an office setting may be required up to 30lbs.
ANBTX strongly encourages candidates that are fluent in English and Spanish to apply. Jobs that specifically require candidates to be bilingual will be posted as a requirement.
Equal Opportunity Employer
This employer is required to notify all applicants of their rights pursuant to federal employment laws. For further information, please review the Know Your Rights notice from the Department of Labor.
$78k-107k yearly est. 5d ago
Information Security Compliance Analyst
Social Solutions Global 4.1
Cyber security analyst job in Austin, TX
US Salary: $76,000 - $100,000
About Us
Bonterra exists to propel every doer of good to their peak impact. We measure that impact against our vision to increase the giving rate as a percentage of GDP from 2% to 3% by 2033. We know that this goal is lofty, but we are confident that the right technology and expertise will strengthen trust in the sector, allowing the social good industry to accelerate growth and reach peak impact. Bonterra's differentiated, end-to-end solutions collectively support a unique network of over 20,000 customers, including over 16,000 nonprofit organizations and over 50 percent of Fortune 100 companies. Learn more at bonterratech.com.
About the Role
The Bonterra Information Security Risk and Compliance department is looking to hire a Compliance Specialist to our team. If you enjoy problem solving, are enthusiastic working in a team format and want to thrive in the ever-changing risk & compliance field while learning new concepts and principles as part of your continuing education, look no further!
Job Responsibilities:
Perform as the primary in the executing our annual Service Organization Controls (SOC) reporting initiatives, which includes several Bonterra products.
Works closely with other members of the Information Security Risk team.
Works closely with control owners across the company and internal and external auditors to ensure requests are completed in a timely manner as part of the overall project management process.
Performs technical risk assessments of third party suppliers' security and privacy controls.
Maintains register of relevant suppliers/vendors, controls, and risks for ongoing vendor risk management activities.
Will be responsible the play book for reporting of high risk events that involve compliance, risk and information security.
Assists in maintaining our overall security awareness, role based security trainings and phishing simulation programs across the enterprise.
Assists in conducting user activity audits where required.
Requirements
6+ years' experience performing risk and compliance activities or open to less with a relevant degree
Project management experience.
Experience managing multiple priorities independently and in a team environment to achieve goals.
Excellent organizational, planning and time management skills.
Excellent research and analytical skills.
Excellent verbal and written communication skills.
Ability to exercise good judgement and tact in dealing with Bonterra senior management.
Proficient with technology and ability to learn our software systems, including GRC, ticketing and project management software and workflows.
Proven track record of proactively identifying needs and implementing solutions.
Information systems security professional certifications preferred (CRISC, CISA, CISSP, CISM, GSEC, GCFA, GCTI, CCSP, or other relevant Information Security certifications).
At Bonterra, we're building AI-powered tools to solve real human challenges-and we want teammates who share that enthusiasm.We value people who will champion AI and bring diverse perspectives from different industries, backgrounds, and cultures. Together, we create AI that breaks down barriers, empowers communities, and delivers better outcomes.
At this time, we are unable to consider candidates who require current or future sponsorship for employment authorization.
____________________________________________________________________________________
Our Culture
At Bonterra, we're innovating with a higher purpose: to increase giving to 3% of US GDP by 2033, creating $573 billion more in global impact every year. At Bonterra, we foster an inclusive, equitable culture where every team member belongs and contributes to meaningful impact. Read more about our values and culture here.
Compensation & Benefits
We offer a comprehensive benefits package that supports your health, well-being and growth - explore full details here.
Compensation and benefits for this role apply to full-time employees in the United States and may vary based on local standards, laws and norms. Pay is determined by location, skills, experience, and education, and is one part of Bonterra's total rewards package, which may also include bonuses, incentives, equity, and a comprehensive benefits program.
____________________________________________________________________________________
Equal Opportunity & Accommodations
At Bonterra, we are proud to be an Equal Opportunity Employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. We provide equal employment opportunities without regard to race, color, religion, sex (including pregnancy, sexual orientation, or gender identity), national origin, age, disability, veteran status, or any other characteristic protected by law.
If you require a reasonable accommodation during the application process, please submit a request.
$76k-100k yearly 5d ago
Information Security Engineer
Aarete 4.1
Cyber security analyst job in Dallas, TX
AArete is one-of-a-kind when it comes to consulting firm culture.
We're a global, innovative management and technology consulting firm, with offices in the U.S., India, and the U.K. Our name comes from the Greek word for excellence: "Arete." And excellence is exactly what we strive for.
Our success starts with enriching and empowering our people. From robust career development planning to competitive life and wellness benefits, AArete's "Culture of Care" takes a holistic approach to the employee experience.
AAretians (our team members) are leaders at every level. You are encouraged to unlock your full potential by directly contributing to our mission and prioritizing space for personal development and fulfillment.
The Role
AArete is looking for an Information Security Engineer. You are highly technical with an entrepreneurial spirit and commitment to excellence. You thrive in a team environment and have the ability to flip tasks and priorities midstream because you love an exciting challenge. The bar is set high at AArete. There is a lot to do around here, and you love getting the job done right.
At AArete, we are dedicated to delivering the best experience to our clients every day. We are fresh, passionate, full of energy, and love what we do-providing non-labor cost reduction solutions and impressing our clients with impeccable service.
Work You'll Do
Manage and optimize security technologies, including endpoint protection tools, email security tools, vulnerability scanners, and Siems
Provide support, administration, and maintenance necessary to ensure effective and efficient information technology system performance and security
Identify, analyze, and mitigate threats to internal information technology systems or networks
Maintain baseline system security according to organizational policies
Manage accounts, network rights, and access to systems and equipment
Design access control lists to ensure compatibility with organizational standards, business rules, and needs
Provide ongoing optimization and problem-solving
Analyze data sources to provide actionable recommendations
Assess the validity of source data and subsequent findings
Present technical information to technical and non-technical audiences
Present data in creative formats
Provide actionable recommendations to stakeholders based on data analysis and findings
Oversee installation, implementation, configuration, and support of system components
Answer requests for information
Conduct in-depth research and analysis
Provide input and assist in the development of plans and guidance
Maintain infrastructure within a cloud environment
Other duties as assigned
Requirements
2+ years of experience working in an information security role
Experience with tools such as Sentinel One, Microsoft Defender, Mimecast, Rapid7 IDR, AWS Native Security Services, Microsoft Purview, Microsoft Intune, vRx (Vicarius) or similar
Direct client interaction, including possible travel to client location
Applicants must be based in Chicago, IL, and flexible to work from our Chicago office as needed
Must be legally authorized to work in the United States without the need for employer sponsorship
Preferred Requirements
Technology-focused degree
Professional certifications such as GSEC, SSCP, Security+, SC-200, SC-400 or others
Compensation & Benefits
Flexible PTO, monthly half-day refuels, volunteer time off, 10 paid holidays
Own Your Day flexible work policy
Competitive majority employer-paid benefits: Medical, Dental, Vision, 401K Match
Generous paid parental leave options
Employer paid Life Insurance, STD, LTD
Charitable contribution matching program
New client commission opportunities and referral bonus program
Bike share discount program
The estimated base salary range for this position is $72,000 - $92,000. In addition to this base salary, individuals may be eligible for an annual discretionary bonus. This range is a part of a competitive, total compensation package together with our majority employer-paid benefits and incentive pay for eligible roles. Please note that this range is a guideline and individual total compensation may vary due to numerous factors including but not limited to experience level, certifications, and other relevant business considerations.
AArete will accept applications until the position is filled. The job posting will be removed once the role is no longer available.
We put humans at the center of our work
We're a global management and technology consulting firm specializing in strategic profitability improvement, digital transformation, and strategy & change for clients. Our cross-industry solutions are powered by a digital-first mindset, market intelligence, and data-driven approach to deliver purposeful change, actionable insights, and guaranteed results.
But what sets us apart is our people. We are guided by our deeply embedded guiding principles: Excellence, Passion, Loyalty to Clients, Stewardship, Family, Community, Sustainability, and Inclusion.
And we've been recognized as a top firm to work for by companies like Forbes, Top Workplaces Chicago Tribune, and Consulting Magazine.
We've earned a Great Place to Work Certification and been named a World's Best Management Consulting Firm by Forbes, Vault's Top 50 Firms to Work For, Crain's Chicago Business Fast 50, Inc 5000's Fastest Growing Firms, and Consulting Magazine's Fastest Growing Firms.
Learn more about our award-winning culture
We are an Equal Employment Opportunity Employer
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
#LI-DNI
$72k-92k yearly 4d ago
Security Engineer II
Procore 4.5
Cyber security analyst job in Austin, TX
We're looking for a Security Engineer II to join Procore's Security Engineering team. In this role, you'll be a key contributor, focused on building, implementing, and operating the foundational security controls that protect our platform, data, and users. Your primary goal is to help build and maintain a secure, scalable, and resilient cloud product and infrastructure.
As a Security Engineer II, you'll work with Engineering, IT, Security Operations, and GRC to apply security principles to our systems. Use your experience in cloud security, automation, and core security principles to implement and operate automated security controls across our SaaS ecosystem. This is a fantastic opportunity to grow your skills and make a real impact on protecting the data of millions of users-Apply today.
This position reports into the Senior Director, Security Engineering and will be based in our Austin, TX office. We're looking for someone to join us immediately.
What you'll do:
Configure and support IAM guardrails for cloud (AWS/GCP/Azure) and corporate (Okta) environments.
Implement and support automated pipelines for asset inventory and Software Bill of Materials (SBOM) generation.
Support the implementation of data protection tools and processes, including key management and encryption.
Implement secure configurations for our containerized (Kubernetes, EKS) and IaC (Terraform) workflows under the guidance of senior engineers.
Collaborate with Product & Technology teams to test and document resilience patterns.
Assist GRC and Internal Audit teams by gathering data and providing context on security controls.
Operate and triage alerts from security tools and platforms, and help drive remediation.
Participate in the evaluation of new security technologies and tools.
Provide on-call support on a rotational basis.
What we're looking for:
Bachelor's degree in Computer Science or equivalent practical experience.
2+ years of experience in a hands-on technical security or IT/ops role with a security focus.
Solid understanding of core security domains such as IAM, network security, and infrastructure security.
Hands-on experience with at least one major cloud provider (AWS preferred).
Hands-on experience identifying and exploiting common web/API vulnerabilities (e.g., Burp Suite usage) and secure API design.
Proficiency in scripting to automate simple security tasks or checks.
Familiarity with identity and access management platforms platforms (IdP, IGA, PAM), joiner-mover-leaver (JML) mechanisms, and concepts (SAML, OAuth 2.0, OIDC, SCIM).
Experience with, or a strong desire to learn, IaC (Terraform) and container orchestration (Kubernetes).
Understanding of data protection principles, including encryption and key management.
A passion for automation and experience with scripting languages (Python, Go, or similar).
Good communication skills and a collaborative, team-oriented attitude.
Additional Information
Base Pay Range:
113,040.00 - 155,430.00 USD Annual
This role may also eligible for Equity Compensation. Procore is committed to offering competitive, fair, and commensurate compensation, and has provided an estimated pay range for this role. Actual compensation will be based on a candidate's job-related skills, experience, education or training, and location.
This position requires access to technology, software, and data that is controlled or restricted under U.S. law, regulation, executive order, or government contract.
For Los Angeles County (unincorporated) Candidates:
Procore will consider for employment all qualified applicants, including those with arrest or conviction records, in accordance with the requirements of applicable federal, state, and local laws, including the City of Los Angeles' Fair Chance Initiative for Hiring Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act.
A criminal history may have a direct, adverse, and negative relationship on the following job duties, potentially resulting in the withdrawal of the conditional offer of employment: 1. appropriately managing, accessing, and handling confidential information including proprietary and trade secret information, as well as accessing Procore's information technology systems and platforms; 2. interacting with and occasionally having unsupervised contact with internal/external customers, stakeholders, and/or colleagues; and 3. exercising sound judgment.
$89k-113k yearly est. 3d ago
Prisma Cloud Security Engineer
Teksystems 4.4
Cyber security analyst job in Irving, TX
We are seeking an experienced *Sr Security Engineer* to join our Cloud Workload Lifecycle Security (CWLS) team. This role focuses on engineering, automation, and support for *Palo Alto Networks Prisma Cloud Enterprise (PCE)*, with an emphasis on container security and Cloud Workload Protection (CWP) modules. You'll be part of a fast-paced team enabling secure cloud adoption across multiple platforms.
*Key Responsibilities:*
* Engineer and support Prisma Cloud Enterprise (PCE) solutions, ensuring effective delivery of product roadmap.
* Design and develop automation for PCE engineering and support processes.
* Deploy and maintain Prisma Defender agents at scale on Kubernetes platforms (public & private cloud).
* Perform upgrades, maintenance, and configuration management on PCE consoles.
* Troubleshoot incidents and resolve issues with SaaS and deployed Defender agents.
* Collaborate with partner teams to address vulnerabilities and compliance issues.
* Document designs and processes using tools like Confluence and Visio.
*Required Skills:*
* 4+ years of Information Security Engineering experience.
* 2+ years of Prisma Cloud Enterprise experience (engineering support, admin, automation).
* 1+ years deploying Prisma Defender agents on Kubernetes platforms.
* 4+ years with GitHub/Bitbucket or similar version control systems.
* 1+ years with AI/ML or GenAI tools (e.g., CoPilot, Azure AI, Google Vertex AI).
* Strong Python skills (NumPy, Pandas, FastAPI) and experience with RESTful APIs.
* 2+ years working with container orchestration (Kubernetes preferred).
* Experience with at least two major cloud providers (AWS, Azure, GCP).
* CI/CD security experience (Harness, Jenkins, GitHub Actions).
* Intermediate to advanced cloud security knowledge.
*Nice to Have:*
* CISSP or cloud certifications.
* Splunk Cloud experience.
* Familiarity with security frameworks (CIS, NIST, CSA, FedRAMP).
* Linux experience and SQL knowledge.
*Job Type & Location*
This is a Contract position based out of Irving, TX.
*Pay and Benefits*The pay range for this position is $65.00 - $70.00/hr.
Eligibility requirements apply to some benefits and may depend on your job
classification and length of employment. Benefits are subject to change and may be
subject to specific elections, plan, or program terms. If eligible, the benefits
available for this temporary role may include the following:
* Medical, dental & vision
* Critical Illness, Accident, and Hospital
* 401(k) Retirement Plan - Pre-tax and Roth post-tax contributions available
* Life Insurance (Voluntary Life & AD&D for the employee and dependents)
* Short and long-term disability
* Health Spending Account (HSA)
* Transportation benefits
* Employee Assistance Program
* Time Off/Leave (PTO, Vacation or Sick Leave)
*Workplace Type*This is a hybrid position in Irving,TX.
*Application Deadline*This position is anticipated to close on Jan 22, 2026.
h4>About TEKsystems:
We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company.
The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
About TEKsystems and TEKsystems Global Services
We're a leading provider of business and technology services. We accelerate business transformation for our customers. Our expertise in strategy, design, execution and operations unlocks business value through a range of solutions. We're a team of 80,000 strong, working with over 6,000 customers, including 80% of the Fortune 500 across North America, Europe and Asia, who partner with us for our scale, full-stack capabilities and speed. We're strategic thinkers, hands-on collaborators, helping customers capitalize on change and master the momentum of technology. We're building tomorrow by delivering business outcomes and making positive impacts in our global communities. TEKsystems and TEKsystems Global Services are Allegis Group companies. Learn more at TEKsystems.com.
The company is an equal opportunity employer and will consider all applications without regard to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
$65-70 hourly 2d ago
Cybersecurity Endpoint Security Engineer
Compqsoft 4.0
Cyber security analyst job in New Orleans, LA
Apply Description
Title: Cybersecurity Endpoint Security Engineer
Clearance: Active Secret or Higher
Duration: Long Term
Certification: IAT LEVEL 2
Requirements
We're seeking an experienced Cybersecurity Endpoint Security Engineer to join our cybersecurity team. This role is critical in protecting and defending enterprise endpoints across Windows, Linux, and cloud-based environments within a DoD cybersecurity framework. The right candidate brings at least 5 years of hands-on experience in endpoint security and a strong working knowledge of Zero Trust principles.
What You'll Do
Manage, deploy, and optimize endpoint security solutions across Linux, Microsoft Windows, and cloud environments.
Operate, tune, and troubleshoot Microsoft Defender for Endpoint (MDE), Trellix suite (ePO, ENS, DLP, etc.).
Operate, tune and troubleshoot ForeScout.
Provide technical expertise with Host-Based Security System (HBSS), Endpoint Protection Platforms (EPP), and Assured Compliance Assessment Solution (ACAS).
Support endpoint monitoring, detection, and response activities in compliance with DoD cybersecurity directives.
Apply and integrate Zero Trust security models across endpoint and cloud-based architectures.
Perform vulnerability scans, analyze results, and drive remediation actions with system owners.
Collaborate with SOC, compliance, cloud, and system engineering teams to ensure secure configurations and continuous monitoring.
Document processes, develop playbooks, and share expertise across the cybersecurity team.
What We're Looking For
Minimum 5 years of experience in Cybersecurity endpoint protection roles.
High proficiency in both Linux OS and Microsoft Windows administration.
Strong experience with endpoint security platforms and DoD cybersecurity requirements.
Demonstrated experience working in cloud-based environments (AWS or similar).
Familiarity with HBSS, EPP, ACAS, and other endpoint security tools in the federal/DoD ecosystem.
Hands-on experience with MDE, Trellix ePO/ENS/DLP, and ForeScout.
Strong knowledge and practical application of Zero Trust principles.
Ability to troubleshoot complex endpoint and cloud endpoint issues, providing root cause analysis.
Ability to script in one or more of the following languages: Poweshell, Python, Bash, or others.
Strong communication skills to work across technical and non-technical teams.
Preferred Qualifications
DoD 8570 IAT II/III certification (e.g., Security+, CySA+, CISSP, CASP+).
Secret Clearance
BS Degree in a technical field, additional years of experience may be considered in lieu of degree
Previous experience supporting DoD cybersecurity programs.
Familiarity with compliance frameworks such as STIGs, RMF, and advanced Zero Trust adoption roadmaps.
$77k-103k yearly est. 2d ago
Intrusion Analyst 3
Gormat
Cyber security analyst job in San Antonio, TX
Job Description
Gormat is looking for an Intrusion Analyst to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. You will analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. You will categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). You will also develop and implement mitigation strategies. The ideal candidate will have a network and/or host-based focus.
The Intrusion Analyst shall possess the following capabilities:
Relevant experience must be in malware analysis
Programming experience in C, C#, C++, Java, Perl, or Python is preferred.
CISSP, GIAC GREM or CREA Certification is preferred for level 1.
Supporting CSD; deep understanding of cyber threat intelligence, preferably against hard targets like state-sponsored APTs. Strong skills using customer toolset and depth of experience leveraging the sigint system for technical data.
Qualifications:
Level 1:
Bachelor's Degree with 2 years of relevant experience.
Associates degree with 4 years of relevant experience.
Level 2:
Master's Degree with 3 years of relevant experience.
Bachelor's Degree with 5 years of relevant experience.
Associates degree with 7 years of relevant experience.
Level 3:
Doctoral degree plus 4 years of relevant experience
Master's degree with 6 years of relevant experience
Bachelor's Degree with 8 years of relevant experience
Associates degree with 10 years of relevant experience
Level 4:
Doctoral degree plus 7 years of relevant experience
Master's degree with 9 years of relevant experience
Bachelor's Degree with 11 years of relevant experience
Associates degree with 13 years of relevant experience
All Levels:
Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university.
Certifications Required:
CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required for Level 2 and 3
TS/SCI with polygraph is required.
Job Posted by ApplicantPro
$69k-99k yearly est. 31d ago
Cyber Security Analyst II - Alamo Regional Security Operations Center (ARSOC)
City of San Antonio 4.4
Cyber security analyst job in San Antonio, TX
The City of San Antonio's mission is to deliver quality City services and commit to achieve San Antonio's vision of prosperity for our diverse, vibrant, and historic community. Our approximately 12,000 employees are critical in the delivery of quality services to the residents of the City of San Antonio. The commitment our employees demonstrate to their jobs and to the advancement of the City's goals is the key to our success in mission accomplishment.
The City of San Antonio has identified four core values - Teamwork, Professionalism, Integrity, and Innovation - to efficiently and effectively inspire, motivate, lead, develop and empower employees in order to serve the public economically, ethically, equitably, and continuously improve and promote the high performance of government.
To ensure commitment to these values and to further integrate them with our organizational mission and vision, it is imperative that we seek these behaviors in the people we hire.
Job Description
Under general direction, is responsible for leading the analysis and development of system security integration, testing, operations, and maintenance. Exercises functional supervision over assigned staff.
Work Location
Alamo Regional Security Operations Center (ARSOC) - 638 Davy Crockett, San Antonio, TX 78226
Work Schedule
7:45 a.m. - 4:30 p.m., Monday - Friday; includes shift work based on the business needs of the department
Essential Job Functions
Leads analysis and development of the integration, testing, operations, and maintenance of system security.
Leads assessments of systems and networks and identifies deviations.
Maintains access control and collection gaps.
Leads evaluations and analysis of IT projects, programs, and environments to determine compliance with published standards.
Prepares and executes system tests to evaluate optimization.
Forms, executes, and leads threat-hunting teams in response to cybersecurity events or an incident response.
Executes and manages a Security Awareness Training Program and provides data for reports.
Leads security "tiger team" in the prosecution of vectors, hackers, and various threats.
Assist superiors in the production of the Alamo Region Security Operation Center products.
Performs related duties and fulfills responsibilities as required.
Qualifications
Bachelor's degree from an accredited college or university.
Four (4) years of relevant technical, cybersecurity, and business work experience.
CompTIA Security+.
GIAC: GPEN or GWAPT.
Applicants for this position must pass a Criminal Justice Information Systems (CJIS) fingerprint-based background check and maintain CJIS eligibility. Due to CJIS requirements related to system access, the following will result in being disqualified for this position: Felony Convictions, Felony Deferred Adjudication, Class A & B Misdemeanor Deferred Adjudication, Class B Misdemeanor Convictions, an Open Arrest for Any Criminal Offense (Felony or Misdemeanor), and Family Violence Convictions.
Preferred Qualifications
Knowledge of CJIS, PCI and HIPAA GRC, SOC Operations.
Experience leading agile efforts.
Experience in coaching and mentoring team members.
Scrum Master, Agile Certifications.
Additional Information
For more information and to submit your application, visit the City of San Antonio's website at: ********************************************************************************
$59k-76k yearly est. 5h ago
Network Security Analyst III
Stratacuity
Cyber security analyst job in Austin, TX
If you are interested in applying for this role, please email your resume to Maddie Watt at [email protected] Job Title: Network SecurityAnalyst III Client Type: Government - Transportation and Infrastructure Contract Length: 12 months - potential to extend or convert
Location: Austin, TX - On-site 4x per week
Rate: up to $100/hr.
Location notes: Candidates must reside in Texas. Preference for Austin-based candidates, but exceptional candidates elsewhere in Texas will be considered.
About the Role
Our client is looking for a seasoned Network SecurityAnalyst 3 to join their cybersecurity team. This role focuses on supervising and managing the Cybersecurity Operations Tools Team, ensuring the resilience and administration of critical security tools, and supporting incident response activities. You'll work under minimal supervision with significant latitude for independent judgment.
What You'll Do
* Oversee and assist in managing the Cybersecurity Operations Tools Team (8 contractors).
* Administer and maintain cybersecurity tools to ensure operational resilience.
* Provide real-time data, metrics, and incident input for CSOC monitoring and response.
* Support daily operations and incident response activities.
* Deliver tooling input for monthly and annual reporting.
* Recommend improvements for operational resilience and cybersecurity maturity.
* Plan and manage deployment and operation of security toolsets.
* Assist in managing ongoing cybersecurity programs (e.g., tabletop exercises).
Areas of Service Include:
* Custom Managed Scanning Services
* Custom Managed Endpoint Protection
* Managed CISCO Secure Network Analytics Service
* SIEM Administration
Required Qualifications
* 8+ years technical team management experience.
* 8+ years deploying and configuring network security monitoring and incident response tools (EDR, Scanners, SIEM, NetFlow, etc.).
* 8+ years administering network security monitoring and incident response tools.
* 8+ years' experience in intrusion detection and incident response activities.
* Strong professional communication and reporting skills.
* Experience with Wiz cloud management (required).
Preferred Qualifications
* 8+ years' experience with CISCO security suite of tools.
* 8+ years' experience with Microsoft EDR tools.
* 8+ years' experience with Microsoft Sentinel.
* 8+ years' experience with Tenable suite of tools.
EEO Employer
Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at [email protected] or ************.
Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico. Apex uses a virtual recruiter as part of the application process. Click here for more details.
Apex Benefits Overview: Apex offers a range of supplemental benefits, including medical, dental, vision, life, disability, and other insurance plans that offer an optional layer of financial protection. We offer an ESPP (employee stock purchase program) and a 401K program which allows you to contribute typically within 30 days of starting, with a company match after 12 months of tenure. Apex also offers a HSA (Health Savings Account on the HDHP plan), a SupportLinc Employee Assistance Program (EAP) with up to 8 free counseling sessions, a corporate discount savings program and other discounts. In terms of professional development, Apex hosts an on-demand training program, provides access to certification prep and a library of technical and leadership courses/books/seminars once you have 6+ months of tenure, and certification discounts and other perks to associations that include CompTIA and IIBA. Apex has a dedicated customer service team for our Consultants that can address questions around benefits and other resources, as well as a certified Career Coach. You can access a full list of our benefits, programs, support teams and resources within our 'Welcome Packet' as well, which an Apex team member can provide.
Employee Type:
Contract
Location:
Austin, TX, US
Job Type:
Date Posted:
December 17, 2025
Similar Jobs
* Network Security Engineer
* Network Security Engineer
* IT Security Specialist III
* IT Business Analyst III
* Network Operations Analyst
$67k-91k yearly est. 1d ago
Network Security Analyst
Techtalenthunt
Cyber security analyst job in Austin, TX
Requirement details: Internal job ID:TWK_2002 Network SecurityAnalyst State of TexasAustin, TX 78701 NOTE: Cybersecurity staff are currently primarily working remotely within the Texas state
EXP:10+ years Public Sector (State / Federal / Local Govt.) Client Experience Preferred Local to Texas profiles only.
Preferred Certifications: Certification as a Certified Ethical Hacker (CEH), SANS GIAC Certification, Security+, Certified Cloud Security Professional (CCSP), EC-Council Certified Incident Handler (ECIH), Certified Information Security Manager (CISM), Certified Information System Security Professional (CISSP), or comparative cybersecurity professional certification.
Job Description:
This position requires the ability to perform moderately complex (journey-level) cybersecurity analysis work, essential for TDLR to fulfill its mission of service to the citizens of Texas. Work involves protecting cybersecurity assets and delivering cybersecurity incident detection, incident response, threat assessment, cyber intelligence, software security, and vulnerability assessment services.
This position also requires analysis of cybersecurity threat indicators and their behaviors, and research and implement new security risk and threat mitigation strategies, tools, techniques, and solutions for the prevention, detection, containment, and correction of data security breaches; monitoring agency systems, reporting anomalous activity or malicious traffic, and perform cybersecurity incident detection, analysis, and prevention; assist in administration of security tools; and assisting in conducting vulnerability scans of networks and applications to assess effectiveness and identify weaknesses; assist in identifying and evaluating new cybersecurity technologies to identify and remediate vulnerabilities; and providing input on improving network, server, workstation and application security
SKILLS AND QUALIFICATIONS
Years Required Experience
2 Required Information security analysis work or related IT security work
4 Preferred Graduation from an accredited four-year college or university with major coursework in information technology security, information assurance, computer information systems, computer science, management information systems, or a related field is generally
2 Preferred with a cybersecurity architecture and data flow documentation
2 Preferred with a Vulnerability Management programs
2 Preferred doing web application security scans/assessments
2 Preferred with custom dashboards and/or configurations of SIEM tools
2 Preferred With patching Windows based computers, using WSUS, SCCM or other tools/patch management programs
$67k-91k yearly est. 60d+ ago
Network Security Analyst
Cymertek
Cyber security analyst job in San Antonio, TX
Network SecurityAnalystLOCATIONSan Antonio, TX 78208CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network SecurityAnalyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies.
*** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. ***
SIMILAR CAREER TITLESCybersecurity Analyst, Information SecurityAnalyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure SecurityAnalyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES
Monitor network traffic for anomalies
Investigate and resolve security incidents
Maintain and update security systems
Generate and analyze security reports
Assist in developing incident response plans
Ensure adherence to security policies
REQUIRED SKILLS
Proficiency in monitoring tools like IDS/IPS
Strong analytical and problem-solving skills
Understanding of network protocols (TCP/IP, DNS)
Knowledge of malware analysis tools
Ability to interpret security logs
Familiarity with vulnerability scanning tools
DESIRED SKILLS
Experience with advanced threat detection
Knowledge of forensics methodologies
Understanding of regulatory frameworks (e.g., GDPR, HIPAA)
Experience with SOC workflows
Familiarity with automation and scripting
Knowledge of threat intelligence platforms
PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE
Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development.
At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day.
We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave.
Ready to make your next move the best one? Join us and experience the difference.
BENEFITS
Excellent Salaries
Flexible Work Schedule
Cafeteria Style Benefits
10% - 401k Matching (Vested Immediately)
Additional 401k Profit Sharing
30 days Paid Leave/Holiday (No Use or Lose!)
The day off for your birthday
Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus)
HSA/FSA
AFLAC
Long Term/Short Term Disability - 100% employee coverage. No cost to you.
Life Insurance - 100% employee coverage. No cost to you.
Additional Discretionary Life Insurance
Paid Training
No long, wordy reviews with tons of paperwork!!!
Referral bonus program with recurring annual payments
HOW TO APPLY
Email us at ***************** or apply today: ****************
Want to see what our employees think? Click here .
EQUAL OPPORTUNITY EMPLOYER STATEMENT
Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
$67k-91k yearly est. Easy Apply 60d+ ago
Network/Security Operations Center Analyst (16968)
Pantex Plant
Cyber security analyst job in Amarillo, TX
Job Title: Network/Security Operations Center Analyst Career Level From: Associate Career Level To: Senior Associate Job Specialty: Network Administration What You'll Do will be located at Pantex
Using a mixture of new graduates and seasoned professionals to form an amazing team, the Network Operations Center / Security Operations Center (NOC/SOC) serves as the first line of defense against network disruptions and cybersecurity threats. We serve a critical function in the organization to identify, investigate and resolve issues while minimizing the business impact. We are looking for a positive attitude, esprit de corps, and skills to join our team.
Due to the sensitive nature of this position, NOC/SOC Analysts must work in an office environment 100% of the time. This job is located at the Pantex plant near Amarillo, Texas.
Job Specific Responsibilities:
NOC / SOC Analysts are hard charging, analytical thinkers who enjoy solving problems. We thrive in a high-pressure environment with shifting priorities. NOC / SOC Analysts are able to assess a situation, determine tactical steps forward, and can implement a strategic plan. We support multiple technical teams in a 24 x 7 x 365 operational environment with high uptime requirements. In addition to these general skills and personality traits.
Preferred candidates will demonstrate most of the skills listed below.
* Interact positively with peers, other departments, internal / external customers, and vendors to identify operational issues
* Prolonged or irregular hours required - 12 hour rotating shifts (compensated by shift differential pay)
* On-site requirement to support the network and cyber infrastructure
* Collecting and reviewing performance reports for various systems, and reporting trends in performance to senior technical personnel to help them predict future issues or outages
* Strong ability to diagnose server or network alerts, events or issues
* General understanding of Transmission Control Protocol (TCP)/Internet Protocol (IP) Networking and Server infrastructure
* Understanding of common information architecture frameworks
* General understanding and/or experience with Information Security and Incident Response
* Understanding of Disaster Recovery plans and related technologies
* General understanding of common firewalls
* Excellent time management and organizational skills, and ability to handle multiple concurrent tasks and projects with minimal supervision
* Good oral and written communication skills, and ability to address conflict with others constructively
* Cross-team coordination and collaboration
What You Can Expect
* Meaningful work and unique opportunities to support missions vital to national and global security
* Top-notch, dedicated colleagues
* Generous pay and benefits with a stable organization
* Career advancement and professional development programs
* Work-life balance fostered through flexible work options and wellness initiatives
Minimum Job Requirements
* Bachelor's degree in engineering/science/information technology discipline.
* OR Applicants without a bachelor's degree may be considered based on a combination of at least 8 years of completed education and/or relevant experience.
Preferred Job Requirements
* Preferred candidates will have a Bachelor's degree in Computer Information Systems or related technical or engineering/science field
* Prior helpdesk and/or field support experience
* Prior NOC / SOC experience
* Security Incident and Event Management (SIEM)
* Common Intrusion Detection/Prevention Systems(IDS/IPS) (Snort, Cisco, Fortigate, Firepower)
* Experience with Disaster Recovery plans and related technologies
* Server hardware experience (e.g. Cisco UCS (Unified Computing System), and HP blade systems)
* Server Administration experience with Linux and/or Windows
* Prior Server / Network Administration experience
* Experience working in a large, geographically distributed environments
* Experience with SolarWinds, System Center Operations Manager, or other monitoring tools
* Operational analysis and development skills, such as scripting, to deploy DevOps solutions
* Knowledge of packet analysis and packet capture tools
* Working knowledge of large network and server infrastructures
* Preferred certifications: Network+ and/or Security+, SPLUNK
Why Pantex?
You get #morethanajob. We encourage employees to achieve a healthy personal balance among home, work and the community. One of the ways we embrace work-life balance is by offering flexible work arrangements that provide alternatives to the traditional workweek, while still meeting business needs. Top talent and personal commitment mean more to our success than any other factors, so we reward our people with the kinds of benefits that make a positive difference in the quality of their lives. Benefits such as: medical plan, prescription drug plan, vision plan, dental plan, employer matched 401(k) savings plan, disability coverage, education reimbursement and many more. Want to stay healthy and fit but hate the cost of a gym membership? Take advantage of one of our onsite workout facilities and eat healthy in our onsite cafeterias. Much more than a workplace, at Pantex, you can build a career that lasts a lifetime.
Notes
The minimum education and experience for the lowest career level in the job posting range are listed under Minimum Job Requirements. Successful candidates hired into a higher career level than the minimum in the range must meet the requirements listed in the job leveling charts for the career level into which they are being hired.
If a range of Career Levels is posted, i.e., Senior Associate to Senior Specialist, internal applicants already in one of the Career Levels would come across at their current Career Level. Internal applicants currently in a lower level Career Level would move to the lowest posted Career Level.
Requires a Q clearance; however all qualified candidates will be considered regardless of their current clearance status. The ability to obtain and maintain a Department of Energy Q clearance is required.
Position may require entry into Materials Access Areas (MAA) and participation in the Human Reliability Program (HRP). If HRP is required, candidate must complete a counterintelligence-scope polygraph, pursuant to 10CFR 709. Medical requirements may apply.
Pantex is a drug-free workplace. Candidates accepting a job offer will be required to pass a pre-placement physical, drug screening and background investigation. As an employee, you may be required to receive and maintain a security clearance from the United States Department of Energy in order to meet eligibility requirements for access to sensitive information or matter. U.S. citizenship is a requirement for security clearance applicants. All employees are subject to being randomly selected for drug testing without advance notification.
Pantex is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, sex, age, religion, national origin, ancestry, genetic information, disability or veteran status.
$66k-89k yearly est. 2d ago
Network Security Analyst with CCIE and Juniper (L2 Support)
Tekskills 4.2
Cyber security analyst job in Spring, TX
Work authorisation Needed : US Citizens and Greencard Contract duration (in months)* 6+ Months Implementation Partner: Infosys Provide highly available network based security services to match business needs. In-depth operational experience providing authentication, authorization, and accounting (AAA) services and automated mac authentication bypass functionality are the key components for this role. The candidate will utilize strong communication skills as well as enterprise level understanding of network and security technologies to deliver solutions that are both technically sound and supportable.
Responsibilities
- Provide Level 2 support consistent with Network data and voice support models
- Provide network based authentication, authorization, and accounting services
- Implement and support an 802.1x capable network infrastructure
- Understanding of PKI / certificate based authentication
- Allow Mac Authentication Bypass (MAB) functionality through the use of the Great Bay Beacon appliance
- Generation of custom rule sets for accurate profiling and network placement of client systems
- Enterprise level experience designing, implementing, and operating the Cisco ACS 5.x platform
- Experience with Cisco Firewall, VPN, and IPS/ IDS systems
- Recommendations of system changes in support of operational needs and system efficiencies
- Generation of technology documentation and diagramming with tools such as MS Word and Visio
- Ensure network access control systems meet compliance and auditing requirements
- Plan network changes
- Resolve network problems
- Participate in review meetings as required to support network implementation activities
- Provide recovery and restoration of the network in event of a disaster or major incident
Security and Controls - Comply and contribute to completing Security and Controls process regarding Network data and voice technologies
Technologies: TACACS / Radius, AAA, Firewalls, VPN, Intrusion Prevention Systems, MAC Authentication Bypass, PKI, Dynamic routing, L2 / L3 Switching
Equipment: Cisco Access Control Server 5.x, Great Bay Beacon, Cisco ASA Firewall, Cisco IPS Module, NNM, BMC suits, Loglogic, Netscout, RSA EnVision / Splunk Syslog servers, Orion monitoring tools
Additional Information
All your information will be kept confidential according to EEO guidelines.
$63k-91k yearly est. 5h ago
System Cybersecurity III
Applied Research Solutions 3.4
Cyber security analyst job in San Antonio, TX
Applied Research Solutions is seeking a full-time System Cybersecurity III at Lackland AFB-San Antonio, TX
Why Work with us?
Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.
Responsibilities:
The Contractor shall ensure that all system and application deliverables meet the requirements of all DoD and Air Force Cybersecurity policies as identified in the following paragraphs:
At the initiation of the period of performance and throughout the period of performance of the contract, the Contractor shall ensure that, as a minimum, 100% of the total labor provided to deliver cybersecurity services are certified in accordance with DoD 8570.01-M standards. (CDRL A001).
The Contractor shall ensure that all system deliverables comply with DoD and Air Force cybersecurity policy, specifically DoDI 8500.01,
Cybersecurity
, and AFI 33-200,
Air Force Cybersecurity Program Management
.
To ensure that cybersecurity policy is implemented correctly on systems, Contractors shall ensure compliance with DoD and Air Force Certification and Accreditation policies, specifically Department of Defense Instruction (DoDI) 8510.01,
Risk Management Framework (RMF) for DoD Information Technology
, and AFI 33-210
, The Risk Management Framework (RMF) for Air Force Information Technology
.
The Contractor shall support activities and meet the requirements of DoDI 8520.02
, Public Key Infrastructure (PKI) and Public Key (PK) Enabling
, in order to achieve standardized, PKI-supported capabilities for biometrics, digital signatures, encryption, identification and authentication.
Other duties as assigned.
Minimum Qualifications:
Must be a U.S. Citizen
Active Top Secret Clearance
Minimum of 5 years of hands-on experience in a workplace setting
Bachelors degree or equivalent work experience
Excellent communication skills, verbal and written
All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
$80k-111k yearly est. 5d ago
Network Security SME
Axiom Software Solutions Limited 3.8
Cyber security analyst job in Irving, TX
Responsibilities:
• Serve as the primary subject matter expert for Zero Trust Network Access (ZTNA) solutions within the organization.
• Lead the research, evaluation, and selection of ZTNA vendors and technologies that align with our security requirements and business objectives.
• Design and architect robust and scalable ZTNA solutions, considering various deployment models (e.g., client-initiated, service-initiated).
• Develop and document comprehensive ZTNA implementation plans, including architecture diagrams, policy frameworks, and integration strategies.
• Collaborate with network engineering, security operations, and application development teams to integrate ZTNA seamlessly into our existing infrastructure and workflows.
• Define and implement granular access policies based on the principles of least privilege, explicit verification, and contextual awareness.
• Configure and manage ZTNA gateways, brokers, and policy enforcement points.
• Integrate ZTNA solutions with existing Identity and Access Management (IAM) systems, including Multi-Factor Authentication (MFA) and Single Sign-On (SSO).
• Develop and maintain documentation related to ZTNA architecture, policies, procedures, and troubleshooting guides.
Qualifications:
• Minimum [Specify Number, e.g., 5-8] years of experience in network security, with a significant focus on access control technologies.
• Extensive knowledge on SDWAN, SDLAN and networking core principles
• Proven expertise or strong working knowledge of Zero Trust Network Access (ZTNA) principles, architectures, and implementation methodologies.
• Hands-on experience with one or more leading ZTNA solutions (e.g., Zscaler, Palo Alto Networks Prisma Access, Okta, Cisco Secure Access, Cloudflare Access, Fortinet).
• Deep understanding of network protocols (TCP/IP, DNS, HTTP/S), firewall technologies, and network segmentation concepts.
• Strong understanding of Identity and Access Management (IAM) principles and technologies (e.g., LDAP, SAML, OAuth, OIDC).
• Experience with implementing and managing Multi-Factor Authentication (MFA) solutions.
• Knowledge of device posture assessment and endpoint security technologies.
• Excellent analytical, problem-solving, and troubleshooting skills.
• Strong communication (both written and verbal) and presentation skills.
• Ability to work independently and collaboratively within a team environment.
• Relevant security certifications such as CISSP, CISM, CompTIA Security+, or vendor-specific ZTNA certifications are highly desirable.
$70k-97k yearly est. 20d ago
Network Security Audit
Stem Xpert
Cyber security analyst job in Irving, TX
Founded in 2009 and headquartered in Ann Arbor, MI, TEKWISSEN™ provides a unique portfolio of innovative capabilities that seamlessly combines clients insights, strategy, design, software engineering and systems integration. Our tightly integrated offerings are tailored to each client's requirements and span the services spectrum from Application Development/Maintenance, testing, Technology Consulting & staffing. The company is primarily focused on information technology, engineering, healthcare, financial technology and contingent workforce solutions. It operates in seven business segments including Commercial, Professional & Technical, EMEA Commercial, and EMEA Professional & Technical. The company provides professional and technical expertise in the fields of Telecom, Education, Banking, Retail, e-commerce, Automotive, Life Science, Insurance, legal, healthcare, among others. It also offers outsourcing, consulting, recruitment, career transition, and vendor management services.
We strongly believe:
" If something cannot be measured, it cannot be managed. "
TEKWISSEN™ measures all of these processes and applies corrective interventions to manage the quality process at its core.
We are an Equal Employment Opportunity Employer M/F/V/D
Recognitions:
2015 -America's Fastest Growing Company by Inc.com
2015- SPARK FastTrack Award from Ann Arbor SPARK
2015 -Honoree of Diversity Focused Company by Corp! Magazine
2014- America's Fastest Growing Company by Inc.com
2014- Michigan 50 Companies to Watch
2014 - DiSciTech Award in Technology by Corp! Magazine
2014- DiSciTech TECHNOLOGY Company of the year by Corp! Magazine
2014- SPARK FastTrack Award from Ann Arbor SPARK
Specialties:
Enterprise Solutions, Web Development, Data Warehousing, Systems Integration, IT Security, Storage Technologies, Development and Delivery, Business Intelligence, Telecommunications, Consulting and Planning, Network design, Implementation &Administration
Position details:
Senior Systems Engineer - Network Security Audit
Location: Irving TX
Duration: 6+ months
Job Description:
Current CCNP, CCNA, CISSP or equivalent
- Experience in auditing network security compliance
- 8+ years' experience with IIS
- 8 + years' experience in Windows System Administration and Active Directory
- Experience in network design, operational support, hands-on implementation and configuration of network infrastructure
- Strong knowledge and experience in VPN, Firewall, load-balancing, network security, and network management platforms
- Experience in configuring and installing technologies such as switched Ethernet/Fast Ethernet/Gigabit Ethernet and various routing
Additional Information
Regards,
Swati
swati(dot)**********************
************
How much does a cyber security analyst earn in Longview, TX?
The average cyber security analyst in Longview, TX earns between $64,000 and $115,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.
Average cyber security analyst salary in Longview, TX