Post job

Cyber security analyst jobs in San Antonio, TX - 85 jobs

All
Cyber Security Analyst
Information Systems Security Officer
Information Security Analyst
Defense Analyst
Information Assurance Analyst
Security Engineer
Intrusion Detection Analyst
Network Security Analyst
Security System Engineer
Senior Security Analyst
  • Lead AI Security Engineer

    Capital Group 4.4company rating

    Cyber security analyst job in San Antonio, TX

    "I can be myself at work." You are more than a job title. We want you to feel comfortable doing great work and bringing your best, authentic self to everything you do. We value your talents, traditions, and uniqueness-and we're committed to fostering a strong sense of belonging in a respectful workplace. We intentionally seek diverse perspectives, experiences, and backgrounds, investing in a culture designed to celebrate differences. We believe that belonging leads to better outcomes and a stronger community of associates united by our mission. At Capital, we live our core values every day: Integrity, Client Focus, Diverse Perspectives, Long-Term Thinking, and Community. "I can influence my income." You want to feel recognized at work. Your performance will be reviewed annually, and your compensation will be designed to motivate and reward the value that you provide. You'll receive a competitive salary, bonuses and benefits. Your company-funded retirement contribution will factor in salary and variable pay, including bonuses. "I can lead a full life." You bring unique goals and interests to your job and your life. Whether you're raising a family, you're passionate about where you volunteer, or you want to explore different career paths, we'll give you the resources that can set you up for success. Enjoy generous time-away and health benefits from day one, with the opportunity for flexible work options Receive 2-for-1 matching gifts for your charitable contributions and the opportunity to secure annual grants for the organizations you love Access on-demand professional development resources that allow you to hone existing skills and learn new ones "I can succeed as a Lead AI Security Engineer at Capital Group" As aLeadAISecurity Engineer, you willbe responsible forsecuring Capital Group's enterprise AI Platforms.You willhelp enable Capital Group's AIstrategy bybuilding and/orprocuringsolutions toprotecta diverse set of enterprise AI platforms being built and deployed at Capital Group.You'llcollaborate with platformengineering, security engineering, and risk teams toensure their solutions support scalable, secureadoption of AI. Additionally,you'llbe expected toprovidementoring,advising diverse teams across the organization, andpromoting AI Securityprinciples across Capital Group. AISecurityProcurementManagements:You willprocureand/or build technical solutionsto reducethe riskof misconfiguration, exploitation, andother security issues formultipleenterprise AI platforms. Embedding Security in the AIPlatform Ecosystem:Working closely withplatform teams tointegrate securityintoeverycomponentof the AI Platform. Implementing Security Controls & "Guardrails" for GenAI:Designing, deploying, andoperatingtechnical controls to prevent misuse of AI systems.Guardrails designincludescontent filtering systems, usage policies, and safety checks that mitigate issues like prompt injection attacks, unauthorized data extraction, model bias or hallucinations, and other misuse of generative AIplatforms. AI Runtime Security:Engineer continually tests and updatestothe guardrails, replacing weaker controls with more robust solutions as threats evolve. AI Governance:You will work cross functionally with architecture and platform teams tomonitoralignment of solutions to AI Governance processes Contribute to Standards and Policies:You will providethought leadership for Information Security policies and standards for AIin collaboration with technology risk AI/Agent SME:Youwill provide AI/Agent subject matterexpertisefor AI Incidentsand Security Reviews, and helpdevelop incident response playbooks for AI-related security incidents "I am the person Capital Group is looking for." You have 8+yearsof experience in information security, application security, platform security, or penetration testing,DevSecOps, networksecurityand other security disciplines. You have experience securing AI platforms, whetherinternal AIplatforms or offerings such as CoPilot Studio, Amazon Bedrock, and/or Azure AI Gateway Proficient in Programming & ML Tool.Strong Python skillsrequired, with experience in AI/ML frameworks.Abilityto review and write ML code to implement security measures (e.g., model validation, adversarial testing) isdesired. You have5+ years of relevant professional experience ordemonstrated anequivalent level ofexpertisein security engineering, such as cloud, API, or platform security. You have3+ years of experience embedded identity, network, and encryption controls into enterprise platforms Youcaneffectively partner and collaborate with stakeholder teams. You have effective communication skills andthe abilityto outline security riskstoleadership. You are familiar with cloud and API security vendors and managed services providers. Preferred Qualifications: You have knowledge and experience with technologies including Kubernetes, Containers, CI/CD, and Cloud Service Providers You are familiar withfunctionand purpose of key AI platform components such as AI gateways (Kong, Databricks Mosaic AI Gateway, custom API orchestration), Model Orchestration (ExamplesLangChain,LlamaIndex, etc.) You are familiar with key AI regulatory frameworks such as NIST AI RMF, MITRE ATLAS, GDPR, EU AI Act,etc You have information Security certifications (CISSP, SANS GIAC, CISA, etc.) "I can apply in less than 4 minutes." You've reviewed this job posting and you're ready to start the candidate journey with us. Apply now to move to the next step in our recruiting process. If this role isn't what you're looking for, check out our other opportunities and join our talent community. "I can learn more about Capital Group." At Capital Group, the success of the people who invest with us depends on the people in whom we invest. That's why we offer a culture, compensation and opportunities that empower our associates to build successful and prosperous careers. Through nine decades, our goal has been to improve people's lives through successful investing. We know that our history is a testament to the strength of the people we hire. More than 9,000 associates in 30+ offices around the world help our clients and each other grow and thrive every day. Find us on LinkedIn, Instagram, YouTube and Glassdoor. Southern California Base Salary Range: $179,273-$286,837San Antonio Base Salary Range: $147,378-$235,805New York Base Salary Range: $190,040-$304,064 In addition to a highly competitive base salary, per plan guidelines, restrictions and vesting requirements, you also will be eligible for an individual annual performance bonus, plus Capital's annual profitability bonus plus a retirement plan where Capital contributes 15% of your eligible earnings. You can learn more about our compensation and benefits here . * Temporary positions in the United States are excluded from the above mentioned compensation and benefit plans. We are an equal opportunity employer, which means we comply with all federal, state and local laws that prohibit discrimination when making all decisions about employment. As equal opportunity employers, our policies prohibit unlawful discrimination on the basis of race, religion, color, national origin, ancestry, sex (including gender and gender identity), pregnancy, childbirth and related medical conditions, age, physical or mental disability, medical condition, genetic information, marital status, sexual orientation, citizenship status, AIDS/HIV status, political activities or affiliations, military or veteran status, status as a victim of domestic violence, assault or stalking or any other characteristic protected by federal, state or local law.
    $190k-304.1k yearly 2d ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Cyber/Indications and Warnings Analyst

    Interclypse Inc.

    Cyber security analyst job in San Antonio, TX

    Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse isn't your typical company. We strive to have a positive & transformational impact on our community, our industry, and individuals. We keep this focus through our motto: "Doing What is Right". Apply today to see how you can join our winning team and start down the career path that's right for you! EOE AA M/F/Vet/Disability: Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-103k yearly est. 60d+ ago
  • Cyber Security Analyst

    Arsenault

    Cyber security analyst job in San Antonio, TX

    The Arsenault Cyber Security Analyst I is a member of the Arsenault Managed Services team. The Cyber Security Analyst I is focused on clients front-line security monitoring with Arsenault Managed Services. The Cyber Security Analyst I will utilize technical knowledge, proprietary tools and polite professional etiquette while performing the following duties: Monitor and Triage Client security alerts Identify Opportunities for improving client security posture Investigate Security Incidents to determine cause and provide details to clients Maintain knowledge of industry-wide attacks Provide proactive analysis of customer intrusions, incidents, and vulnerabilities Provide interpretation and technical security guidance to assist with higher tier analysis and customer escalation Skills & Knowledge Requirements: Must have general skills/knowledge in some of the following: Information security Network security architecture and design SIEM, Syslog and other logging applications Routers and access control devices TCP/IP networking Firewall/IPS/ATD Foundations Cybersecurity Foundations SIEM Logging Foundations Desired experience: 1 or more years of information security or networking experience Excellent customer service skills Excellent analytical thinking and problem-solving skills Strong communication skills Self managed and team oriented Detail Oriented Highly motivated Required: High School Diploma or equivalent Preferred: Bachelor's Degree in Information Technology At least 1 year of experience in Information Security or Networking Familiarity with Unix,Python, C++, Java, Powershell/bash Certified in Security related Industry, Vendor, or Professional Certification Job Type: Full-time Benefits: 401(k) 401(k) matching Dental insurance Health insurance Life insurance Paid time off Vision insurance Schedule: 10 hour shift Supplemental pay types: Bonus pay Experience: Linux: 1 year (Preferred) Cybersecurity: 1 year (Preferred) Information security: 1 year (Preferred) Work Location: Remote
    $75k-103k yearly est. 60d+ ago
  • Cyber Threat Emulation & Analyst

    STS Systems Support, LLC (SSS

    Cyber security analyst job in San Antonio, TX

    STS Systems Support, LLC (SSS) is a government consulting and contracting firm supporting federal agencies and military installations across the U.S. We are seeking a Cyber Threat Emulation & Analyst at Lackland AFB in San Antonio, TX. What You'll Do: Conduct both automated and manual enterprise vulnerability assessments, including conducting regular patch & configuration vulnerability assessments as directed by operational flight leads. Conduct Cyber Threat Emulation operations, and coordinate with security teams to strengthen the overall security posture of the AFNet and AFIN various tools and capabilities. Test for real‐time security vulnerabilities, conduct assessments, and assess vulnerability risk and impact. Continuously develop and maintain safe and valid procedures to actively test Enterprise defensive measures. (CDRL A007 & A008) Develop mitigations, policies, and procedures to coordinate with internal teams. (CDRL A007) Work with incident response team to develop response policies and procedures. Generate threat intelligence indicators during the course of Cyber Threat Emulation operations and provide reports back to operators. (CDRL A008) Coordinate with internal and external intelligence teams in order to replicate threat actor (TA) Techniques, Tactics, and Procedures (TTPs). Research & Evaluate threats and vulnerabilities to assist in the prioritization of remediation actions. Utilize knowledge and understanding of the Cyber Threat Framework (ODNI) and production of Threat Emulation findings. Utilize the MITRE ATT&CK framework to perform cyber security operations testing, and develop improvements based upon adversary behavior. Formulate, lead and persuade individuals, large teams and communities on ideas, concepts, and opportunities. Leverage research, frameworks, and best practices on the latest exploits and security trends and currency on industry trends and provide operational reports/assessments for development of tactics, techniques, and procedures. (CDRL A002) Provide OJT to other contractor employees, military, and/or civilian personnel, and ensure continuity folders/working aids are updated at least once per quarter in order to ensure efficient transition when personnel rotate. Create, document, and report metrics for analysis to improve weapon system processes and mission execution. (CDRL A009). Provide information to operational leaderships tasking as required as it relates to CTE actions What You Bring: Requirements: DoDD 8570.01‐M/8140.01 I AT Level III CND Active TS/SCI Five years' of penetration testing experience. BA/BS or MA/MS Five (5) years of penetration testing experience. Demonstrated advanced knowledge of cyber security operations with master of two or more of the following: attack surface management, Security Operations Center (SOC) operations, Intrusion Detection/Intrusion Prevention Systems (IDS/IPS), Security Information and Event Management (SIEM) use, threats (including Advanced Persistent Threat (APT), insider), vulnerabilities, and exploits; incident response, investigations and remediation. Experience with PowerShell, BASH or Python scripting/programming language. Must have a strong understanding of Linux Operating System. Extensive knowledge of MITRE ATT&CK framework, and its uses within the cybersecurity community (e.g., Open Source projects) What We Offer: STS Systems Support, LLC (SSS) offers a competitive benefits package to include paid holidays, paid time off including sick and vacation leave, medical, dental and vision insurance, flexible spending accounts, short and long term disability, company paid life insurance, 401(k) with a company match and discretionary profit sharing and tuition reimbursement. SSS is an Equal Opportunity Employer. Employment decisions are made without regard to any protected category. Hiring preference will be given to BBNC shareholders, their spouses and descendants and Alaska Natives in accordance with Public Law 93-638
    $75k-103k yearly est. 5d ago
  • Intrusion Analyst 3

    Gormat

    Cyber security analyst job in San Antonio, TX

    Job Description Gormat is looking for an Intrusion Analyst to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. You will analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. You will categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). You will also develop and implement mitigation strategies. The ideal candidate will have a network and/or host-based focus. The Intrusion Analyst shall possess the following capabilities: Relevant experience must be in malware analysis Programming experience in C, C#, C++, Java, Perl, or Python is preferred. CISSP, GIAC GREM or CREA Certification is preferred for level 1. Supporting CSD; deep understanding of cyber threat intelligence, preferably against hard targets like state-sponsored APTs. Strong skills using customer toolset and depth of experience leveraging the sigint system for technical data. Qualifications: Level 1: Bachelor's Degree with 2 years of relevant experience. Associates degree with 4 years of relevant experience. Level 2: Master's Degree with 3 years of relevant experience. Bachelor's Degree with 5 years of relevant experience. Associates degree with 7 years of relevant experience. Level 3: Doctoral degree plus 4 years of relevant experience Master's degree with 6 years of relevant experience Bachelor's Degree with 8 years of relevant experience Associates degree with 10 years of relevant experience Level 4: Doctoral degree plus 7 years of relevant experience Master's degree with 9 years of relevant experience Bachelor's Degree with 11 years of relevant experience Associates degree with 13 years of relevant experience All Levels: Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university. Certifications Required: CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required for Level 2 and 3 TS/SCI with polygraph is required. Job Posted by ApplicantPro
    $69k-99k yearly est. 3d ago
  • Cyber Defense Analyst III

    Beyond SOF

    Cyber security analyst job in San Antonio, TX

    Essential Job Functions Use information collected from a variety of sources to monitor network activity and analyze it for evidence of anomalous behavior. Identify, triage and report events that occur in order to protect data and information systems. Recommend proactive security measures. Notify stakeholders of suspected incidents, articulating technical information surrounding the suspected incident. Implement mitigations in accordance with cyber incident response plan. Conduct PCAP analysis. Perform advanced manual analysis to hunt previously unidentified threats. Demonstrated ability to analyze and identify network and host-based security threats. Understanding of snort filters and their use in IDS alerts. Understanding of network hardening methodologies. Working knowledge of enterprise-level IDS/IPS and firewall topologies. Provide subject matter expert (SME)-level analysis of advanced adversarial Tactics, Techniques and Procedures (TTPs). Develop and deploy effective threat identifying signatures and countermeasures to various sensors and intrusion prevention systems. Lead and mentor team members as a technical expert. Minimum Required Qualifications Due to the nature of this position and the information that employees will be required to access, U.S. Citizenship is required. Required Security Clearance: TS/SCI with FS Poly. Required High School Diploma. 8 years of demonstrated experience as a Cyber Defense Analyst. 2 years of experience can be substituted by a technical Bachelor's Degree. Two years of experience with TCP/IP. Two years of experience with tcpdump or Wireshark/tshark. Requires GIAC Global Certified Incident Handler (GCIH) certification.
    $66k-95k yearly est. 60d+ ago
  • Information Assurance Analyst/ Cyber RMF Analyst

    C3 Integrated Solutions

    Cyber security analyst job in San Antonio, TX

    Ingalls, part of C3 Integrated Solutions At Ingalls Information Security, we are pioneers in managed security services and incident response. We're committed to harnessing the power of technology to drive innovation, efficiency, and security across our operations and for our customers. To learn more about the requirements, and understand Ingalls (part of C3) services, please review the following: ***************************************** ********************************************************** Information Assurance Analyst/Cyber RMF Analyst Support a DoD client's Risk Management Framework (RMF) program. Provide technical support and apply expertise in assessing information system compliance with DoD and Air Force (AF) RMF standards. Develop, review, verify, and validate required DoD RMF documentation and artifacts in accordance with DoD Instruction 8510.01, RMF for DoD IT, and the AF RMF Process Guide. Analyze and process the artifacts required to obtain and maintain the Authority to Operate (ATO) for information systems and applications. Perform quality assurance reviews for required content in all packages in the Assessment and Authorization (A&A) process. Support the client in conducting RMF checkpoint and collaboration activities. Perform RMF and FISMA data collection, analysis, reporting, and metrics generation. What You'll Do Determines information assurance and security standards Develops and implements information assurance/security standards and procedures Establishes and satisfies information assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands Supports customers at the highest levels in the development and implementation of doctrine and policies Applies experience to government and commercial common user systems, as well as to dedicated special purpose systems requiring specialized security features Performs analysis, design, and development of security features for system architectures Analyzes general information assurance-related technical problems and provides basic engineering and technical support in solving these problems What You'll Bring 2+ years of experience with DoD Cybersecurity, information assurance, or Risk Management Framework (RMF) Security+ OR CISSP Certifications Experience with using RMF tools to process and update Assessment & Authorization (A&A) packages Working knowledge of eMASS (Enterprise Mission Assurance Support Service) and Security Technical Implementation Guides (STIGs) Knowledge of the National Institute of Standards and Technology (NIST) RMF Special Publications Must comply with IAT Level II or IAM Level II Ability to pass DoD Tier 1 background check DoD Workforce Certification Excellent Project Management skills Possession of excellent oral and written communication skills Outstanding time management skills Preferred Qualifications BS degree in CS, Cybersecurity, Engineering, or a related scientific or technical field Understanding of NIST 800-53 C3's Core Values: Team Human: Respecting all humans is a critical part of who we are at C3. We practice integrity in all interactions, we empathize with others, we create a supportive work environment, and we support the communities in which we live and operate. Security First: At the cornerstone of our business, we prioritize security above convenience, cost or efficiency. A “security-first” approach means we practice what we preach and we lead by example for our clients. Be an Advocate: We are passionate in our advocacy for our customer's success and a path to the best solution for their business. We embrace feedback, put ourselves in your shoes and advocate for your interests as our own. Embrace Change: It's a practical necessity in an industry that never stands still. As a new entity born from the merger of two top-ranked CMMC-focused IT services companies, we're keenly aware that our success hinges on our ability to adapt - whether that means integrating new platforms, refining processes, or keeping pace with changing guidelines. Resilience: Our ability to withstand adversity and accomplish objectives while maintaining professionalism and discipline is critical to successful crisis management and risk avoidance. C3 Integrated Solutions is an Equal Opportunity Employer encouraging diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race, national origin, gender identity/expression, age, religion, disability, sexual orientation, genetics, veteran status, marital status, or any other characteristic protected by law. This is a general description of the duties, responsibilities and qualifications required for this position. Physical, mental, sensory, or environmental demands may be referenced to communicate the way this position traditionally is performed. Whenever necessary to provide individuals with disabilities an equal employment opportunity, C3 Integrated Solutions will consider reasonable accommodations that might involve varying job requirements and/or changing the way this job is performed, provided that such accommodations do not pose an undue hardship.
    $56k-87k yearly est. Auto-Apply 15d ago
  • Information System Security Officer

    General Dynamics Mission Systems 4.9company rating

    Cyber security analyst job in San Antonio, TX

    Basic Qualifications Bachelor's degree in a related specialized area or equivalent is required plus a minimum of 2 years of relevant experience; or Master's degree plus a minimum of 0 years of relevant experience. CLEARANCE REQUIREMENTS: Department of Defense TS/SCI security clearance is required at time of hire with the ability to obtain a Polygraph within a reasonable amount of time. Applicants selected will be subject to a U.S. Government security investigation and must meet eligibility requirements for access to classified information. Due to the nature of work performed within our facilities, U.S. citizenship is required. Responsibilities for this Position Job Opportunity: Information System Security Officer at General Dynamics Mission Systems Position Overview: Join our team as an Information System Security Officer (ISSO) to ensure the operational cybersecurity posture of the system remains secure. In this role, you'll play a critical part in maintaining security configurations, managing system documentation, and protecting sensitive information from internal and external threats. Your work will directly contribute to safeguarding vital systems and supporting mission-critical operations. What You'll Experience: Ensure information systems comply with ICD 503 and DoD JSIG requirements. Maintain and track essential documentation, including Accreditation Letters and Network Processing Advisories (NPA) Manage, review, and analyze system audit logs to protect against malicious insiders, external threats, denial of service attacks, and unauthorized access or disclosure of sensitive information. Create and maintain documentation associated with external connections, including Interconnection Security Agreements (ISAs). Provide support for security inspections and ensure system recovery processes restore security features and procedures properly. Manage day-to-day security operations of the network, including user accounts, sites, and interfaces with external connections. Oversee user account management, including passwords, clearances, authorizations, and privileges. Manage site-approved processing levels, printer levels, and virus definitions. Assist with Two-Person Integrity (TPI) implementation. Review and verify network interface levels and system integrity. What You Bring to the Table: Strong understanding of ICD 503 and DoD JSIG requirements. Experience in managing system documentation, audit logs, and security configurations. Proficiency in developing and enforcing cybersecurity policies. Knowledge of security assessments, inspections, and incident reporting. Skills in user account management and system recovery processes. Ability to analyze and report on audit logs and system vulnerabilities. What Sets You Apart: Extensive experience in maintaining secure information systems. Strong analytical skills for detecting and mitigating security threats. Proactive approach to managing cybersecurity operations. Commitment to continuous improvement and adherence to security standards. Our Commitment to You: Career development opportunities with continuous learning and growth. Competitive benefits, including 401k matching, flexible time off, healthcare, and wellness programs. Be part of a team that supports mission-critical operations and makes a tangible impact. Requirements: A minimum of an IAT Level II (DoD 8570/8140.01) certification at the time of hire, such as CompTIA Security+, GSEC, SSCP, or CCNA-Security. Workplace Options: This position is fully on-site at the GDMS San Antonio location Salary Note This estimate represents the typical salary range for this position based on experience and other factors (geographic location, etc.). Actual pay may vary. This job posting will remain open until the position is filled. Combined Salary Range USD $86,091.00 - USD $92,000.00 /Yr. Company Overview General Dynamics Mission Systems (GDMS) engineers a diverse portfolio of high technology solutions, products and services that enable customers to successfully execute missions across all domains of operation. With a global team of 12,000+ top professionals, we partner with the best in industry to expand the bounds of innovation in the defense and scientific arenas. Given the nature of our work and who we are, we value trust, honesty, alignment and transparency. We offer highly competitive benefits and pride ourselves in being a great place to work with a shared sense of purpose. You will also enjoy a flexible work environment where contributions are recognized and rewarded. If who we are and what we do resonates with you, we invite you to join our high-performance team! Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $86.1k-92k yearly Auto-Apply 8d ago
  • Network Security Analyst

    Cymertek

    Cyber security analyst job in San Antonio, TX

    Network Security AnalystLOCATIONSan Antonio, TX 78208CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network Security Analyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies. *** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. *** SIMILAR CAREER TITLESCybersecurity Analyst, Information Security Analyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure Security Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES Monitor network traffic for anomalies Investigate and resolve security incidents Maintain and update security systems Generate and analyze security reports Assist in developing incident response plans Ensure adherence to security policies REQUIRED SKILLS Proficiency in monitoring tools like IDS/IPS Strong analytical and problem-solving skills Understanding of network protocols (TCP/IP, DNS) Knowledge of malware analysis tools Ability to interpret security logs Familiarity with vulnerability scanning tools DESIRED SKILLS Experience with advanced threat detection Knowledge of forensics methodologies Understanding of regulatory frameworks (e.g., GDPR, HIPAA) Experience with SOC workflows Familiarity with automation and scripting Knowledge of threat intelligence platforms PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development. At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day. We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave. Ready to make your next move the best one? Join us and experience the difference. BENEFITS Excellent Salaries Flexible Work Schedule Cafeteria Style Benefits 10% - 401k Matching (Vested Immediately) Additional 401k Profit Sharing 30 days Paid Leave/Holiday (No Use or Lose!) The day off for your birthday Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus) HSA/FSA AFLAC Long Term/Short Term Disability - 100% employee coverage. No cost to you. Life Insurance - 100% employee coverage. No cost to you. Additional Discretionary Life Insurance Paid Training No long, wordy reviews with tons of paperwork!!! Referral bonus program with recurring annual payments HOW TO APPLY Email us at ***************** or apply today: **************** Want to see what our employees think? Click here . EQUAL OPPORTUNITY EMPLOYER STATEMENT Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
    $67k-91k yearly est. Easy Apply 60d+ ago
  • Information System Security Officer (ISSO)

    Dark Wolf Solutions

    Cyber security analyst job in San Antonio, TX

    Dark Wolf is seeking an Information System Security Officer (ISSO) to support a collaborative team to develop, manage, and maintain information system security Assessment and Authorization (A&A) packages. This could include supporting the planning, executing, and monitoring of the seven step RMF process for our customers. This role is essential in providing significant impacts to the program, helping teams navigate ATO, cATO, and deployment processes efficiently while maintaining high standards of security and compliance. This position will be based out of San Antonio, TX with hybrid/remote opportunities. Additional responsibilities include: Creating, managing, and maintaining A&A packages to include System Security Plans (SSPs), Security Control Traceability Matrices (SCTMs), Plans of Action and Milestones (POA&Ms), and other artifacts. Supporting the entry and maintenance of data into information system security systems of record, such as eMASS or Xacta. Driving cybersecurity activities through all aspects of the systems' life cycle from planning, development, and deployment while ensuring proper hardening and security analysis is enforced to protect the CIA of the environment. Familiar with briefing ISSMs/SCAs/AOs to provide updates on the Cyber posture of the information system. Manage and implement Continuous Monitoring activities, consisting of periodical reviews of controls, audits, vulnerability scans, and penetration test reports. POA&M development to compile and track system vulnerabilities, mitigation efforts, remediation and closures; ability to provide fix actions and compensating controls. Performs POA&M maintenance to include reviews and stakeholder briefings, as necessary. Required Qualifications: 5+ years of relevant Cyber experience Experience assessing technical environments and translating implemented security controls into clear NIST SP 800-53 control narratives and supporting Authorization to Operate (ATO) documentation Cloud Platform familiarity with at least one service offering from AWS, Azure, or Google GCP Experience as an RMF Engineer, ISSO, and/or information assurance engineer Hands-on eMASS or Xacta experience completing full system lifecycle activities Experience with NIST 800-53 Rev5 and CNSSI 1253 Experience with Air Force risk management policies/procedures, to include DODI 8510.01, AFI 17-101, Fast Track ATO Handbook & AF Continuous ATO Playbook Ability to clearly articulate ideas for executive level consumption Ability to use prior experience and knowledge to address new situations; especially during interactions with clients B.A. or B.S. Information Security, Computer Science or related discipline; or in lieu of degree, 3 years of equivalent industry experience US Citizenship and have a TS/SCI security clearance Desired Qualifications: Knowledgeable with the Air Force A&A process and requirements Knowledge of SIEM tools such as Splunk/Elastic Knowledgeable with DoD DevSecOps Fundamentals Playbook Experience with DoD Fast Track ATO Handbook & Air Force Continuous ATO Playbook methodologies This position is hybrid located in San Antonio, TX. The estimated salary range for this position is $130,000.00 - $150,000.00, commensurate on experience and technical skillset. We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories. In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.
    $130k-150k yearly Auto-Apply 8d ago
  • Cyber Security Analyst II - Alamo Regional Security Operations Center (ARSOC)

    City of San Antonio 4.4company rating

    Cyber security analyst job in San Antonio, TX

    The City of San Antonio's mission is to deliver quality City services and commit to achieve San Antonio's vision of prosperity for our diverse, vibrant, and historic community. Our approximately 12,000 employees are critical in the delivery of quality services to the residents of the City of San Antonio. The commitment our employees demonstrate to their jobs and to the advancement of the City's goals is the key to our success in mission accomplishment. The City of San Antonio has identified four core values - Teamwork, Professionalism, Integrity, and Innovation - to efficiently and effectively inspire, motivate, lead, develop and empower employees in order to serve the public economically, ethically, equitably, and continuously improve and promote the high performance of government. To ensure commitment to these values and to further integrate them with our organizational mission and vision, it is imperative that we seek these behaviors in the people we hire. Job Description Under general direction, is responsible for leading the analysis and development of system security integration, testing, operations, and maintenance. Exercises functional supervision over assigned staff. Work Location Alamo Regional Security Operations Center (ARSOC) - 638 Davy Crockett, San Antonio, TX 78226 Work Schedule 7:45 a.m. - 4:30 p.m., Monday - Friday; includes shift work based on the business needs of the department Essential Job Functions Leads analysis and development of the integration, testing, operations, and maintenance of system security. Leads assessments of systems and networks and identifies deviations. Maintains access control and collection gaps. Leads evaluations and analysis of IT projects, programs, and environments to determine compliance with published standards. Prepares and executes system tests to evaluate optimization. Forms, executes, and leads threat-hunting teams in response to cyber security events or an incident response. Executes and manages a Security Awareness Training Program and provides data for reports. Leads security "tiger team" in the prosecution of vectors, hackers, and various threats. Assist superiors in the production of the Alamo Region Security Operation Center products. Performs related duties and fulfills responsibilities as required. Qualifications Bachelor's degree from an accredited college or university. Four (4) years of relevant technical, cyber security, and business work experience. CompTIA Security+. GIAC: GPEN or GWAPT. Applicants for this position must pass a Criminal Justice Information Systems (CJIS) fingerprint-based background check and maintain CJIS eligibility. Due to CJIS requirements related to system access, the following will result in being disqualified for this position: Felony Convictions, Felony Deferred Adjudication, Class A & B Misdemeanor Deferred Adjudication, Class B Misdemeanor Convictions, an Open Arrest for Any Criminal Offense (Felony or Misdemeanor), and Family Violence Convictions. Preferred Qualifications Knowledge of CJIS, PCI and HIPAA GRC, SOC Operations. Experience leading agile efforts. Experience in coaching and mentoring team members. Scrum Master, Agile Certifications. Additional Information For more information and to submit your application, visit the City of San Antonio's website at: ********************************************************************************
    $59k-76k yearly est. 2d ago
  • Sr. Security Analyst

    Maximus 4.3company rating

    Cyber security analyst job in San Antonio, TX

    Description & Requirements Maximus is seeking a qualified Sr. Technical/Security Analyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned. *This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. * Essential Duties and Responsibilities: - Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary. - Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget. - Work closely with management and work groups to create and maintain work plan documents. - Track the status and due dates of projects. - Manage relationships with project staff responsible for projects. - Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed. - Facilitate regular meetings and reviews. - Adhere to contract requirements and comply with all corporate policies and procedures. Job Specific Duties and Responsibilities: -Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects. -Review project documentation and client materials and provide analysis of technical and security related topics. -Participate in client meetings and offer observations and insight on technical and security related topics. -Identify risk areas and potential problems that require proactive attention. -Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to: *System Security Plan *Plan of Action and Milestones (POA&M) *Security Assessment Plan *Risk Assessment reports *CMS ARC-AMPE forms and documentation *Data Conversion and Migration Management Plan *Deployment and/or roll-out plans -Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects. -Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues. -Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work. -Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager. -Complete project work in compliance with Maximus standards and procedures. -Support team to complete assigned responsibilities as outlined in the Project schedule. -Support all other tasks assigned by Senior Manager / Project Manager. Minimum Requirements - Bachelor's degree in related field. - 7-10 years of relevant professional experience required. - Equivalent combination of education and experience considered in lieu of degree. Job Specific Requirements: -Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required. -Bachelor's degree from an accredited college or university, or equivalent work experience. -7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry. -5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks. -Familiar with operating systems: Windows, Linux/UNIX, OS/X. -Familiar with AI tools, capabilities. -Strong command of cloud computing topics. -Strong command of agile software development practices as well as waterfall development practices. -Strong desktop software skills: proficient in MS Office, Excel, Word, Project. -Ability to explain and communicate technical subjects to non-technical audiences. -Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills. -Ability to work independently. -Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously. -Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential. -Excellent verbal and writing skills and be comfortable working with customers. -Ability to multi-task with supervision. -Self-motivated fast learner. Preferred Skills: -Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid). -Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional). EEO Statement Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics. Pay Transparency Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances. Accommodations Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************. Minimum Salary $ 120,000.00 Maximum Salary $ 140,000.00
    $102k-134k yearly est. Easy Apply 8d ago
  • Information Systems Security Officer (ISSO) III

    GD Information Technology

    Cyber security analyst job in San Antonio, TX

    Type of Requisition: Incumbent Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Cyber and IT Risk Management Job Qualifications: Skills: Computer Security, Design, Information Assurance Certifications: None Experience: 5 + years of related experience US Citizenship Required: Yes Job Description: The Information Systems Security Officer (ISSO) III is responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the ISSM and ISO. The position shall have the detailed knowledge and expertise required to manage the security aspects of an information system and, in many organizations, is assigned responsibility for the day-to-day security operations of a system. This will include physical and environmental protection, personnel security, incident handling, and security training and awareness. It will be required to work in close coordination with the ISSM and ISO in monitoring the information system(s) and its environment of operation to include developing and updating the authorization documentation, implementing configuration management across authorization boundaries. This will include assessing the security impact of those changes and making recommendation to the ISSM. The primary function is working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Performance shall include: Develop physical or logical topologies for a system Assist the ISSM in meeting their duties and responsibilities Prepare, review, and update authorization packages Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media Conduct periodic reviews of information systems to ensure compliance with the security authorization package Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and AO/DAO prior to the change Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly Ensure all IS security-related documentation is current and accessible to properly authorized individuals Ensure audit records are collected, reviewed, and documented (to include any anomalies) Attend required technical and security training (e.g., operating system, networking, security management) relative to assigned duties Execute the cyber security portion of the self-inspection, to include provide security coordination and review of all system assessment plans Identify cyber security vulnerabilities and assist with the implementation of the countermeasures for them Prepare reports on the status of security safeguards applied to computer systems Perform ISSO duties in support of in-house and external customers Conduct continuous monitoring activities for authorization boundaries under your preview Assist Department of Defense, National Agency and Contractor organizations with all RMF efforts Experience: 5+ years related experience; prior performance in roles such as System, Network Administrator or ISSO. Education: Bachelor's degree OR Associate's degree in a related area + 2 years' experience OR equivalent experience (4 years) Certifications: IAT Level II ( Security+ CE, CCNA Security, etc) or IAM Level II - within 6 months of hire Clearance Required to Start: TS/SCI required Eligibility for access to Special Access Program Information Willingness to submit to a Counterintelligence polygraph The likely salary range for this position is $96,569 - $130,651. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: 10-25% Telecommuting Options: Onsite Work Location: USA TX San Antonio Additional Work Locations: USA TX Lackland AFB Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $96.6k-130.7k yearly Auto-Apply 13d ago
  • Information Systems Security Officer (ISSO) III - TS/SCI

    Hruckus LLC

    Cyber security analyst job in San Antonio, TX

    Veteran-Owned Firm Seeking an Information Systems Security Officer (ISSO) III with TS/SCI for a role in San Antonio, TX My name is Stephen Hrutka. I lead a Veteran-Owned management consulting firm in Washington, DC. We specialize in Technical and Cleared Recruiting for the Department of Defense (DoD), the Intelligence Community (IC), and other advanced defense agencies. At HRUCKUS, we support fellow Veteran-Owned businesses by helping them recruit for positions across organizations such as the VA, SBA, HHS, DARPA, and other leading-edge R&D-focused defense agencies. We seek to fill an Information Systems Security Officer (ISSO) III position in San Antonio, TX. The ideal candidate must hold an active TS/SCI clearance and have 5-7 years of experience in roles such as System Administrator, Network Administrator, or ISSO, along with a DoD Directive 8570.01-M Information Assurance Technician Level II or Information Assurance Manager Level II certification. If you're interested, I'll gladly provide more details about the role and discuss your qualifications further. Thanks, Stephen M Hrutka Principal Consultant HRUCKUS LLC Executive Summary: HRUCKUS seeks an Information Systems Security Officer (ISSO) III for a role supporting the Department of the Air Force in San Antonio, TX. Position Description: The ISSO is responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the ISSM and ISO. The position shall have the detailed knowledge and expertise required to manage the security aspects of an information system and, in many organizations, is assigned responsibility for the day-to-day security operations of a system. This also will include physical and environmental protection, personnel security, incident handling, and security training and awareness. It will be required to work in close coordination with the ISSM and ISO in monitoring the information system(s) and its environment of operation to include developing and updating the authorization documentation, implementing configuration management across authorization boundaries. This will include assessing the security impact of those changes and making recommendation to the ISSM. The primary function is working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Position Job Duties: * Assist the ISSM in meeting their duties and responsibilities * Prepare, review, and update authorization packages * Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media * Notify ISSM when changes occur that might affect the authorization determination of the information system(s) * Conduct periodic reviews of information systems to ensure compliance with the security authorization package * Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and AO/DAO prior to the change * Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly * Ensure all IS security-related documentation is current and accessible to properly authorized individuals * Ensure audit records are collected, reviewed, and documented (to include any anomalies) * Attend required technical and security training (e.g., operating system, networking, security management) relative to assigned duties * Execute the cyber security portion of the self-inspection, to include provide security coordination and review of all system assessment plans * Identify cyber security vulnerabilities and assist with the implementation of the countermeasures for them * Prepare reports on the status of security safeguards applied to computer systems * Perform ISSO duties in support of in-house and external customers * Conduct security impact analysis activities and provide to the ISSM on all configuration management changes to the authorization boundaries * Assist Department of Defense, National Agency and Contractor organizations with the development of assessment and authorization (A&A) efforts Position Qualifications: * 5 - 7 years related experience * At least 2 years of SAP (Special Access Programs) experience * Prior performance in roles such as System, Network Administrator, or ISSO Education: * Bachelor's degree in a related area or equivalent experience (4 years) Certifications: * Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level II or Information Assurance Manager II within 6 months of the date of hire. Security Clearance: * Must possess current Top Secret/Special Compartmented Information (TS/SCI) eligibility * Eligibility for access to Special Access Program Information * Willingness to submit to a Counterintelligence polygraph Details: * Job Title: Information Systems Security Officer (ISSO) III * Location: San Antonio, TX 78230 * Security Clearance Requirement: TS/SCI * Assignment Type: Full-time * Salary: Dependent on the candidate's experience, with a target range of up to $106,000.
    $106k yearly 6d ago
  • Analyst, Information Security

    Standard Aero 4.1company rating

    Cyber security analyst job in San Antonio, TX

    Build an Aviation Career You're Proud Of At StandardAero, we use our ingenuity and know-how to find solutions for the simple to the most complex challenges in aviation. Together, we get the job done and done well. Our stability, resources, and respectful culture supports you in building a solid career with a great team you can count on day in and day out for the long term. Summary: As an IT Security Analyst position is a critical role in protecting StandardAero's business and technology operations. In this role you will be accountable in securing the enterprise technology and operations against an ever evolving and growing threat landscape. The role is an integral position in supporting StandardAero's global cyber-security defenses, providing tactical cyber security objectives and implementing the security strategy across the organization. What you'll do: * Conduct risk and security assessments through vulnerability analysis and reporting * Perform mitigation support for both internal and external security audits * Investigate, analyze and document security incidents to identify and document the root cause * Provides incident response support including mitigating actions to contain activity and facilitating forensics analysis when necessary * Partner with IT Operation teams to remediate system vulnerabilities * Participates in the production of documentation and management reporting * Research security enhancements and make recommendations for improved policy and process * Analyze IT requirements and provide objective advice on the use of new IT security offerings * Stay up-to-date on information technology and cybersecurity trends and standards * Other IT Security-related duties as required * Capable of identifying, evaluating and mitigating significant risks within an enterprise. * Strong working experience with Microsoft Office Suite. * Strong oral and written communication skills and the ability to work well with people from many different disciplines with varying degrees of technical experience. * Possess strong analytical skills attention to detail. * Ability to prioritize assignments while working on multiple projects * Ability to work independently and proactively to meet assigned objectives * Flexible with the ability to multi-task, effectively prioritize and work under pressure * Basic project management * Design, implement, administer, support and maintain cybersecurity technology systems (Endpoint Protection, IDS/IPS, Web and Email Security, SIEM, Multi-Factor Authentication, Network Access Controls, DLP, etc.) * Analyze, report and respond to security alerts within the various IT technologies and global locations * Proactively remediate information technology security threats as a member of the security team * Assist in the designing, documenting, architecting and implementing IT security measures and controls * Provide support through 'Threat Hunting' against anomalous behavior within the enterprise. Correlates activity across assets (endpoint, network, apps) and environments to identify patterns of anomalous activity * Conducts log-based and endpoint-based threat detection to detect and protect against threats coming from multiple sources * Threat mitigation; malicious code detection, response and prevention; operating system security oversight Minimum Qualifications: * Bachelor's degree in Information Security, Computer Science, or a related field; equivalent experience may be considered. * 5+ years of progressive experience in cybersecurity and IT, including hands-on security operations, threat detection, or engineering. * 5+ years of experience in SIEM Administration, endpoint protection, vulnerability management tools, and security automation. * 5+ years of experience of network and application security, threat actor tactics (MITRE ATT&CK), and incident response frameworks. * 5+ years of experience working in regulated environments or with industry frameworks (e.g., NIST, ISO 27001, CIS, or CMMC). Preferred Qualifications: * IT Security Certification, specifically GSEC, CEH, CISSO, CISA or CISSP, GCIA, OSCP and ITIL * SDLC, and understand application security. * Containerization and Development Security Operations Benefits that make life better: * Comprehensive Healthcare * 401(k) with 100% company match; up to 5% vested * Paid Time Off starting on day one * Bonus opportunities * Health- & Dependent Care Flexible Spending Accounts * Short- & Long-Term Disability * Life & AD&D Insurance * Learning & Training opportunities Raising the Standard of Excellence since 1911 With over a century of proven excellence, StandardAero has become an industry leader in MRO services and customized solutions in the aerospace field. Our shared values and learning-based culture inspire our team to exceed their potential and power our customers' missions worldwide. With on-the-job training, advancement opportunities, and excellent benefits, StandardAero invites you to experience a fulfilling and meaningful career with us. Inclusivity Is Our Standard It is StandardAero's policy to provide equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, protected veteran or disabled status, or genetic information. Our supportive environment celebrates diversity with no room for harassment or discrimination of any kind. We invite you to bring your authentic self to our team and experience our welcoming culture.
    $80k-116k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer (ISSO) - Journeyman

    JBW Federal

    Cyber security analyst job in San Antonio, TX

    JBW Federal is a subsidiary company of the Kanaka Foundation - An NHO who's mission is to support Native Hawaiians. You will receive a comprehensive benefits package that includes: Health insurance Dental insurance Vision insurance Pet insurance Annual membership to Costco or Sam's 401K ...and much, much more! Job Description: JBW Federal is seeking an Information Systems Security Officer that understands cybersecurity concepts and methodologies at the associate level with knowledge equivalent to: CompTIA Security+, Certified Information System Security Officer, or similar certifications to support the 39th Information Operations Squadron (39 IOS) from Hurlburt Field, FL or Joint Base San Antonio, TX. What You'll Be Doing: You will manage and perform records management for all Account Forms including but not limited to: Cybersecurity Awareness training for all students, Authorized User Agreements and associated user forms for all networks required for duty at the 39 IOS, System Authorization Access Requests, Privileged User Agreements, 8570/8140 validation, Operating System Certification validation, and associated user forms. You will maintain appointment letters for work roles including, but not limited to: Program Managers, ISSO, Information Systems Security Manager (ISSM), Information Systems Security Engineer (ISSE), Systems Administrators, Client Systems Technicians, and Cybersecurity Liaisons. You will perform wireless scanning throughout the facility to ensure no rogue activity to include but not limited to: review vulnerability scans on all networks and respond to any vulnerabilities appropriately while conducting network audits on all networks. You will manage and update Management Internal Control Toolkit (MICT) checklists for assigned programs including, but not limited to: Privileged User, 17-1301 Computer Security (COMPUSEC), and 17-101 Risk Management Framework (RMF). You will inspect equipment prior to the entry and exit of the facilities and ensure entry and exit logs are accomplished along with reviewing, updating, and enforcing Media Control policy including, but not limited to: Issuing and tracking removable media and ensuring media sanitization. You will validate administrator accounts on all networks and respond to any discrepancies appropriately. You will review equipment purchase requests to ensure items are on approved products listings and meet requirements to enter the facilities. You will ensure cybersecurity marking and standards enforcement including but not limited to: Classification stickers and markings on all systems, Bomb threat aids posted by all phones, and Combined Security Cards are posted by all workstations. You will perform random bag and walkthrough inspections with the Security team along with responding to incidents and assisting with response and reporting. You will answer all TASKORDS/ taskers by MAJCOM for action on our owned networks including but not limited to: vulnerability remediation and data calls. You will review, update, and enforce the Security Concept of Operations (SECONOPS) along with the contingency plan policy. You will maintain Risk Management Framework (RMF) packages for all networks owned/operated by the 39 IOS including, but not limited to: answer data calls, prepare system package, Categorize system by guiding documents, Select security controls for risk mitigation, Implement security controls, Assess security control effectiveness, Monitor system and update accreditation package, Security Impact Analysis (SIA) submissions for tenants requesting changes and install of new software, and Respond to and coordinate requirements for accreditation package not owned by the squadron. You will order, issue, manage, and account for all tokens granting access to network as well as auditing and inventorying issuance of student user tokens. You will perform COMPUSEC and Information Security (INFOSEC) duties and manage the Cybersecurity Liaison program for the squadron under the direction of the Wing Cybersecurity Office. What Required Qualifications You'll Bring: Associate's Degree (preferably in a STEM field) or Approved Equivalent Experience 2 years of risk management framework experience within the last 5 years IAT/M Level II certification Ability to travel CONUS and OCONUS Occasionally. Must have a current passport or able to acquire within the first 60 days of employment Clearance - Top Secret/SCI Kanaka Family of Companies is an Equal Opportunity Employer, and all qualified candidates will receive consideration for employment without regard to race, color, religion, national origin, marital status, sex (including pregnancy), gender identity or expression, age, disability, veteran status, sexual orientation, genetic information (family medical history), or any other status protected by federal, state or local laws. EEO/AA employer/Vet/Disabled.
    $72k-101k yearly est. 60d+ ago
  • Information System Security Officer - San Antonio, TX

    Msccn

    Cyber security analyst job in San Antonio, TX

    ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers . If you have the required skill set, education requirements, and experience, please click the submit button and follow the next steps. Unless specifically stated otherwise, this role is "On-Site" at the location detailed in the job post. Job Opportunity: Information System Security Officer at General Dynamics Mission Systems Position Overview: Join our team as an Information System Security Officer (ISSO) to ensure the operational cybersecurity posture of the system remains secure. In this role, you'll play a critical part in maintaining security configurations, managing system documentation, and protecting sensitive information from internal and external threats. Your work will directly contribute to safeguarding vital systems and supporting mission-critical operations. What You'll Experience: Ensure information systems comply with ICD 503 and DoD JSIG requirements. Maintain and track essential documentation, including Accreditation Letters and Network Processing Advisories (NPA) Manage, review, and analyze system audit logs to protect against malicious insiders, external threats, denial of service attacks, and unauthorized access or disclosure of sensitive information. Create and maintain documentation associated with external connections, including Interconnection Security Agreements (ISAs). Provide support for security inspections and ensure system recovery processes restore security features and procedures properly. Manage day-to-day security operations of the network, including user accounts, sites, and interfaces with external connections. Oversee user account management, including passwords, clearances, authorizations, and privileges. Manage site-approved processing levels, printer levels, and virus definitions. Assist with Two-Person Integrity (TPI) implementation. Review and verify network interface levels and system integrity. What You Bring to the Table: Strong understanding of ICD 503 and DoD JSIG requirements. Experience in managing system documentation, audit logs, and security configurations. Proficiency in developing and enforcing cybersecurity policies. Knowledge of security assessments, inspections, and incident reporting. Skills in user account management and system recovery processes. Ability to analyze and report on audit logs and system vulnerabilities. What Sets You Apart: Extensive experience in maintaining secure information systems. Strong analytical skills for detecting and mitigating security threats. Proactive approach to managing cybersecurity operations. Commitment to continuous improvement and adherence to security standards. Our Commitment to You: Career development opportunities with continuous learning and growth. Competitive benefits, including 401k matching, flexible time off, healthcare, and wellness programs. Be part of a team that supports mission-critical operations and makes a tangible impact. Requirements: A minimum of an IAT Level II (DoD 8570/8140.01) certification at the time of hire, such as CompTIA Security+, GSEC, SSCP, or CCNA-Security. Workplace Options: This position is fully on-site at the GDMS San Antonio location Target salary range: USD $86,091.00/Yr. - USD $92,000.00/Yr. This estimate represents the typical salary range for this position based on experience and other factors (geographic location, etc.). Actual pay may vary. This job posting will remain open until the position is filled. Additional Qualifications/Responsibilities Basic Qualifications Bachelor's degree in a related specialized area or equivalent is required plus a minimum of 2 years of relevant experience; or Master's degree plus a minimum of 0 years of relevant experience. CLEARANCE REQUIREMENTS: Department of Defense TS/SCI security clearance is required at time of hire with the ability to obtain a Polygraph within a reasonable amount of time. Applicants selected will be subject to a U.S. Government security investigation and must meet eligibility requirements for access to classified information. Due to the nature of work performed within our facilities, U.S. citizenship is required.
    $86.1k-92k yearly 7d ago
  • Information Security Analyst 2

    Cdo Technologies, Inc. 4.5company rating

    Cyber security analyst job in San Antonio, TX

    Are you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique business problems in the commercial and federal sectors ranging from Asset Management to IT Services. CDO employees demonstrate integrity, embrace teamwork, and embody a Can Do attitude in the delivery of superior customer service. Position Summary: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include, but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. This is a temporary, 6 month position, from January 1st, 2026, to June 30, 2026, with possibility of extension. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs What can a CDO employee expect? At CDO Technologies, we believe in taking care of our employees with a comprehensive benefits package. Our health and welfare benefits include two medical plan options along with a LiveHealth program to see a doctor online anytime day or night. CDO offers dental, vision, and a Flexible Spending Account for medical or childcare. Employees may also enroll in a 401(k) plan with their first paycheck. Full-time employees also receive company paid short- and long-term disability and life insurance. We also provide tuition reimbursement, professional development, and certification reimbursements. Finally, CDO also offers employees a generous leave program including paid holidays, vacation, and sick leave. CDO is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity, sexual orientation, national origin, disability, or veteran status.
    $67k-93k yearly est. Auto-Apply 2d ago
  • Information Security Analyst 2

    Provatohr

    Cyber security analyst job in Randolph Air Force Base, TX

    We have a position at Randolph AFB, TX for an Information Security Analyst 2 that we wanted to send your way. Below is the description: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs
    $75k-108k yearly est. Auto-Apply 49d ago
  • Information Security Analyst 2

    CDO Technologies Inc. 4.5company rating

    Cyber security analyst job in Universal City, TX

    Job Description Are you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique business problems in the commercial and federal sectors ranging from Asset Management to IT Services. CDO employees demonstrate integrity, embrace teamwork, and embody a Can Do attitude in the delivery of superior customer service. Position Summary: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include, but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. This is a temporary, 6 month position, from January 1st, 2026, to June 30, 2026, with possibility of extension. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs What can a CDO employee expect? At CDO Technologies, we believe in taking care of our employees with a comprehensive benefits package. Our health and welfare benefits include two medical plan options along with a LiveHealth program to see a doctor online anytime day or night. CDO offers dental, vision, and a Flexible Spending Account for medical or childcare. Employees may also enroll in a 401(k) plan with their first paycheck. Full-time employees also receive company paid short- and long-term disability and life insurance. We also provide tuition reimbursement, professional development, and certification reimbursements. Finally, CDO also offers employees a generous leave program including paid holidays, vacation, and sick leave. CDO is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity, sexual orientation, national origin, disability, or veteran status.
    $67k-93k yearly est. 1d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in San Antonio, TX?

The average cyber security analyst in San Antonio, TX earns between $65,000 and $120,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in San Antonio, TX

$88,000

What are the biggest employers of Cyber Security Analysts in San Antonio, TX?

The biggest employers of Cyber Security Analysts in San Antonio, TX are:
  1. Bristol Bay Native
  2. City of San Antonio
  3. Arsenault
  4. Interclypse Inc.
  5. STS Systems Support, LLC (SSS
Job type you want
Full Time
Part Time
Internship
Temporary