Post job

Information security analyst jobs in Kyle, TX

- 161 jobs
All
Information Security Analyst
Information Systems Security Officer
Data Security Analyst
Information Technology Analyst
Cyber Security Analyst
Senior Security Analyst
Senior Security Specialist
Securities Analyst
Security Engineer
Network Security Analyst
Information Security Manager
Senior Security Engineer
  • Data Security Analyst

    Amer Technology, Inc.

    Information security analyst job in Austin, TX

    Data Security Analyst (GRC Analyst 2) - (Must be local to Austin, TX) Austin, TX | Hybrid (3 Days Onsite, 2 Days Remote) Monday-Friday, 8:00 AM-5:00 PM About the Role Client is seeking an experienced Data Security Analyst (GRC Analyst 2) to support advanced information security and compliance initiatives. This hybrid role requires strong governance, risk, and compliance (GRC) expertise-ideal for professionals who excel in regulatory frameworks, self-assessments, and stakeholder collaboration. Key Responsibilities Design, configure, and manage self-assessment projects within GRC tools (Diligent preferred). Build workflows, automated notifications, and task assignments for assessment activities. Interpret and apply regulatory and industry frameworks: Texas Cybersecurity Framework (TCF) NIST Cybersecurity Framework (CSF) 2.0 HIPAA Security Rule ISO 27001, CIS Controls, and other standards Partner with business and technical stakeholders to gather evidence, track remediation, and report on compliance posture. Support internal audits, risk assessments, and continuous process improvement. Maintain documentation and contribute to maturing GRC capabilities across the organization. Required Qualifications 3+ years in GRC, cybersecurity, or compliance roles Hands-on experience with GRC platforms (Diligent strongly preferred) Strong understanding of NIST CSF 2.0, HIPAA Security Rule, Texas Cybersecurity Framework Experience designing workflows, assessments, and notification processes in GRC tools Excellent communication and stakeholder-engagement abilities Preferred Qualifications Familiarity with risk management methodologies Relevant certifications (CISA, CRISC, CISSP, CGRC)
    $69k-96k yearly est. 2d ago
  • Data Security Analyst

    My3Tech

    Information security analyst job in Austin, TX

    Hi All, *** Greetings from My3tech *** Role: Data Security Analyst 2 Duration: 6+ Months Minimum Qualifications Years Skills / Experience 3 Experience in a GRC, cybersecurity, or compliance role 3 Hands-on experience with GRC platforms (Diligent preferred) Strong understanding of NIST CSF 2.0, HIPAA, and state-level frameworks (Texas Cybersecurity Framework) Experience designing workflows and notifications within GRC tools Excellent communication and stakeholder engagement skills Preferred Qualifications Years Skills / Experience Familiarity with risk management methodologies Certifications such as CISA, CRISC, CISSP, or CGRC
    $69k-96k yearly est. 5d ago
  • Application Security Engineer

    Akkodis

    Information security analyst job in Austin, TX

    Akkodis is seeking a Application Security Engineer (Hybrid)) for a contract job in Location: Austin, TX Job Title: Application Security Engineer Duration: 6 months Pay range: Pay Range: $58/hr - $60/hr on W2 The rate may be negotiable based on experience, education, geographic location, and other factors. Perform manual web application and mobile penetration testing. Identify, validate, and prioritize vulnerabilities, delivering actionable remediation and migration recommendations. Conduct code assisted reviews, architecture assessments, and threat modeling exercises. Research emerging vulnerabilities, exploit techniques, and security technologies to proactively improve defenses. Develop and deliver clear, comprehensive reports and presentations for technical and non-technical audiences. Assess and secure applications and services that incorporate AI/ML models or LLM-based functionality. Evaluate AI system components (data inges4on, model APIs, inference endpoints) for security and privacy risks. Job Requirements: 6+ years of experience as an Application Security Engineer, Principal Security Consultant, or Senior Penetration Tester in an enterprise environment. Proven experience manually testing web applications and performing enterprise-level penetration testing. Strong understanding of Web and Mobile application security testing, methodologies, and common vulnerabilities. Proficiency in at least one scripting language (Python, Perl, Ruby, PHP) and one programming language (Java, Objective-C). Proficiency with Mac OS X or UNIX Linux systems. General understanding of secure network architecture and design, including segmentation, ACLs, and secure communication protocols. General knowledge of common web technology stacks (LAMP, LEMP, MEAN, etc.) and their associated security considerations. General understanding of AWS services (EC2, S3, KMS, RDS) and security best practices relevant to those services. Ability to explain basic networking concepts (routing, load balancing, SSLTLS, TCPIP) to support secure application architecture reviews. Ability to ascertain and clearly articulate the size and scope of security assessments and penetration testing engagements. Solid understanding of the OWASP Top 10 and CWE Top 25 vulnerabilities (e.g., XXE, XSS, SQLi, SSRF). Strong communication skills both written and verbal with the ability to convey complex technical issues to diverse audiences. Demonstrated passion for continuous learning, vulnerability research, and staying ahead of evolving threat landscapes
    $58 hourly 1d ago
  • IT Operations Analyst

    Apex Systems 4.6company rating

    Information security analyst job in Austin, TX

    Apex Systems is currently hiring for an IT Operations Analyst. Key Responsibilities Collaborate with partner to understand pain points, increase efficiencies, and strengthen customer deliverables Effective communication with all stakeholders towards the goal of maximizing Customer Experience Drive on-going process improvements to deliver increased operational efficiency in all processes Collaborate with internal stakeholders to identify issues, obstacles, and drive toward resolution Communicates primarily within functional teams to provide problem resolution updates Strives to understand and leverages technical and incident communication structure Monitors and reacts to output from tools and monitoring systems and applies information to outages and process improvement projects Works on tasks that are single-threaded, may work on multiple incidents or projects simultaneously depending on complexity Adheres to standards, documented procedures, and technical improvements that are already established and implemented Properly escalates more complex instances to more senior team members Skills and Experience Ability to function within a global organization with a matrix leadership model Strong analytical, organizational, and interpersonal skills Good written and verbal communication skills Excellent collaboration and communication skills with the objective of delivering a positive customer experience Proactive and self-motivated Essential Requirements 3+ years of related experience with a bachelor's degree; or equivalent experience Experience with Operations/Support Moderate experience using MS Excel, Access, and/or similar tools Ability to effectively communicate and collaborate across multiple organizational levels and cross functional teams Excellent customer skills IT/Operations support knowledge Advanced troubleshooting and multi-tasking skills Intermediate knowledge of current Windows Client based Operating Systems (Win 10/11) Strong client-facing and communication skills Ability to work cross functionally with other teams Project management skills required
    $79k-109k yearly est. 1d ago
  • Analyst, IT Operations Night Shift

    Solectron Corp 4.8company rating

    Information security analyst job in Austin, TX

    Job Posting Start Date 12-02-2025 Job Posting End DateFlex is the diversified manufacturing partner of choice that helps market-leading brands design, build and deliver innovative products that improve the world.A career at Flex offers the opportunity to make a difference and invest in your growth in a respectful, inclusive, and collaborative environment. If you are excited about a role but don't meet every bullet point, we encourage you to apply and join us to create the extraordinary.Job Summary To support our extraordinary teams who build great products and contribute to our growth, we're looking to add a Analyst, IT Operations Night Shift located in Austin, TX. Reporting to the Information Technology Manager, the Analyst, IT Operations Night Shift will responsible of performing operational processes and procedures to ensure all IT services, systems, and infrastructure meet business needs. Day-to-day operational hold up and service delivery of the Hybrid Cloud IT infrastructure by monitoring and acknowledging to IT Infrastructure incidents through the incident tracking system. Proactively monitor systems for availability, capacity, and performance. Participate in the Patch management process, IT Business Continuity and Disaster recovery planning and testing. Computer programming to automate manual IT Ops wherever applicable. Shift - Sun - Thu, 11:00 PM to 7:30 AM What a typical day looks like: Standard Operating Procedures and System Maintenance: Develop and implement Standard Operating Procedures (SOPs) for the day-to-day maintenance of applications and underlying systems, ensuring reliable performance and adherence to technical specifications. Proactive Monitoring and Performance Management: Conduct proactive monitoring of enterprise systems to ensure they are adequately sized and performing optimally, while defining and driving Service Level Agreements (SLAs) and conducting system tests to guarantee scalability, usability, and availability. Data Backup, Security, and Compliance: Establish and enforce proper backup and retention policies to minimize data loss, while ensuring the integrity and security of enterprise data across Hybrid Cloud environments in line with industry best practices and regulatory compliance. Communication and Feedback Mechanisms: Establish clear communication channels and feedback mechanisms with customers, peers, and cross-functional teams to effectively gather requirements, troubleshoot issues, and coordinate system implementations. System Enhancements and Change Management: Propose and implement system enhancements, including software and hardware updates, while performing change management and tracking performance metrics to ensure adherence to budgets, schedules, and performance requirements. The experience we're looking to add to our team: Bachelor's degree in Computer Science, IT or related field. 6-12 months of related experience. Windows Operating systems. Basics Microsoft SQL scripting. MES Applicatin support. Basic skills in Relational databases, Open-Source databases, MSSQL. Basics of Troubleshooting, Log analysis and data analytics. General understanding of system architectural concepts and methodologies. Collaboration skills and passion for technical challenges and operations support. Different IT Analyst position may require different knowledge of application, skillset, or tool. Having ability to learn and adopt with fast execution, solve problem through applying best-in-class tools and methodology, and ability to drive and work as a team for success should be considered as general requirement. #LI-EA1 EA42 SS26 AA01 CH12 MS14 CC11 What you'll receive for the great work you provide: Full range of medical, dental, and vision plans Life Insurance Short-term and Long-term Disability Matching 401(k) Contributions Vacation and Paid Sick Time Tuition Reimbursement Job CategoryIT Is Sponsorship Available? NoFlex is an Equal Opportunity Employer and employment selection decisions are based on merit, qualifications, and abilities. We do not discriminate based on: age, race, religion, color, sex, national origin, marital status, sexual orientation, gender identity, veteran status, disability, pregnancy status, or any other status protected by law. We're happy to provide reasonable accommodations to those with a disability for assistance in the application process. Please email accessibility@flex.com and we'll discuss your specific situation and next steps (NOTE: this email does not accept or consider resumes or applications. This is only for disability assistance. To be considered for a position at Flex, you must complete the application process first).
    $80k-107k yearly est. Auto-Apply 14d ago
  • Cyber Security Analyst

    Zone It Solutions

    Information security analyst job in Austin, TX

    Job Description We is seeking a talented Cyber Security Analyst. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. Requirements Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing to identify potential weaknesses in our systems, Develop and implement security measures and best practices to protect against cyber attacks, Stay up-to-date with the latest cyber security trends and technologies, Collaborate with cross-functional teams to identify security risks and implement appropriate solutions, Provide training and guidance to employees on cyber security awareness and best practices. Requirements: Bachelor's degree in Computer Science, Information Security, or a related field, Proven experience in cyber security or a related role, Strong knowledge of security protocols and tools, Ability to analyze and interpret complex data and make informed decisions, Excellent problem-solving and communication skills, Relevant certifications (e.g. CISSP, CISM) are preferred but not required. Benefits About Us Zone IT Solutions is an Australia-based Recruitment Company. We specialise in Digital, ERP and larger IT Services. We offer flexible, efficient and collaborative solutions to any organisation that requires IT, experts. Our agile, agnostic and flexible solutions will help you source the IT Expertise you need. If you are looking for new opportunities, your profile at *******************************. Also, follow our LinkedIn page for new job opportunities and more. Zone IT Solutions is an equal-opportunity employer, and our recruitment process focuses on essential skills and abilities.
    $75k-103k yearly est. Easy Apply 2d ago
  • CIP Cyber & Physical Security Analyst

    Texas Reliability Entity, Inc. 4.3company rating

    Information security analyst job in Austin, TX

    CIP Cyber & Physical Security Analyst (Auditor) Texas Reliability Entity, Inc. (Texas RE) is hiring! We are seeking a CIP Cyber & Physical Security Analyst to join our team to conduct compliance engagements (audits) and internal control assessments based on risk within the Bulk Power System (Energy Sector). Who We Are At Texas RE, we affect the lives of millions of people by ensuring effective and efficient reduction of risks to the reliability and security of the Bulk Power System within the ERCOT Interconnection. The ERCOT Interconnection is located within the State of Texas and includes approximately 90% of Texas's electric load and 75% of its land area. Texas RE's teams support this this mission while enjoying a flexible work environment, open collaboration, and a culture that values diversity, equity, and inclusion. Employees work a hybrid work schedule consisting of, at least, two days in the office (Tuesdays and Wednesdays) with the option of working three days remotely. Additionally, employees have the option to take advantage of Flexible Friday, where employees may shift working hours to earlier in the week instead of on Friday afternoon. Considered candidates will be required to reside in the Austin-metro area or be able to reliably commute to the office within a reasonable amount of time. Summary of Responsibilities The Critical Infrastructure Protection (CIP) Cyber and Physical Security Analyst is responsible for performing NERC Reliability Standard compliance engagements and other compliance program activities. The position is expected to develop expertise in the areas of information technology, operational technology, security, electrical power industry, professional auditing, and risk-based compliance processes. This position prepares and performs engagements to evaluate NERC registered entities for compliance with the NERC Reliability Standards. This position has significant contact with personnel who manage, operate, plan, and oversee generation, transmission, distribution, and cyber/physical security. This position ensures information obtained is consistent and accurate and prepares documentation and reports for the engaged NERC registered entity, NERC, FERC, Texas RE management, and the Texas RE Board. The CIP Cyber and Physical Security Analyst works independently and in a collaborative team environment while reporting to the Manager, CIP Compliance Monitoring/Director, Compliance Assessments. The CIP Cyber and Physical Security Analyst is also responsible for assisting with efforts to compose guidance, respond to registered entity questions and provide outreach and training. Essential Job Duties Ability to travel up to 30%. Plans, supports, and conducts: Compliance engagements and internal control assessments of NERC registered entities required for security and reliability issues as a subject matter expert. Data analysis and correlation as necessary through statistical, judgmental, and/or mathematical methods. Internal and external training and outreach. Develops, maintains, and delivers: Detailed, accurate, and concise audit workpapers, findings, presentations, and reports. Adherence to departmental procedures and work instructions. Confidentiality and integrity of evidence, findings, reports, and any other records. Efficiently and effectively: Communicates strongly within the organization and externally with stakeholders. Collaborates with the ERO Enterprise and industry on compliance, reliability, and security matters. Works independently, proactively, and productively to ensure all work responsibilities (audits, projects, outreach, etc.) are successfully completed. General Job Requirements Bachelor's degree in Computer Science or Engineering field of study (or six years applicable experience Between 1 to 5 years in excess of degree requirements stated above of progressively responsible experience Problem solving skills Organizational skills Presentation skills Interpersonal, verbal, and written communication skills Willingness to learn, retain, and share technical knowledge and skills. Preferred Job Skills One of the following active certifications: Security: A+, Network+, Security+, Systems Security Certified Practitioner (SSCP), GIAC Critical Infrastructure Protection Certification (GCIP) Audit: Certified Internal Auditor (CIA), Certified Information Systems Auditor (CISA), Certified Risk and Information Systems Control (CRISC) Knowledge of Industrial Control Systems (SCADA, distributed control systems, relays, etc.) and other utility Operational Technology or Information Technology systems. Self-motivated with the ability to manage work objectives efficiently and effectively to meet deadlines. Solutions-driven with the ability to make sound and independent judgment(s). Ability to adhere to strong professional standards when interacting with others. Company Benefits Texas RE pays 100% of employee-only coverage for medical, dental, vision, life and ADD, short-term and long-term disability, and long-term care insurance, as well as the employee assistance program. Additional benefits are offered at a minimal cost to the employee such as dependent medical, dental, voluntary life and ADD for employees, spouses, and children, additional long-term care coverage for family members, legal services and identity protection. Texas RE provides a generous 401(k) or Roth 401(k) savings plan for employees, contributing 10% of an employee's compensation towards the retirement plan with full vesting after three (3) years. Additionally, Texas RE will match 75%, up to 6%, of employee contributions, with vesting at 20% per year and full vesting at five (5) years of employment. Additional Information for Applicants Background checks (including criminal history and drug screening, education and employment verification) will be conducted prior to employment. Certain positions require travel outside the U.S.; valid passport necessary for those positions. Texas RE has restrictions on employee and employee's household members' employment and financial relationships with NERC registered entities. Additional details furnished upon request. Texas RE is committed to attracting top talent from a diverse candidate pool. During the interview process, candidates will meet with a cross-section of Texas RE employees who bring a broad set of perspectives to the discussion. Our inclusive, friendly work environment encourages employees to collaborate across and outside of our organization, while also offering opportunities for personal growth. Our team of professional, technical, and administrative staff derives its collective strength from our varied backgrounds. Texas RE is an equal employment opportunity employer and prohibits discrimination against employees or job applicants on the basis of race, color, sex (including sexual orientation, gender identity/transgender status, and pregnancy), religion, national origin, age (40 or older), disability, veteran status, marital status, genetic information, or other status protected by law.
    $86k-106k yearly est. Auto-Apply 40d ago
  • Information Security Analyst

    Aviat Us Inc. 4.6company rating

    Information security analyst job in Austin, TX

    Are you looking for an exciting opportunity working for a Global Technology Leader? At Aviat Networks, we take great pride in hiring a workforce that is committed to supporting and strengthening our values and attributes. If you are a results-oriented, customer centric and innovative thinker who also takes pride in personal and professional integrity, Aviat Networks is the ideal next step in your career. We are looking for people who love to solve problems, enjoy change, and know how to have fun so come and join a dynamic team that strives to bring communications to the world. Aviat Networks is the world's largest independent supplier of wireless transmission systems. We are recognized worldwide for cutting-edge 5G, backhaul, networking solutions and services. Customers in more than 135 countries depend on Aviat Networks to build, expand, and upgrade their voice, data, and video solutions About the Role: The Information Security Analyst will serve as a key technical resource for multiple security technologies, including Firewalls, VPN, Endpoint Security, Microsoft 365 Security, and more. They will build relationships with various IT teams, establishing themselves as a trusted source of solutions and support. They will spend time with their functional team to understand the current processes and recommend solutions to improve workflow, business continuity, and productivity. The Information Security Analyst is responsible for monitoring and responding to security incidents, as well as maintaining various security technologies. The Information Security Analyst will support operational excellence with a primary focus on reliable execution and technical prowess. Responsibilities: Interact with management and staff to provide technical assistance and monitoring of security solutions. Provide support to business unit security requests. Ongoing maintenance of ISO27001 controls and requirements. Actively monitor and hunt for potential security threats across the security solutions. Regularly audit and ensure that access controls are up to date and follow the zero-trust methodology. Troubleshoot hardware and software issues related to security solutions. Establish and maintain a positive, productive relationship with operational partners and staff. Other duties as assigned. Qualifications & Competencies: Bachelor's degree in information technology, Computer Science, Cyber Security, Information Systems, or a related field, or equivalent experience is desirable but not required. 2+ years of experience working in IT. Emphasis on Network and Endpoint Security. Knowledge of firewall administration, endpoint security technologies, and SIEM solutions. Familiarity with EDR and Email Security solutions is a plus. Working knowledge of computer systems, security, network and systems administration, databases, and data storage systems. Strong critical thinking and decision-making skills. Having a CISSP, Security+, or other cybersecurity-related certification is a plus. FortiGate Firewall administration and Juniper knowledge and experience are a plus. ISO27001 and NIST 800 series knowledge. Experience with Endpoint Protection (EDR) would be desirable. SIEM experience would be desirable. Experience working with Microsoft 365 Security & Compliance. Working understanding of Windows Services to include DNS, DHCP, and Group Policy. Working understanding of Linux systems. Working understanding of IP, subnetting, and general networking technologies. Knowledge of Juniper and Fortinet systems and OS is a plus. Knowledge of virtualization technologies, including VMWare and Hyper-V. We encourage you to read our Candidate Privacy Notice. You have the right to withdraw your consent at any time. To do this you can email us at privacy@aviatnet.com. Aviat Networks provides equal employment opportunity for all applicants and employees. The Company does not discriminate against applicants or employees on the basis of race, color, sex, age, national origin, religion, sexual orientation, gender identity, veteran or military status, disability or any other legally recognized protected basis under federal, state or local law. Aviat Networks offers a competitive benefits package. Apply NOW to learn more! For positions in California, Colorado, or New York City you may contact us at **************************** for the salary range for this position (include the exact Job Title as it reads above).
    $73k-104k yearly est. Auto-Apply 60d+ ago
  • Junior Information Security Analyst #2925

    Genius Road

    Information security analyst job in Austin, TX

    Junior Information Security Analyst 12 month Contract (with strong potential for extension and career advancement) Our client is seeking a Junior Information Security Analyst to assist in supporting and enhancing cybersecurity initiatives across their organization. This role will focus on implementing and monitoring security controls aligned with the NIST Risk Management Framework, NIST Cybersecurity Framework, and Texas Information Security Standards. This is a great opportunity for an early-career professional eager to gain deep experience in information security within an enterprise environment. Required Qualifications: Bachelor's degree in Cybersecurity, Information Technology, or a related field Security certifications such as CompTIA Security+, GSEC, or equivalent 2+ years of experience in information security, cybersecurity, or a related IT field Working knowledge of common security frameworks including: NIST Risk Management Framework (RMF) NIST Cybersecurity Framework (CSF) Texas Information Security Standards Experience with basic project planning and system development methodologies Strong analytical, communication, and documentation skills Ability to work independently with minimal supervisio Familiarity with enterprise-level IT systems or public-sector environments is highly preferred Key Responsibilities: Assist in implementing and monitoring security measures across systems and applications Support security risk assessments and compliance reviews Help maintain and document security policies, procedures, and standards Coordinate with internal teams and external vendors on security initiatives Assist in identifying and recommending improvements to existing security processes Participate in incident response and audit support activities Support research and evaluation of emerging cybersecurity tools and technologies Genius Road, LLC is proud to be a Certified Women's Business Enterprise, an Equal Opportunity Employer and values diversity. All employment is decided on the basis of qualifications, merit and business need.
    $75k-108k yearly est. 60d+ ago
  • Corporate Security Analyst

    Miro 3.8company rating

    Information security analyst job in Austin, TX

    About the Team Corporate Security team is a globally distributed group of security professionals who play a critical role in ensuring the safety and integrity of our operations, assets, and people. The team leverages innovative technology and industry leading practices to strategize, design, and implement policies and procedures that achieve the highest levels of security while ensuring an optimal user experience. About the Role We are seeking a Corporate Security Analyst to join our team. In this role, you will work closely with the Trust Team and the Operations Lead to enhance our policies, procedures and Third-Party Risk Management (TPRM) Program, support audit, and improve internal processes. Collaborating with experienced professionals, you'll have the opportunity to enhance daily operations through automation and participate in impactful, large-scale strategic initiatives. This role offers a unique chance to work alongside some of the brightest engineers at Miro, contributing to groundbreaking advancements and the company's next big innovations. What you'll do Work with the Operations Lead to improve Third Party Risk Management Program Developing and updating processes and standards set by the Corporate Security team. While assisting IT teams in creating processes that ensure compliance with these standards. Assist in automating internal workflows using AI and no-code/low-code platforms. Providing detailed analysis and identifying performance trends for overall service delivery. Supporting SOC teams in enhancing detection capabilities for Corporate Security tools. Participating in internal projects, serving as a link between business stakeholders and Corporate Security teams. Building a strong network and managing relationships with stakeholders across Security and IT. What you'll need In this role, it is also crucial that you are a natural networker and have excellent stakeholder management skills. Ideally, you will bring these competences and skills to the table: Strong stakeholder management skills and the ability to build solid relationships of trust at different levels. Experience in automating repetitive tasks. Knowledge of common security technologies, such as DLP, SIEM, IdP, and SSPM. A minimum of 3 years of experience in a similar security role. A decisive personality with a strong sense of responsibility. Curiosity about agentic AI, LLMs, and no-code automations. US: 401k matching + Competitive equity package Excellent Medical, Dental and Vision health benefits Fertility & Family Forming Benefits Flexible time off Lunch, snacks and drinks provided in the office Wellbeing benefit and WFH equipment allowance Annual learning and development allowance to grow your skills and career Up to $2,000 of charitable donation matches each year The reasonably estimated salary range is specific to New York / San Francisco / Los Angeles and may not be applicable to other locations. The range for this role is $112000 to $170000. Final compensation and total package components will be based on individual factors such as the candidate's skills, qualifications, and experience.
    $112k-170k yearly Auto-Apply 60d+ ago
  • Senior Security Analyst

    Tricentis Gmbh

    Information security analyst job in Austin, TX

    The Security Operations team is responsible for designing and driving information security initiatives at Tricentis including defining and enforcing policy, engineering defensive controls, and responding to incidents. We are seeking a candidate with a strong technical background who can adapt and thrive within a fast-growing SaaS environment. As a Senior Security Analyst, you will be a key component of our front-line defense and overall security posture. Responsibilities Include: Monitoring and reacting to security events Assisting in incident response efforts Planning, coordinating, and/or executing security assessments of networks, systems, applications, and cloud platforms Working with system owners and stakeholders to mitigate issues found in security assessments Assist with governance, risk, and compliance initiatives as needed Developing and curating threat intelligence Working with the greater Information Security team to define and implement security policies, procedures, and controls General awareness of developments in information security and help in guiding the company's response Providing security expertise and advice to other teams within the company Collaborating with other teams to solve business challenges Basic Qualifications: 5+ years of experience in information security concepts, controls, and technology Extensive experience with servers/workstations, computer networks, cloud platforms, their built-in security capabilities and hardening options Experience in a global SOC environment Experience with Azure and/or AWS cloud environments Experience with Log Management/SIEM tools Experience with EDR, Antivirus, and security tools Familiarity with the following security related disciplines with deep experience in several: Vulnerability management Forensic Analysis Application Security Cloud Security Posture Management IAM Penetration Testing Malware analysis Deep technical troubleshooting skills Familiarity with industry or regulatory compliance standards (CIS, NIST, SOC2, etc) Technical degree, certification, and/or 5+ years of experience related to information security Excellent communication skills, and the ability to explain security best practices to a non-technical audience Willingness and aptitude for learning new skills and adapting to new technologies Experience with programming and/or automation software Why Tricentis? Tricentis is currently investing heavily in our information security efforts so that means investing in YOU. We've allocated a budget for training, certifications, conference attendance, etc. and support participation in industry groups as well as speaking at events. As you are joining a company in a growth phase, we are interested in developing individuals that show leadership qualities into those that will build and oversee future teams. In addition to significant growth opportunities, you will get to help build our security stack, sourced from best-in-breed solutions and tooling. Tricentis Core Values: Knowing what we need to achieve and how to achieve it is important. Tricentis core values define our ways of working and the behaviors we model that create an enjoyable and successful Tricentis life. Demonstrate Self-Awareness: Own your strengths and limitations. Finish What We Start: Do what we say we are going to do. Move Fast: Create momentum and efficiency. Run Towards Change: Challenge the status quo. Serve Our Customers & Communities: Create a positive experience with each interaction. Solve Problems Together: We win or lose as one team. Think Big & Believe: Set extraordinary goals and believe you can achieve them. Why You'll Love Working at Tricentis: Market conform salary + success-oriented bonus Supportive and engaged leadership team 401(k) plan, full benefits package available Company paid Disability and Life Insurance Hybrid work environment Tricentis is proud to be an equal opportunity workplace. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran.
    $90k-121k yearly est. Auto-Apply 35d ago
  • Senior Security Data Analyst

    Spycloud

    Information security analyst job in Austin, TX

    SpyCloud is on a mission to make the internet a safer place by disrupting the criminal underground. SpyCloud's solutions thwart cyberattacks and protect more than 4 billion accounts worldwide. Cybersecurity is an exciting, evolving space, and being at the forefront of the fight to disrupt cybercrime makes SpyCloud a special place to work. If you're driven to align your career with a fantastic mission, look no further! *This role can be hybrid out of Austin (preferred) or remote in the United States with occasional travel to the office (around once per quarter) We are looking for a passionate Senior Security Data Analyst/Python Developer to help us parse, transform, and analyze dirty data. The ideal candidate has a thorough understanding of Python, Data analysis techniques, AWS, ETL patterns, and Automation techniques. Our Stack: Python Linux Databases: Relational and NoSQL AWS (EC2, RDS, SQS, S3, Lambda, API Gateway, and more) What You'll Do: Parse and transform structured and unstructured datasets. Build Python-based automation for the parsing platform. Bring order to dirty and/or unstructured data. Develop ETL-style automation scripts. Maintain and improve the existing codebase and infrastructure. Manage the weekly data ingestion process. Collaborate with the team to design and build innovative data systems. Data analysis based on the consumption of blogs for the marketing team. Develop processes, standards and CI/CD pipelines to manage our codebase. Leverage AI to automatically parse data. Requirements: 5-7 years of professional experience as a Python developer. A love of working with data. Familiarity with cleaning/transforming data. Experience building data solutions and automation tools using Python. Proficient in Linux bash/ksh scripting and Regular Expressions. Interest in cybersecurity. Strong understanding of computer science fundamentals (data structures, algorithms, data processing). Experience with relational and NoSQL databases. Excellent communication skills. Great team player. Self-directed, empathetic, and eager to automate repetitive tasks. Able to switch contexts as business needs change. Nice to Have: Background or strong interest in cybersecurity. Familiarity with Git version control system. Experience with AWS (Compute, Storage, Database). Experience working with Infrastructure as Code (we use Terraform and Ansible). SpyCloud is not sponsoring visas at this time. U.S.-Based Benefits + Perks (for Full Time Employees): At SpyCloud, we are committed to working alongside individuals who are equally passionate about preventing cybercrime, regardless of their department or role. Guided by our core values in all business decisions, we prioritize unity in our mission and ensure all SpyCloud employees have the support and benefits they need to stay focused on our goals. In addition to our engaging workspace in South Austin, flexible and remote-friendly work options, and competitive salary package, we offer our employees a comprehensive benefits package that includes: 401(k) with Employer Contribution Health, Vision, and Dental Insurance Health Savings Account (HSA) available with Employer Contribution Employer Paid Life, Short-term, and Long-term Disability Insurance Generous PTO Plan and 16 paid holidays per year U.K.-Based Benefits + Perks (for Full Time Employees): Retirement Savings Plan with Employer Contribution Employer Provided Private Health Insurance and Healthcare Cashplan Employer Paid Life Insurance and Income Replacement Generous Holiday Plan and 14 paid holidays per year About SpyCloud: SpyCloud is on a mission to disrupt the cycle of cybercrime. As the leader in Cybercrime Analytics, our solutions thwart cyberattacks that originate from the use of stolen data, including account takeover, ransomware, and online fraud. More than 550 customers and partners trust SpyCloud to protect users' identities, prevent targeted attacks, and unmask adversaries attempting to harm businesses and their customers. To learn more and see insights on your company's exposed data, visit SpyCloud. Our Mission: Our mission is to make the internet a safer place by disrupting the criminal underground. Together with our customers and partners, we aim to end criminals' ability to profit from stolen information. Who We Are: SpyCloud is a place for innovative, collaborative, and problem-solvers to thrive. Individually, we're amazing, but together, we're unstoppable. We celebrate diversity and various perspectives and aim to create an inclusive and supportive environment for all. We are proud to be an Equal Employment Opportunity and Affirmative Action employer of choice. All aspects of employment decisions will be based on merit, performance, and business needs. We do not discriminate on the basis of any status protected under federal, state, or local law. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. Women, minorities, individuals with disabilities, and protected veterans are encouraged to apply. SpyCloud complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. SpyCloud expressly prohibits any form of workplace harassment. Improper interference with the ability of SpyCloud's employees to perform their job duties may result in discipline up to and including discharge. SpyCloud shares the right to work and participates in the E-Verify program in all locations. If you need assistance or accommodation due to a disability, you may contact us. Our Culture: Our culture is something really special. We're all driven to disrupt the cybercriminal economy as we keep customer accounts safe from compromise. We support a truly worthy and serious mission, but we have fun doing it together. If you are driven, inventive, and collaborative, you'll fit right in. SpyCloud's Recruitment Policy: We will never ask an applicant for sensitive or personal financial information during the recruitment process. We advise all applicants seeking employment with SpyCloud to review available information on recruitment fraud. Anyone who suspects that they have been contacted by someone falsely representing SpyCloud should email ********************. Compensation Transparency Policy: At SpyCloud, we believe in transparency and fairness in compensation. We strive to ensure that all employees are fairly compensated for their contributions, and we openly discuss our compensation philosophy and structure. We are committed to providing competitive salaries and benefits packages to attract and retain top talent, and we encourage open dialogue and feedback regarding compensation matters. Learn more and apply: SpyCloud Careers
    $90k-121k yearly est. Auto-Apply 33d ago
  • Information Security Analyst 2

    CDO Technologies Inc. 4.5company rating

    Information security analyst job in Universal City, TX

    Job Description Are you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique business problems in the commercial and federal sectors ranging from Asset Management to IT Services. CDO employees demonstrate integrity, embrace teamwork, and embody a Can Do attitude in the delivery of superior customer service. Position Summary: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include, but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. This is a temporary, 6 month position, from January 1st, 2026, to June 30, 2026, with possibility of extension. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs What can a CDO employee expect? At CDO Technologies, we believe in taking care of our employees with a comprehensive benefits package. Our health and welfare benefits include two medical plan options along with a LiveHealth program to see a doctor online anytime day or night. CDO offers dental, vision, and a Flexible Spending Account for medical or childcare. Employees may also enroll in a 401(k) plan with their first paycheck. Full-time employees also receive company paid short- and long-term disability and life insurance. We also provide tuition reimbursement, professional development, and certification reimbursements. Finally, CDO also offers employees a generous leave program including paid holidays, vacation, and sick leave. CDO is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity, sexual orientation, national origin, disability, or veteran status.
    $67k-93k yearly est. 4d ago
  • Embedded Senior Travel Security Specialist

    Sibylline Americas

    Information security analyst job in Austin, TX

    About Sibylline Sibylline is a leading intelligence and strategic risk consultancy in the security sector. Since 2010 we have supported businesses, governments and NGOs through the provision of high-quality risk analysis, due diligence and consultancy services. The firm provides an innovative, entrepreneurial and fast-growing working environment, offering employees ever greater exposure to high profile clients and challenges. Sibylline offers fantastic opportunities for career progression within a successful company, and we aim to help our employees to build their own personal profiles as well-regarded analysts within the broader industry. Key attributes of Sibylline employees are: Self-motivated, and auto-improving individuals who can couple initiative and boldness with good judgement Excellent written and spoken English Clarity of thought and analytical flair Strong, demonstrable interest in security and intelligence The ability to work under pressure, demonstrate leadership when required but also be able to collaborate effectively in teams Excellent attention to detail Job Description We are looking for an experienced Senior Travel Security Specialist to join an embedded travel security team within a global tech client. In this role, you will assist the client in helping to protect their business travelers through global travel risk monitoring, analyze threats to mobile assets, conduct comprehensive on-the-ground security assessments, manage scenario and crisis planning, and optimize escalation processes. Your primary focus will be the Americas with the requirement to cover and travel to other regions as needed. The role will involve up to 50% travel, including to medium and high-risk destinations. You will be responsible for managing security vendors, conceptualizing and delivering innovative projects to improve the travel security function, and producing high-quality briefings. This is a hybrid role with standard hours of 9 am - 5 pm, Monday to Friday, requiring to work at the client's Austin office three days per week . There may be occasional need to work out-of-hours during emergencies and time-sensitive matters. Responsibilities Conduct ground assessments in the Americas region, including in Medium, High or Extreme environments. Occasional travel to other regions on a periodic basis Identify, assess and manage security vendors in the Americas region Support on crisis response, with a focus on the Americas region Act as a subject matter expert for client stakeholders, and briefing stakeholders on key developments, trends and context relating to travel security Deliver cross-functional projects and security training that enhance the travel security program and services Manage travel security data and identify trends Produce high-quality written and verbal briefings Knowledge, Skills, and Abilities Demonstrable expertise in travel security and the local security environment within the Americas region, particularly Mexico and Brazil Strong understanding of the travel security industry and demonstrable experience working in security operations within higher-risk environments Demonstrable expertise of producing high-quality written work and presentations Strong project management experience and the ability to work cross functionally Outstanding collaborative abilities, building partnerships and working collaboratively with others to meet shared objectives Strong ability to take a global perspective when approaching issues High level of ability to distill complex information into clear, concise communications Qualifications Bachelor's degree in a related field, or equivalent experience in military service, law enforcement or in the public sector; Master's degree or equivalent experience in a related field, preferred 7-10 years of relevant experience in security, intelligence, and/or geopolitical analysis Fluent in Spanish Exposure to working and travelling in professional and/or personal capacity - in a range of environments, including those with higher security risks Extensive experience working with security vendors Experience of conducting security assessments on locations, routes and hotels Industry specific qualifications (such as hostile environment training, security risk management courses, medical qualifications, close protection qualifications, ASIS PSP), preferred Additional Information Interview Process Initial call with our Talent Acquisition team member Timed written assessment (arranged at the time that suits you) to test writing and analytical capability Panel interview with some of the team members and hiring managers at Sibylline Meet and Greet with the client Research indicates that certain groups are less likely to apply for a position unless they meet every single requirement. If you feel you meet some of the requirements and can offer a unique perspective to this role, we strongly encourage you to apply-you might be the perfect fit we're looking for! Sibylline is committed to the recruitment and selection of candidates without regard for sexual orientation, gender, ethnicity, age, political beliefs, culture and lifestyle. We are committed to fostering a business culture that reflects these values and promotes equal opportunity. Work Environment/Physical Requirements This position is moderately self-directed and requires understanding and compliance with company policies, procedures, and values. The position works in an on-site office environment utilizing a computer and standard office equipment. While performing the duties of this job, the employee is regularly required to interact collaboratively with the team and stakeholders, and communicate via phone or text messaging. The employee may be required to occasionally lift and/or move up to 20 pounds. The position may require travel up to 50% Additional Information: Salary: $130,000 Annually (non-negotiable) Medical Insurance - Sibylline pays 80% of premiums, Employee pays 20% Dental Insurance - Fully Employee Paid Vision Insurance - Sibylline pays 100% of employee premiums, Employee pays for additional family members Flexible Spending Account and Dependent Care Spending Account Long Term/Short Term Disability - Sibylline pays 100% for employees Basic Life and AD&D Insurance - Sibylline pays 100% for employees 401(k) with up to 5% company matching 20 paid days accrued per year 10 paid holidays per year Employee Assistance Plan (EAP)
    $130k yearly 11h ago
  • Security Analyst

    Disco 4.7company rating

    Information security analyst job in Austin, TX

    Your Impact The Security Analyst is a foundational member of the Information Security team, responsible for executing daily security operations and contributing to the security posture of the environment. This role focuses on alert triage, initial incident response activities, and developing core security skills under regular supervision. What You'll Do Security Operations: The analyst conducts day-to-day security monitoring, prioritizing, and classifying incoming alerts from SIEM, EDR, and other security tools. They perform initial triage to distinguish true incidents from false alarms, and conduct basic checks on agent and log status to ensure data continuity. Incident Response (Initial): The analyst is the first responder responsible for initiating the formal IR process, including incident ticket kickoff and stakeholder notification. They execute response actions according to approved playbooks and meticulously document all initial actions, observations, and evidence for seamless escalation to senior team members. Data Protection & Phishing: Conduct initial review and triage of Data Loss Prevention (DLP) alerts and assist with DLP investigations. They also manage the phishing email queue, verifying reported threats, blocking malicious content, and ensuring prompt, accurate escalation of novel or complex phishing campaigns. Systems Support: The analyst focuses on operational stability working directly with the system owner. They execute routine maintenance tasks (updates, deployments, clean-up) and assist senior team members with system enhancements. Project Contribution: Assist Security Architects and Engineers with system updates, selection and deployment of new security tooling. Implementation of security standards, compliance activities and other projects as required. Who You Are 1+ year of dedicated Information Security experience required. 2-3 years working in enterprise IT roles such as System Administrator or HelpDesk. Familiarity with Incident Response Processes and Remediation Strategies. Experience managing and maintaining Security or Enterprise IT tools In-depth technical knowledge of network, PC, and platform operating systems, including Linux, mac OS and Windows Strong TCP/IP networking, DNS, and HTTP knowledge Even Better If You Have… Experience with Enterprise EDR solutions Experience with compliance frameworks such as HITRUST, ISO27001, SOC2 or FedRAMP Experience securing the public cloud environments (AWS, GCP, Azure) Authorization to Work in the U.S.: Candidates must be legally authorized to work in the United States without sponsorship now or in the future. DISCO is not currently sponsoring visas, including, but not limited to, H-1B, TN, or EAD, and we are not accepting visa transfers. Perks of DISCO Open, inclusive, and fun environment Benefits, including medical, dental and vision insurance, as well as 401(k) Competitive salary plus RSUs Flexible PTO Opportunity to be a part of a company that is revolutionizing the legal industry Growth opportunities throughout the company About DISCO DISCO provides a cloud-native, artificial intelligence-powered legal solution that simplifies ediscovery, legal document review and case management for enterprises, law firms, legal services providers and governments. Our scalable, integrated solution enables legal departments to easily collect, process and review enterprise data that is relevant or potentially relevant to legal matters. Are you ready to help us fulfill our mission to use technology to strengthen the rule of law? Join us! We are an equal opportunity employer and value diversity. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.
    $78k-100k yearly est. Auto-Apply 1d ago
  • Information Systems Security Officer (ISSO)

    Contact Government Services, LLC

    Information security analyst job in Austin, TX

    ISSOEmployment Type: Full-Time, Experienced Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success:- Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. - Maintain responsibility for managing cybersecurity risk from an organizational perspective. - Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership.- Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies.- Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO).- Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes.- Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF.- Provide subject matter expertise for cyber security and trusted system technology. - Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems.- Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. - Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring.- Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications:- Bachelor's Degree.- A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc.- eMASS experience.- Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher.- Strong desktop publishing skills using Microsoft Word and Excel.- Experience with industry writing styles such as grammar, sentence form, and structure.- Ability to multi-task in a deadline-oriented environment. Ideally, you will also have:- CISSP, CASP, or a similar certificate is preferred.- Master's Degree in Cybersecurity or related field.- Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking.- Demonstrated ability to work well independently and as a part of a team.- Excellent work ethic and a high commitment to quality. Our Commitment:Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package.Health, Dental, and VisionLife Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation!Explore additional job opportunities with CGS on our Job Board:**************************************** more information about CGS please visit: ************************** or contact:Email: ******************* #CJ
    $72k-100k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer (ISSO)

    Saronic

    Information security analyst job in Austin, TX

    Saronic Technologies is a leader in revolutionizing autonomy at sea, dedicated to developing state-of-the-art solutions that enhance maritime operations through autonomous and intelligent platforms. Position OverviewWe are seeking an experienced ISSO to lead the stand-up, accreditation, and continuous monitoring of classified networks in support of U.S. Government customers. The ideal candidate has direct, hands-on experience securing Authorities to Operate (ATO) for SIPRNet (DCSA) and JWICS (Navy/IC) environments, with proven expertise managing ATO lifecycles across the DOW, IC, and specific Navy stakeholders. Experience with CWAN and/or enabling Defense Contractors to build compliant, customer-aligned classified enclaves is preferred.This role reports to the Industrial Security Manager and works closely with Cybersecurity, Information Technology, Business Development, and Growth Teams to deliver accredited classified capabilities on time and within scope.Key Responsibilities Serve as the primary ISSO for SIPRNet (DCSA) and JWICS (Navy/IC) ATO packages, including RMF workflow in eMASS, Xacta, or equivalent. Lead ATO development, submission, assessment, and authorization with DCSA, Navy AO/DAO, and IC CAFs (e.g., DIA, NSA, NRO). SOCOM-Specific Functions Author and maintain USSOCOM 10-702 RMF overlays for SOF-unique systems (e.g., SOFNET, SOF-IA, Mission Command Systems). Manage ATO packages under SOCOM's J6/J39 using eMASS Enterprise and SOCOM's Risk Management Framework Process Guide. Coordinate with TSOC ISSMs and Component Command Validators for deployment of classified SOF enclaves worldwide. Navy-Specific Functions Interface directly with NAVCYBERFOR, FLTCYBERCOM, and SPAWAR/NAVWAR for CANES, ADNS, and ISNS integration into contractor JWICS drops. Execute Navy RMF per NAVSEA 9400 series and SECNAV M-5239.2 for ship-to-shore and afloat classified networks. Manage JWICS ATOs under Navy DAO (OPNAV N2N6), including Type-1 encryption and NSA Commercial Solutions for Classified (CSfC) implementations. SAP/SCI Environment Functions Act as SAP ISSO for Special Access Programs (SAP) under DoD SAPCO, Service SAPCOs, and IC SAPCOs. Participate in the development of SAP Security Plans (SAPSP), Fixed Facility Checklists (FFC), and TEMPEST addendums for SAP facilities. Oversee SAP network carve-outs, air-gapped systems, and bilateral SAP-to-SCI cross-domain transfers. Manage classified network stand-up for Defense Contractor facilities, including: Design and implementation of secure enclaves (SIPR, JWICS, CWAN, SAP) Cross-domain solutions (CDS), VTC, and secure voice Compliance with ICD 503, JSIG, NISPOM, DAAPM, and CNSSI 1253 Oversee continuous monitoring, POA&M management, and annual re-accreditation for CWAN-connected systems and/or SAP collateral networks. Coordinate with Navy SPAWAR, NRO, DISA, SOCOM J6, and IC customers to align technical solutions with mission requirements. Conduct security audits, vulnerability scans (ACAS), STIG compliance, and incident response for classified systems. Mentor junior ISSOs and interface with CPSO/FSO on physical, personnel, and COMSEC requirements. Required Qualifications 5+ years as ISSO in classified DoD/IC environments (SIPR/JWICS and SAP mandatory). Direct experience obtaining and maintaining ATOs with: DCSA for SIPRNet DOW for JWICS CWAN-connected networks USSOCOM or SAP AOs for SOF/SAP systems Proficiency with RMF, eMASS, Xacta 360, SOCOM 10-702 overlays, and SCAP/STIGs. Current DoD 8570 IAT/IAM Level III certification (e.g., CISSP, CISM, GSLC). Active TS/SCI with Full-Scope Poly (or CI Poly with ability to obtain FS). Bachelor's degree in Cybersecurity, IT, or related field (or equivalent experience). Travel: Occasional (10-15%) Preferred Qualifications Prior CWAN and SOCOM SOFNET accreditation and operations experience. Experience with Navy FLTCYBERCOM, SPAWAR, ONR, or SOCOM J39 classified programs. Familiarity with CDS (ISSE Guard, Radiant Mercury), CSfC, and secure VTC (SVTC). SAP ISSM training (e.g., CDSE SAP Security Management) and ICD 705 SCIF accreditation experience. Experience supporting Defense Contractors in building customer-dedicated classified networks (e.g., SCIF-in-SCIF, dedicated JWICS/SAP drops). Physical Demands Prolonged periods of sitting at a desk and working on a computer Occasional standing and walking within the office and production environments Manual dexterity to operate a computer keyboard, mouse, and other office equipment Visual acuity to read screens, documents, and reports Occasional reaching, bending, or stooping Lifting and carrying items up to 20 pounds Benefits Medical Insurance: Comprehensive health insurance plans covering a range of services Dental and Vision Insurance: Coverage for routine dental check-ups, orthodontics, and vision care Saronic pays 100% of the premium for employees and 80% for dependents Time Off: Generous PTO and Holidays Parental Leave: Paid maternity and paternity leave to support new parents Competitive Salary: Industry-standard salaries with opportunities for performance-based bonuses Retirement Plan: 401(k) plan Stock Options: Equity options to give employees a stake in the company's success Life and Disability Insurance: Basic life insurance and short- and long-term disability coverage Additional Perks: Free lunch benefit and unlimited free drinks and snacks in the office This role requires access to export-controlled information or items that require “U.S. Person” status. As defined by U.S. law, individuals who are any one of the following are considered to be a “U.S. Person”: (1) U.S. citizens, (2) legal permanent residents (a.k.a. green card holders), and (3) certain protected classes of asylees and refugees, as defined in 8 U.S.C. 1324b(a)(3) . Saronic does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.
    $72k-100k yearly est. Auto-Apply 40d ago
  • Manager, Information Security & Compliance

    Comtecinfo

    Information security analyst job in Austin, TX

    Title: Manager, Information Security & Compliance Duration: Fulltime Permanent with Client ________________________________ Responsibilities: Provide leadership, management, and guidance to the Operational Technology Security & Compliance team. Oversee and manage the security patch management, password management, configuration management and logging solution. Develop and maintain maintenance and configuration procedures, schedules and related evidentiary documentation. Manage on-call schedule. Maintain security system standards and NERC compliance in accordance with good utility practices. Manage daily system monitoring, verifying the integrity and availability of hardware, server resources, systems and key processes, reviewing and verifying system and application logs. Coordinate testing and implementing operating system patches in the operations technology environment. Ensure NERC CIP requirements are implemented when performing any work. Requirements: 5+ years of experience managing information security and compliance team. 10+ years of experience with security and compliance functions (Access Management, Threat and Vulnerability Management, Security Monitoring, Patch Management, Password Management, Configuration Management and Logging). Experience supporting CIP compliance is a plus. Experience working with a team required to operate in 24/7 shifts. Strong writing and communication skills. Commitment to providing excellent customer service. Qualifications NERC CIP Additional Information All your information will be kept confidential according to EEO guidelines.
    $103k-149k yearly est. 11h ago
  • Network Security Analyst

    Sigma Information Group

    Information security analyst job in Austin, TX

    Support senior cybersecurity staff in evaluating cybersecurity risks across commercial real estate (CRE) environments. Responsibilities include assisting with network security assessments, reviewing access controls, identifying common misconfigurations, running vulnerability scans, documenting networks/systems, and preparing clear reports. Scope spans both IT and OT (building systems such as BMS/BAS, HVAC, access control, CCTV). Key Responsibilities Perform asset discovery and initial scans to identify hosts, services, and firmware versions (e.g., Nmap). Review firewalls, VPNs, and endpoint security to identify misconfigurations and vulnerabilities Evaluate switch/router configurations for proper segmentation Document current-state diagrams and asset inventories Assess BMS/BAS, IoT, and physical security systems for cyber risk with minimal disruption to operations. Identify common gaps (weak/default credentials, unpatched systems, outdated TLS, flat networks, exposed management interfaces, insecure vendor remote access). Support remediation by coordinating with IT teams, vendors, and property managers; verify fixes and retest critical findings. Prepare and maintain assessment artifacts: asset lists, risk-rated findings, evidence, compliance checklists, and client-ready reports. Track emerging threats and advisories relevant to smart buildings/IoT and CRE environments; summarize impact for the team. Qualifications Associate's or Bachelor's in Cybersecurity/IT (or 2+ years equivalent hands-on experience). Familiarity with core security technologies: Firewalls (e.g., Fortinet, Palo Alto), IAM/MFA (e.g., Entra ID/Azure AD), and EDR (e.g., SentinelOne). Intermediate networking: TCP/UDP, routing basics, Layer-3 switches, VPNs (IPsec/SSL), VLANs, ACLs, NAT, DHCP/DNS, Wi-Fi/WPA3. Working knowledge of Windows client/server; basic Linux familiarity. Strong documentation and communication skills; ability to translate technical findings into clear business impact. Nice to Have Exposure to vulnerability management tooling and concepts. OT/IoT awareness: BACnet/Modbus basics, safety-first testing on live control networks, maintenance-window/change-control etiquette. Firewalls and platforms: Palo Alto, Fortinet, Check Point; switch stacks (Cisco Catalyst/Meraki, UniFi). Identity, privileged access, and remote access hygiene Endpoint and device management Scripting/automation Ticketing and knowledge tools (ServiceNow/Jira/Confluence); diagramming (Visio/draw.io). Familiarity with frameworks and benchmarks: NIST CSF 2.0, CIS Controls Travel: Regular on-site visits to local properties (50%) with occasional out-of-area travel (5-10%) Benefits Medical, dental, and vision insurance Life insurance Long-term disability Paid vacation Paid holidays Simple IRA (401K equivalent) for eligible employees Stocked snack bar Company-sponsored outings Fitness center onsite
    $67k-91k yearly est. 60d+ ago
  • Senior Security Specialist (ARMED) M-F 1430-2230

    Sentrysix International

    Information security analyst job in San Marcos, TX

    SentrySix International is seeking an Armed Senior Security Specialist to become an integral part of our team. In this position, you will be tasked to provide physical security, physical security inspections and entry access control at designated locations. This position will serve as a shift lead and requires the candidate to have some supervisory, management, or shift leader experience. A position with SentrySix International is more than just a job, it's a career. Joining the SentrySix team is joining an operational support and threat management provider to government and commercial clients worldwide. We only hire of the highest caliber and experience! Veteran owned & operated - If you are a Veteran - then we want to hear from you! APPLY TODAY! Responsibilities Perform internal guard services to include but not limited to, vehicle and personnel entry control points, internal roving patrols and armed escort guard services Protect equipment and personnel Maintain weapons qualification on assigned weapon systems Maintain proficiency with Non-Lethal Weapons Perform internal security guard services, at any potential internal security posting, for up to 12 hours, often in austere conditions to include extreme heat, cold, wind, dust, rain or snow Perform other duties as assigned Requirements US Citizen Must have a valid US Driver's License A minimum of 21 years old. Must have completed Texas Private Security Level III Training course within previous 60 days or ability to complete course at own expense prior to appointment, OR have a valid Texas PSB Level III License in hand (Law Enforcement Officer applicants are exempt from this requirement) A military background with five (5) or more years of active experience, OR; possess a law enforcement background with five (5) or more years of operational experience is preferred, and these applicants will receive first priority Must be able to demonstrate prior shift lead, or supervisory experience with a minimum of 1 year experience If currently employed with SENTRYSIX, must have a minimum of 90 days employment and satisfactory performance history at the time of application Honorable discharge from the military (if applicable) Employment with SENTRYSIX is contingent upon a favorable background investigation Able to don all required personal protective gear. Qualify and maintain proficiency with all assigned weapons. Must be available to work Monday - Friday 1430-2230 Additional Details Location: San Marcos, Texas About the Job Site: Residential Gated Community Employment Type: Full Time Monday - Friday 1430-2230 Starting Wage: $21 - 22/hr Notice: Additionally, employment may be based on customer approval, security clearance, background investigation, drug screening results, medical requirements, physical fitness, and system specific qualifications and experience levels. SENTRYSIX International Texas PSB License C20867
    $21-22 hourly 60d+ ago

Learn more about information security analyst jobs

How much does an information security analyst earn in Kyle, TX?

The average information security analyst in Kyle, TX earns between $63,000 and $128,000 annually. This compares to the national average information security analyst range of $71,000 to $135,000.

Average information security analyst salary in Kyle, TX

$90,000
Job type you want
Full Time
Part Time
Internship
Temporary