Post job

Information security analyst jobs in San Antonio, TX - 120 jobs

All
Information Security Analyst
Cyber Security Analyst
Information Systems Security Officer
Intrusion Detection Analyst
Information Assurance Analyst
Network Security Analyst
Security System Engineer
  • Cyber Security Analyst

    General Dynamics Mission Systems 4.9company rating

    Information security analyst job in San Antonio, TX

    Basic Qualifications Requires a Bachelor's degree in Engineering, or a related Science, Technology or Mathematics field. Also requires 2+ years of job-related experience. or a Master's degree and 6 months of job-related experience. CLEARANCE REQUIREMENTS: Department of Defense TS/SCI security clearance is required at time of hire. Candidates must be able to obtain a Polygraph within reasonable amount of time. Applicants selected will be subject to a U.S. Government security investigation and must meet eligibility requirements for access to classified information. Due to the nature of work performed within our facilities, U.S. citizenship is required. Responsibilities for this Position Job Description: Join General Dynamics Mission Systems as a Cybersecurity Analyst in San Antonio, Texas. Contribute to cutting-edge technology supporting national defense and intelligence services. Collaborate with esteemed customers to develop solutions for high-stakes national security missions. What You'll Experience: Participate in national-level security assessment and authorization (A&A) activities. Analyze and troubleshoot security anomalies using network traffic, log files, and automated alerts. Analyze and test security requirements within the lab environment for candidate upgrades and enterprise releases. Create and manage security documentation for accreditation activities. Develop security policies and procedures and maintain network security platforms. What You Bring to the Table: Hands-on experience with UNIX/LINUX command-line security audits. Familiarity with IT government security standards (ICD 503, JSIG, NISPOM, NIST, DIACAP, RMF). Experience with security tools like Splunk, Nessus, SCAP Compliance Checker, Clearswift, and VMware. Current CISSP certification preferred or other DoD 8570.1 IAM-II or IAT-III or above certification. Experience with preparing, reviewing, and submitting Cybersecurity documentation for classified programs. What Sets You Apart: Experience with DoD classified IT system security. Ability to create detailed security documentation and reports. Strong problem-solving skills and the ability to handle complex security challenges. Excellent communication skills for briefings and presentations. Strong experience with documenting test environments, requirements, results and POAM resolution Experience supporting environments based on Joint Special Access Program (JSIG) in implementation of Risk Management Framework (RMF). Experience creating and modifying SPLUNK Dashboards and other SIEM related tools.tools Our Commitment to You: An opportunity to work on meaningful projects that support national security. Collaboration with a talented and dedicated team. Competitive benefits and a supportive work environment. Continuous learning and professional development. Strong working relationships with team members and customers. Workplace Options: This position is based 100% on-site in San Antonio, Texas. INTERFACE: Primary interfaces are Government Program Information Systems Security Manager (ISSM), Operational Team Leads, internal customers, external customers, suppliers Establish and maintain a strong working relationship with all team members and across all teams PREFERRED DEGREE TYPES AND EXPERIENCE: DoD 8570.1 IAM-II or IAT-III or above certification required: Salary Note This estimate represents the typical salary range for this position based on experience and other factors (geographic location, etc.). Actual pay may vary. This job posting will remain open until the position is filled. Combined Salary Range USD $100,219.00 - USD $111,180.00 /Yr. Company Overview General Dynamics Mission Systems (GDMS) engineers a diverse portfolio of high technology solutions, products and services that enable customers to successfully execute missions across all domains of operation. With a global team of 12,000+ top professionals, we partner with the best in industry to expand the bounds of innovation in the defense and scientific arenas. Given the nature of our work and who we are, we value trust, honesty, alignment and transparency. We offer highly competitive benefits and pride ourselves in being a great place to work with a shared sense of purpose. You will also enjoy a flexible work environment where contributions are recognized and rewarded. If who we are and what we do resonates with you, we invite you to join our high-performance team! Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $100.2k-111.2k yearly Auto-Apply 1d ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Information Security Analyst- RS3

    Semper Valens Solutions

    Information security analyst job in Lackland Air Force Base, TX

    Supports cybersecurity compliance, vulnerability management, and RMF activities for Air Force mission systems. Primary Responsibilities Support cybersecurity compliance across classified and unclassified systems. Assist with RMF documentation and continuous monitoring activities. Perform vulnerability analysis and assist with remediation efforts. Monitor and report system compliance with security controls and STIG requirements. Support IAVA, IAVB, and cybersecurity tasking compliance. Assist with cybersecurity reporting and coordination activities. Security Requirements U.S. Citizenship required Active TS/SCI eligibility required Baseline Certifications DoD 8570 / 8140 compliant IAT Level II (Security+ CE preferred) Required Qualifications Experience supporting cybersecurity or information assurance activities Familiarity with DoD cybersecurity standards and practices About Semper Valens Solutions: Semper Valens Solutions, Inc. (SVS) is a Service-Disabled Veteran Owned Small Business (SDVOSB) providing Cost Effective Software and Systems Engineering, Field Support, Training and Full Life cycle Support Management to the DOD and VA community. At Semper Valens, our vision is to remain a creative, cutting edge and cost-effective solutions provider where our shared intellect, industry experience, and technology excellence, make a positive difference in our customer's success. Our solutions help bridge the gap between IT and business prioritizations to optimize budgets, risks, and operational processes. We search for outstanding technical professionals, hiring at all levels of the experience spectrum; intermediate, journeyman and senior. Consider us for your career plan. Semper Valens Solutions is an Equal Opportunity Employer Semper Valens Solutions proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital/parental status, pregnancy/childbirth, or related conditions, physical or mental disability, genetic information, status as a Disabled Veteran, Recently Separated Veteran, Active-Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law. If you require a reasonable accommodation to apply for a position with Semper Valens Solutions through its online applicant system, please contact Semper Valens Solutions Human Resources Department at **************.Semper Valens Solutions is an affirmative action/equal opportunity employer - minorities, females, disabled, and protected veterans are urged to apply. Applicants have rights under Federal Employment Laws. All Jobs at Semper Valens Solutions: ********************************
    $75k-108k yearly est. 8d ago
  • Intrusion Analyst 3

    Gormat

    Information security analyst job in San Antonio, TX

    Job Description Gormat is looking for an Intrusion Analyst to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. You will analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. You will categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). You will also develop and implement mitigation strategies. The ideal candidate will have a network and/or host-based focus. The Intrusion Analyst shall possess the following capabilities: Relevant experience must be in malware analysis Programming experience in C, C#, C++, Java, Perl, or Python is preferred. CISSP, GIAC GREM or CREA Certification is preferred for level 1. Supporting CSD; deep understanding of cyber threat intelligence, preferably against hard targets like state-sponsored APTs. Strong skills using customer toolset and depth of experience leveraging the sigint system for technical data. Qualifications: Level 1: Bachelor's Degree with 2 years of relevant experience. Associates degree with 4 years of relevant experience. Level 2: Master's Degree with 3 years of relevant experience. Bachelor's Degree with 5 years of relevant experience. Associates degree with 7 years of relevant experience. Level 3: Doctoral degree plus 4 years of relevant experience Master's degree with 6 years of relevant experience Bachelor's Degree with 8 years of relevant experience Associates degree with 10 years of relevant experience Level 4: Doctoral degree plus 7 years of relevant experience Master's degree with 9 years of relevant experience Bachelor's Degree with 11 years of relevant experience Associates degree with 13 years of relevant experience All Levels: Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university. Certifications Required: CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required for Level 2 and 3 TS/SCI with polygraph is required. Job Posted by ApplicantPro
    $69k-99k yearly est. 11d ago
  • Intrusion Analyst 3

    Wyetech

    Information security analyst job in San Antonio, TX

    At Wyetech, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry. Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies Have a network and/or host-based focus. Due to federal contract requirements, United States Citizenship and position appropriate security clearance is required. (e.g. Active TS/SCI security clearance with agency appropriate polygraph). Required Qualifications TS/SCI with agency appropriate poly Master's degree with 6 years of relevant experience Bachelor's Degree with 8 years of relevant experience Associates degree with 10 years of relevant experience Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university. Relevant Experience Relevant experience must be in malware analysis, Programming experience in C, C#, C++, Java, Perl, or Python is preferred. CISSP, GIAC GREM or CREA Certification is preferred for level 1. CISSP, CEH, Sec+, Net+, GIACGREM and/or CREACertifications required for Level 2 and 3 The Benefits Package Wyetech believes in generously supporting employees as they prepare for retirement. The company automatically contributes 20% of each employee's gross compensation to a Simplified Employee Pension (SEP) IRA, with no requirement for employee matching. All contributions are fully vested from day one, ensuring immediate ownership of retirement funds. Additional benefits include: Wyetech provides a generous PTO plan of up to 200 hours annually, aligned with applicable state leave regulations. Employees have the flexibility to adjust their PTO allocation at the start of each calendar year, ensuring it meets their evolving needs. Full-time employees have the option to participate in a variety of voluntary benefit plans including: A Choice of Medical Plan Options, some with Health Savings Account (HSA) Vision and Dental Life and AD&D Benefits Short and Long-Term Disability Hospital Indemnity, Accident, and Critical Illness Insurances Optional Identity Theft and Legal Protection Services Company Environment & Perks Employee Referral Bonus Eligibility up to $10,000 Mobility Among Wyetech-supported Contracts Various contract and work locations throughout Maryland, Virginia, Colorado, Texas, Utah, Alaska, Hawaii and OCONUS Various team-building events throughout the year such as: monthly lunches, summer company picnic, and an annual holiday party. Employees receive two complementary branded clothing orders annually. Wyetech, LLC is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Affirmative Action Statement: Wyetech, LLC is committed to the principles of affirmative action in all hiring and employment for minorities, women, individuals with disabilities, and protected veterans. Accommodations: Wyetech, LLC is committed to providing an inclusive and accessible hiring process. If you need any accommodations during the application or interview process, please contact Brittney Wood. at 844-WYETECH x727 or ********************. We are happy to provide reasonable accommodations to ensure equal access to all candidates.
    $69k-99k yearly est. Auto-Apply 45d ago
  • ICAM and Cyber Security

    Feditc 4.1company rating

    Information security analyst job in San Antonio, TX

    FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services. Overview of position: FEDITC is seeking an ICAM and Cyber Security to work in the San Antonio TX Area. Senior Identity & PKI Engineer to design, implement, and maintain enterprise-class identity, credential, and access management (ICAM) solutions. Deep expertise in directory services, PKI/PKE engineering, cryptographic key management, and privileged access solutions - with proven experience delivering secure, compliant, and forward-looking architectures in DoD environments. A United States Citizenship and an active Secret DoD Security Clearance is required to be considered for this position. This is an upcoming opportunity contingent on contract award. Responsibilities Engineer, design, update, and maintain Microsoft Active Directory Services (ADDS/ADLDS) and integrated secure DNS roles. Ensure compliance with DISA STIGs, DoD ICAM Reference Design, and DoDI 8520.03. Engineer solutions for identity automation, attribute aggregation, and policy-driven access control across cloud, SaaS, and enterprise systems. Engineer and maintain implementation of DoD PKI and DHA PKI Internal Medium Assurance (IMA) infrastructures. Provide technical documentation, engineering packages, and risk assessments for PKI modernization efforts. Manage cryptographic key lifecycle processes, certificate validation suites, and cross-certifications. Engineer and support Privileged Identity and Access Management (PIM/PAM) solutions, enforcing least privilege principles. Expertise in DoD security directives, DISA STIGs, and DHA cybersecurity requirements. Qualifications Education: A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science OR A BBA in the same technical fields is also acceptable, provided it is not pursued as a minor. The degree must include courses in applied and natural science, computing, engineering, and engineering technology. Certifications: Microsoft Certified: Azure Administrator Associate or Microsoft Certified: Windows Server Hybrid Administrator Associate OR Microsoft Certified: Cyber Security Architect Expert or Microsoft Certified: Azure Solutions Architect Expert Clearance: Active Secret clearance is required. Must be a United States Citizen and pass a background check. Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITC'S Client(s)/Customer(s)/Prime contractor(s). FEDITC, LLC. is committed to fostering an inclusive workplace and provides equal employment opportunities (EEO) to all employees and applicants for employment. We do not employ AI tools in our decision-making processes. Regardless of race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran, FEDITC, LLC. ensures that all employment decisions are made in accordance with applicable federal, state, and local laws. Our commitment to non-discrimination in employment extends to every location in which our company operates.
    $77k-107k yearly est. 19d ago
  • Cyber/Indications and Warnings Analyst

    Interclypse

    Information security analyst job in San Antonio, TX

    Interclypse offers a unique handcrafted career development program that helps you achieve your career goals. Seeking an all-star with a diverse set of skills and willingness to broaden them further. The Interclypse employee participating in this position will have a direct impact on the success of our nation's military missions. The Cyber/Indications and Warnings Analyst is responsible for performing Security Incident and Event Handling for a critical DoD operational system. The successful candidate will demonstrate strong skills in Incident Response and Handling, Forensic Analysis, and the ability to quickly relay critical information to team members and management clearly, completely, and concisely. Primary Roles and Responsibilities As the Attack, Sensing, Warning, and Response (ASWR) analyst, the successful candidate will analyze collected data and derive facts, inferences, and projections to determine if the systems being monitored are operating normally or being attacked by an adversary. This individual will also analyze this collected data to detect an Insider Threat. The successful candidate will develop new dashboards and analytics to refine existing reports and create new reports. He/she will also work with System Engineers and System Administrators to better define the audit data being collected to eliminate false positives and false negatives from the data. Intercylpse is seeking talented, passionate, and tenacious professionals like yourself to join our winning team. Interclypse is not your typical company. Interclypse differentiates itself from all other companies through our dedication to employees, customers, community and mission. The Interclypse team is on a continuous mission to have a positive transformational impact on society, community, industry, and individuals! Our team accomplishes this mission by continuously "Doing What is Right". Apply today to begin discussing how you can join our winning team and continue achieving your goals! Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse isn't your typical company. We strive to have a positive & transformational impact on our community, our industry, and individuals. We keep this focus through our motto: "Doing What is Right". Apply today to see how you can join our winning team and start down the career path that's right for you! EOE AA M/F/Vet/Disability: Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-103k yearly est. 60d+ ago
  • Cyber Security Analyst

    Arsenault

    Information security analyst job in San Antonio, TX

    The Arsenault Cyber Security Analyst I is a member of the Arsenault Managed Services team. The Cyber Security Analyst I is focused on clients front-line security monitoring with Arsenault Managed Services. The Cyber Security Analyst I will utilize technical knowledge, proprietary tools and polite professional etiquette while performing the following duties: Monitor and Triage Client security alerts Identify Opportunities for improving client security posture Investigate Security Incidents to determine cause and provide details to clients Maintain knowledge of industry-wide attacks Provide proactive analysis of customer intrusions, incidents, and vulnerabilities Provide interpretation and technical security guidance to assist with higher tier analysis and customer escalation Skills & Knowledge Requirements: Must have general skills/knowledge in some of the following: Information security Network security architecture and design SIEM, Syslog and other logging applications Routers and access control devices TCP/IP networking Firewall/IPS/ATD Foundations Cybersecurity Foundations SIEM Logging Foundations Desired experience: 1 or more years of information security or networking experience Excellent customer service skills Excellent analytical thinking and problem-solving skills Strong communication skills Self managed and team oriented Detail Oriented Highly motivated Required: High School Diploma or equivalent Preferred: Bachelor's Degree in Information Technology At least 1 year of experience in Information Security or Networking Familiarity with Unix,Python, C++, Java, Powershell/bash Certified in Security related Industry, Vendor, or Professional Certification Job Type: Full-time Benefits: 401(k) 401(k) matching Dental insurance Health insurance Life insurance Paid time off Vision insurance Schedule: 10 hour shift Supplemental pay types: Bonus pay Experience: Linux: 1 year (Preferred) Cybersecurity: 1 year (Preferred) Information security: 1 year (Preferred) Work Location: Remote
    $75k-103k yearly est. 60d+ ago
  • Cyber Threat Emulation & Analyst

    STS Systems Support, LLC (SSS

    Information security analyst job in San Antonio, TX

    STS Systems Support, LLC (SSS) is a government consulting and contracting firm supporting federal agencies and military installations across the U.S. We are seeking a Cyber Threat Emulation & Analyst at Lackland AFB in San Antonio, TX. What You'll Do: Conduct both automated and manual enterprise vulnerability assessments, including conducting regular patch & configuration vulnerability assessments as directed by operational flight leads. Conduct Cyber Threat Emulation operations, and coordinate with security teams to strengthen the overall security posture of the AFNet and AFIN various tools and capabilities. Test for real‐time security vulnerabilities, conduct assessments, and assess vulnerability risk and impact. Continuously develop and maintain safe and valid procedures to actively test Enterprise defensive measures. (CDRL A007 & A008) Develop mitigations, policies, and procedures to coordinate with internal teams. (CDRL A007) Work with incident response team to develop response policies and procedures. Generate threat intelligence indicators during the course of Cyber Threat Emulation operations and provide reports back to operators. (CDRL A008) Coordinate with internal and external intelligence teams in order to replicate threat actor (TA) Techniques, Tactics, and Procedures (TTPs). Research & Evaluate threats and vulnerabilities to assist in the prioritization of remediation actions. Utilize knowledge and understanding of the Cyber Threat Framework (ODNI) and production of Threat Emulation findings. Utilize the MITRE ATT&CK framework to perform cyber security operations testing, and develop improvements based upon adversary behavior. Formulate, lead and persuade individuals, large teams and communities on ideas, concepts, and opportunities. Leverage research, frameworks, and best practices on the latest exploits and security trends and currency on industry trends and provide operational reports/assessments for development of tactics, techniques, and procedures. (CDRL A002) Provide OJT to other contractor employees, military, and/or civilian personnel, and ensure continuity folders/working aids are updated at least once per quarter in order to ensure efficient transition when personnel rotate. Create, document, and report metrics for analysis to improve weapon system processes and mission execution. (CDRL A009). Provide information to operational leaderships tasking as required as it relates to CTE actions What You Bring: Requirements: DoDD 8570.01‐M/8140.01 I AT Level III CND Active TS/SCI Five years' of penetration testing experience. BA/BS or MA/MS Five (5) years of penetration testing experience. Demonstrated advanced knowledge of cyber security operations with master of two or more of the following: attack surface management, Security Operations Center (SOC) operations, Intrusion Detection/Intrusion Prevention Systems (IDS/IPS), Security Information and Event Management (SIEM) use, threats (including Advanced Persistent Threat (APT), insider), vulnerabilities, and exploits; incident response, investigations and remediation. Experience with PowerShell, BASH or Python scripting/programming language. Must have a strong understanding of Linux Operating System. Extensive knowledge of MITRE ATT&CK framework, and its uses within the cybersecurity community (e.g., Open Source projects) What We Offer: STS Systems Support, LLC (SSS) offers a competitive benefits package to include paid holidays, paid time off including sick and vacation leave, medical, dental and vision insurance, flexible spending accounts, short and long term disability, company paid life insurance, 401(k) with a company match and discretionary profit sharing and tuition reimbursement. SSS is an Equal Opportunity Employer. Employment decisions are made without regard to any protected category. Hiring preference will be given to BBNC shareholders, their spouses and descendants and Alaska Natives in accordance with Public Law 93-638
    $75k-103k yearly est. 13d ago
  • Cyber/Indications and Warnings Analyst

    Interclypse Inc.

    Information security analyst job in San Antonio, TX

    Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse isn't your typical company. We strive to have a positive & transformational impact on our community, our industry, and individuals. We keep this focus through our motto: "Doing What is Right". Apply today to see how you can join our winning team and start down the career path that's right for you! EOE AA M/F/Vet/Disability: Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-103k yearly est. 60d+ ago
  • Information Assurance Analyst/ Cyber RMF Analyst

    C3 Integrated Solutions

    Information security analyst job in San Antonio, TX

    Ingalls, part of C3 Integrated Solutions At Ingalls Information Security, we are pioneers in managed security services and incident response. We're committed to harnessing the power of technology to drive innovation, efficiency, and security across our operations and for our customers. To learn more about the requirements, and understand Ingalls (part of C3) services, please review the following: ***************************************** ********************************************************** Information Assurance Analyst/Cyber RMF Analyst Support a DoD client's Risk Management Framework (RMF) program. Provide technical support and apply expertise in assessing information system compliance with DoD and Air Force (AF) RMF standards. Develop, review, verify, and validate required DoD RMF documentation and artifacts in accordance with DoD Instruction 8510.01, RMF for DoD IT, and the AF RMF Process Guide. Analyze and process the artifacts required to obtain and maintain the Authority to Operate (ATO) for information systems and applications. Perform quality assurance reviews for required content in all packages in the Assessment and Authorization (A&A) process. Support the client in conducting RMF checkpoint and collaboration activities. Perform RMF and FISMA data collection, analysis, reporting, and metrics generation. What You'll Do Determines information assurance and security standards Develops and implements information assurance/security standards and procedures Establishes and satisfies information assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands Supports customers at the highest levels in the development and implementation of doctrine and policies Applies experience to government and commercial common user systems, as well as to dedicated special purpose systems requiring specialized security features Performs analysis, design, and development of security features for system architectures Analyzes general information assurance-related technical problems and provides basic engineering and technical support in solving these problems What You'll Bring 2+ years of experience with DoD Cybersecurity, information assurance, or Risk Management Framework (RMF) Security+ OR CISSP Certifications Experience with using RMF tools to process and update Assessment & Authorization (A&A) packages Working knowledge of eMASS (Enterprise Mission Assurance Support Service) and Security Technical Implementation Guides (STIGs) Knowledge of the National Institute of Standards and Technology (NIST) RMF Special Publications Must comply with IAT Level II or IAM Level II Ability to pass DoD Tier 1 background check DoD Workforce Certification Excellent Project Management skills Possession of excellent oral and written communication skills Outstanding time management skills Preferred Qualifications BS degree in CS, Cybersecurity, Engineering, or a related scientific or technical field Understanding of NIST 800-53 C3's Core Values: Team Human: Respecting all humans is a critical part of who we are at C3. We practice integrity in all interactions, we empathize with others, we create a supportive work environment, and we support the communities in which we live and operate. Security First: At the cornerstone of our business, we prioritize security above convenience, cost or efficiency. A “security-first” approach means we practice what we preach and we lead by example for our clients. Be an Advocate: We are passionate in our advocacy for our customer's success and a path to the best solution for their business. We embrace feedback, put ourselves in your shoes and advocate for your interests as our own. Embrace Change: It's a practical necessity in an industry that never stands still. As a new entity born from the merger of two top-ranked CMMC-focused IT services companies, we're keenly aware that our success hinges on our ability to adapt - whether that means integrating new platforms, refining processes, or keeping pace with changing guidelines. Resilience: Our ability to withstand adversity and accomplish objectives while maintaining professionalism and discipline is critical to successful crisis management and risk avoidance. C3 Integrated Solutions is an Equal Opportunity Employer encouraging diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race, national origin, gender identity/expression, age, religion, disability, sexual orientation, genetics, veteran status, marital status, or any other characteristic protected by law. This is a general description of the duties, responsibilities and qualifications required for this position. Physical, mental, sensory, or environmental demands may be referenced to communicate the way this position traditionally is performed. Whenever necessary to provide individuals with disabilities an equal employment opportunity, C3 Integrated Solutions will consider reasonable accommodations that might involve varying job requirements and/or changing the way this job is performed, provided that such accommodations do not pose an undue hardship.
    $56k-87k yearly est. Auto-Apply 23d ago
  • System Cybersecurity III

    Applied Research Solutions 3.4company rating

    Information security analyst job in San Antonio, TX

    Applied Research Solutions is seeking a full-time System Cybersecurity III at Lackland AFB-San Antonio, TX Why Work with us? Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers. Responsibilities: The Contractor shall ensure that all system and application deliverables meet the requirements of all DoD and Air Force Cybersecurity policies as identified in the following paragraphs: At the initiation of the period of performance and throughout the period of performance of the contract, the Contractor shall ensure that, as a minimum, 100% of the total labor provided to deliver cybersecurity services are certified in accordance with DoD 8570.01-M standards. (CDRL A001). The Contractor shall ensure that all system deliverables comply with DoD and Air Force cybersecurity policy, specifically DoDI 8500.01, Cybersecurity , and AFI 33-200, Air Force Cybersecurity Program Management . To ensure that cybersecurity policy is implemented correctly on systems, Contractors shall ensure compliance with DoD and Air Force Certification and Accreditation policies, specifically Department of Defense Instruction (DoDI) 8510.01, Risk Management Framework (RMF) for DoD Information Technology , and AFI 33-210 , The Risk Management Framework (RMF) for Air Force Information Technology . The Contractor shall support activities and meet the requirements of DoDI 8520.02 , Public Key Infrastructure (PKI) and Public Key (PK) Enabling , in order to achieve standardized, PKI-supported capabilities for biometrics, digital signatures, encryption, identification and authentication. Other duties as assigned. Minimum Qualifications: Must be a U.S. Citizen Active Top Secret Clearance Minimum of 5 years of hands-on experience in a workplace setting Bachelors degree or equivalent work experience Excellent communication skills, verbal and written All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
    $80k-111k yearly est. 3d ago
  • Information Security Analyst 2

    CDO Technologies Inc. 4.5company rating

    Information security analyst job in Universal City, TX

    Job Description Are you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique business problems in the commercial and federal sectors ranging from Asset Management to IT Services. CDO employees demonstrate integrity, embrace teamwork, and embody a Can Do attitude in the delivery of superior customer service. Position Summary: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include, but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. This is a temporary, 6 month position, from January 1st, 2026, to June 30, 2026, with possibility of extension. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs What can a CDO employee expect? At CDO Technologies, we believe in taking care of our employees with a comprehensive benefits package. Our health and welfare benefits include two medical plan options along with a LiveHealth program to see a doctor online anytime day or night. CDO offers dental, vision, and a Flexible Spending Account for medical or childcare. Employees may also enroll in a 401(k) plan with their first paycheck. Full-time employees also receive company paid short- and long-term disability and life insurance. We also provide tuition reimbursement, professional development, and certification reimbursements. Finally, CDO also offers employees a generous leave program including paid holidays, vacation, and sick leave. CDO is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity, sexual orientation, national origin, disability, or veteran status.
    $67k-93k yearly est. 9d ago
  • Information System Security Officer III

    Grs, Inc. 4.4company rating

    Information security analyst job in San Antonio, TX

    Global Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Information System Security Officer III. Job Descriptio n: Summary: The ISSO III's primary function is working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Essential Duties & Responsibilities: Review, prepare, and update AIS authorization packages Notify customer when changes occur that might affect AIS authorization Perform AIS self-inspections, provide security coordination and review of all system test plans Identify AIS vulnerabilities and implement countermeasures Represent the customer on various technical review and inspection teams Conduct security surveys at subordinate facilities and gather pertinent security documentation for inclusion into system authorization packages Coordinate, prepare, and track AIS inspections, reports, and responses Maintain AIS security records and prepare Co-Utilization Agreements for network nodes operating in government facilities Prepare reports on the status of security safeguards applied to computer systems Ensure AIS and network nodes are operated, maintained, and disposed of in accordance with security policies and practices Perform ISSO duties in support of in-house and external customers Assist Department of Defense, National Agency and Contractor organizations with the development of assessment and authorization (A&A) efforts Review, track, and conduct AIS training Provide leadership, mentoring, and quality assurance for Team Members Requirement: Five (5) to Seven (7) years related experience Bachelor's Degree in a related area or equivalent experience (Four (4) years) Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level 2 within 6 months of the date of hire. Security Requirements: Current Top Secret Clearance with SCI Eligibility Eligibility for access to Special Access Programs Willingness to submit to a Counterintelligence Polygraph Skills: Ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) Possess a high degree of originality, creativity, initiative requiring minimal supervision Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents Requires travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation) Must be able to lift up to 50lbs Physical Requirements : This position requires employees to be willing and able to: sit, bend, reach, stoop, squat, stand, and walk. Communication: Excellent customer service via phone and face to face conversation, excellent written and oral command of English. GRS is an Equal Opportunity Employer. GRS will continue to abide by obligations under VEVRRA and Section 503 physical or mental disability, protected veteran status, or any other characteristics that are protected by law.
    $78k-104k yearly est. Auto-Apply 16d ago
  • Information Systems Security Officer (ISSO) - Journeyman

    JBW Federal

    Information security analyst job in San Antonio, TX

    JBW Federal is a subsidiary company of the Kanaka Foundation - An NHO who's mission is to support Native Hawaiians. You will receive a comprehensive benefits package that includes: Health insurance Dental insurance Vision insurance Pet insurance Annual membership to Costco or Sam's 401K ...and much, much more! Job Description: JBW Federal is seeking an Information Systems Security Officer that understands cybersecurity concepts and methodologies at the associate level with knowledge equivalent to: CompTIA Security+, Certified Information System Security Officer, or similar certifications to support the 39th Information Operations Squadron (39 IOS) from Hurlburt Field, FL or Joint Base San Antonio, TX. What You'll Be Doing: You will manage and perform records management for all Account Forms including but not limited to: Cybersecurity Awareness training for all students, Authorized User Agreements and associated user forms for all networks required for duty at the 39 IOS, System Authorization Access Requests, Privileged User Agreements, 8570/8140 validation, Operating System Certification validation, and associated user forms. You will maintain appointment letters for work roles including, but not limited to: Program Managers, ISSO, Information Systems Security Manager (ISSM), Information Systems Security Engineer (ISSE), Systems Administrators, Client Systems Technicians, and Cybersecurity Liaisons. You will perform wireless scanning throughout the facility to ensure no rogue activity to include but not limited to: review vulnerability scans on all networks and respond to any vulnerabilities appropriately while conducting network audits on all networks. You will manage and update Management Internal Control Toolkit (MICT) checklists for assigned programs including, but not limited to: Privileged User, 17-1301 Computer Security (COMPUSEC), and 17-101 Risk Management Framework (RMF). You will inspect equipment prior to the entry and exit of the facilities and ensure entry and exit logs are accomplished along with reviewing, updating, and enforcing Media Control policy including, but not limited to: Issuing and tracking removable media and ensuring media sanitization. You will validate administrator accounts on all networks and respond to any discrepancies appropriately. You will review equipment purchase requests to ensure items are on approved products listings and meet requirements to enter the facilities. You will ensure cybersecurity marking and standards enforcement including but not limited to: Classification stickers and markings on all systems, Bomb threat aids posted by all phones, and Combined Security Cards are posted by all workstations. You will perform random bag and walkthrough inspections with the Security team along with responding to incidents and assisting with response and reporting. You will answer all TASKORDS/ taskers by MAJCOM for action on our owned networks including but not limited to: vulnerability remediation and data calls. You will review, update, and enforce the Security Concept of Operations (SECONOPS) along with the contingency plan policy. You will maintain Risk Management Framework (RMF) packages for all networks owned/operated by the 39 IOS including, but not limited to: answer data calls, prepare system package, Categorize system by guiding documents, Select security controls for risk mitigation, Implement security controls, Assess security control effectiveness, Monitor system and update accreditation package, Security Impact Analysis (SIA) submissions for tenants requesting changes and install of new software, and Respond to and coordinate requirements for accreditation package not owned by the squadron. You will order, issue, manage, and account for all tokens granting access to network as well as auditing and inventorying issuance of student user tokens. You will perform COMPUSEC and Information Security (INFOSEC) duties and manage the Cybersecurity Liaison program for the squadron under the direction of the Wing Cybersecurity Office. What Required Qualifications You'll Bring: Associate's Degree (preferably in a STEM field) or Approved Equivalent Experience 2 years of risk management framework experience within the last 5 years IAT/M Level II certification Ability to travel CONUS and OCONUS Occasionally. Must have a current passport or able to acquire within the first 60 days of employment Clearance - Top Secret/SCI Kanaka Family of Companies is an Equal Opportunity Employer, and all qualified candidates will receive consideration for employment without regard to race, color, religion, national origin, marital status, sex (including pregnancy), gender identity or expression, age, disability, veteran status, sexual orientation, genetic information (family medical history), or any other status protected by federal, state or local laws. EEO/AA employer/Vet/Disabled.
    $72k-101k yearly est. 60d+ ago
  • Network Security Analyst

    Cymertek

    Information security analyst job in San Antonio, TX

    Network Security AnalystLOCATIONSan Antonio, TX 78208CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network Security Analyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies. *** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. *** SIMILAR CAREER TITLESCybersecurity Analyst, Information Security Analyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure Security Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES Monitor network traffic for anomalies Investigate and resolve security incidents Maintain and update security systems Generate and analyze security reports Assist in developing incident response plans Ensure adherence to security policies REQUIRED SKILLS Proficiency in monitoring tools like IDS/IPS Strong analytical and problem-solving skills Understanding of network protocols (TCP/IP, DNS) Knowledge of malware analysis tools Ability to interpret security logs Familiarity with vulnerability scanning tools DESIRED SKILLS Experience with advanced threat detection Knowledge of forensics methodologies Understanding of regulatory frameworks (e.g., GDPR, HIPAA) Experience with SOC workflows Familiarity with automation and scripting Knowledge of threat intelligence platforms PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development. At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day. We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave. Ready to make your next move the best one? Join us and experience the difference. BENEFITS Excellent Salaries Flexible Work Schedule Cafeteria Style Benefits 10% - 401k Matching (Vested Immediately) Additional 401k Profit Sharing 30 days Paid Leave/Holiday (No Use or Lose!) The day off for your birthday Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus) HSA/FSA AFLAC Long Term/Short Term Disability - 100% employee coverage. No cost to you. Life Insurance - 100% employee coverage. No cost to you. Additional Discretionary Life Insurance Paid Training No long, wordy reviews with tons of paperwork!!! Referral bonus program with recurring annual payments HOW TO APPLY Email us at ***************** or apply today: **************** Want to see what our employees think? Click here . EQUAL OPPORTUNITY EMPLOYER STATEMENT Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
    $67k-91k yearly est. Easy Apply 60d+ ago
  • Information System Security Officer - San Antonio, TX

    Msccn

    Information security analyst job in San Antonio, TX

    ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers . If you have the required skill set, education requirements, and experience, please click the submit button and follow the next steps. Unless specifically stated otherwise, this role is "On-Site" at the location detailed in the job post. Job Opportunity: Information System Security Officer at General Dynamics Mission Systems Position Overview: Join our team as an Information System Security Officer (ISSO) to ensure the operational cybersecurity posture of the system remains secure. In this role, you'll play a critical part in maintaining security configurations, managing system documentation, and protecting sensitive information from internal and external threats. Your work will directly contribute to safeguarding vital systems and supporting mission-critical operations. What You'll Experience: Ensure information systems comply with ICD 503 and DoD JSIG requirements. Maintain and track essential documentation, including Accreditation Letters and Network Processing Advisories (NPA) Manage, review, and analyze system audit logs to protect against malicious insiders, external threats, denial of service attacks, and unauthorized access or disclosure of sensitive information. Create and maintain documentation associated with external connections, including Interconnection Security Agreements (ISAs). Provide support for security inspections and ensure system recovery processes restore security features and procedures properly. Manage day-to-day security operations of the network, including user accounts, sites, and interfaces with external connections. Oversee user account management, including passwords, clearances, authorizations, and privileges. Manage site-approved processing levels, printer levels, and virus definitions. Assist with Two-Person Integrity (TPI) implementation. Review and verify network interface levels and system integrity. What You Bring to the Table: Strong understanding of ICD 503 and DoD JSIG requirements. Experience in managing system documentation, audit logs, and security configurations. Proficiency in developing and enforcing cybersecurity policies. Knowledge of security assessments, inspections, and incident reporting. Skills in user account management and system recovery processes. Ability to analyze and report on audit logs and system vulnerabilities. What Sets You Apart: Extensive experience in maintaining secure information systems. Strong analytical skills for detecting and mitigating security threats. Proactive approach to managing cybersecurity operations. Commitment to continuous improvement and adherence to security standards. Our Commitment to You: Career development opportunities with continuous learning and growth. Competitive benefits, including 401k matching, flexible time off, healthcare, and wellness programs. Be part of a team that supports mission-critical operations and makes a tangible impact. Requirements: A minimum of an IAT Level II (DoD 8570/8140.01) certification at the time of hire, such as CompTIA Security+, GSEC, SSCP, or CCNA-Security. Workplace Options: This position is fully on-site at the GDMS San Antonio location Target salary range: USD $86,091.00/Yr. - USD $92,000.00/Yr. This estimate represents the typical salary range for this position based on experience and other factors (geographic location, etc.). Actual pay may vary. This job posting will remain open until the position is filled. Additional Qualifications/Responsibilities Basic Qualifications Bachelor's degree in a related specialized area or equivalent is required plus a minimum of 2 years of relevant experience; or Master's degree plus a minimum of 0 years of relevant experience. CLEARANCE REQUIREMENTS: Department of Defense TS/SCI security clearance is required at time of hire with the ability to obtain a Polygraph within a reasonable amount of time. Applicants selected will be subject to a U.S. Government security investigation and must meet eligibility requirements for access to classified information. Due to the nature of work performed within our facilities, U.S. citizenship is required.
    $86.1k-92k yearly 15d ago
  • Information Security Analyst 2

    Provatohr

    Information security analyst job in Randolph Air Force Base, TX

    We have a position at Randolph AFB, TX for an Information Security Analyst 2 that we wanted to send your way. Below is the description: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs
    $75k-108k yearly est. Auto-Apply 57d ago
  • Cyber Security Analyst II - Alamo Regional Security Operations Center (ARSOC)

    City of San Antonio 4.4company rating

    Information security analyst job in San Antonio, TX

    The City of San Antonio's mission is to deliver quality City services and commit to achieve San Antonio's vision of prosperity for our diverse, vibrant, and historic community. Our approximately 12,000 employees are critical in the delivery of quality services to the residents of the City of San Antonio. The commitment our employees demonstrate to their jobs and to the advancement of the City's goals is the key to our success in mission accomplishment. The City of San Antonio has identified four core values - Teamwork, Professionalism, Integrity, and Innovation - to efficiently and effectively inspire, motivate, lead, develop and empower employees in order to serve the public economically, ethically, equitably, and continuously improve and promote the high performance of government. To ensure commitment to these values and to further integrate them with our organizational mission and vision, it is imperative that we seek these behaviors in the people we hire. Job Description Under general direction, is responsible for leading the analysis and development of system security integration, testing, operations, and maintenance. Exercises functional supervision over assigned staff. Work Location Alamo Regional Security Operations Center (ARSOC) - 638 Davy Crockett, San Antonio, TX 78226 Work Schedule 7:45 a.m. - 4:30 p.m., Monday - Friday; includes shift work based on the business needs of the department Essential Job Functions Leads analysis and development of the integration, testing, operations, and maintenance of system security. Leads assessments of systems and networks and identifies deviations. Maintains access control and collection gaps. Leads evaluations and analysis of IT projects, programs, and environments to determine compliance with published standards. Prepares and executes system tests to evaluate optimization. Forms, executes, and leads threat-hunting teams in response to cyber security events or an incident response. Executes and manages a Security Awareness Training Program and provides data for reports. Leads security "tiger team" in the prosecution of vectors, hackers, and various threats. Assist superiors in the production of the Alamo Region Security Operation Center products. Performs related duties and fulfills responsibilities as required. Qualifications Bachelor's degree from an accredited college or university. Four (4) years of relevant technical, cyber security, and business work experience. CompTIA Security+. GIAC: GPEN or GWAPT. Applicants for this position must pass a Criminal Justice Information Systems (CJIS) fingerprint-based background check and maintain CJIS eligibility. Due to CJIS requirements related to system access, the following will result in being disqualified for this position: Felony Convictions, Felony Deferred Adjudication, Class A & B Misdemeanor Deferred Adjudication, Class B Misdemeanor Convictions, an Open Arrest for Any Criminal Offense (Felony or Misdemeanor), and Family Violence Convictions. Preferred Qualifications Knowledge of CJIS, PCI and HIPAA GRC, SOC Operations. Experience leading agile efforts. Experience in coaching and mentoring team members. Scrum Master, Agile Certifications. Additional Information For more information and to submit your application, visit the City of San Antonio's website at: ********************************************************************************
    $59k-76k yearly est. 1d ago
  • Information Security Analyst

    Semper Valens Solutions

    Information security analyst job in San Antonio, TX

    Supports cybersecurity compliance, vulnerability management, and RMF activities for Air Force mission systems. Primary Responsibilities Support cybersecurity compliance across classified and unclassified systems. Assist with RMF documentation and continuous monitoring activities. Perform vulnerability analysis and assist with remediation efforts. Monitor and report system compliance with security controls and STIG requirements. Support IAVA, IAVB, and cybersecurity tasking compliance. Assist with cybersecurity reporting and coordination activities. Security Requirements U.S. Citizenship required Active TS/SCI eligibility required Baseline Certifications DoD 8570 / 8140 compliant IAT Level II (Security+ CE preferred) Required Qualifications Experience supporting cybersecurity or information assurance activities Familiarity with DoD cybersecurity standards and practices About Semper Valens Solutions: Semper Valens Solutions, Inc. (SVS) is a Service-Disabled Veteran Owned Small Business (SDVOSB) providing Cost Effective Software and Systems Engineering, Field Support, Training and Full Life cycle Support Management to the DOD and VA community. At Semper Valens, our vision is to remain a creative, cutting edge and cost-effective solutions provider where our shared intellect, industry experience, and technology excellence, make a positive difference in our customer's success. Our solutions help bridge the gap between IT and business prioritizations to optimize budgets, risks, and operational processes. We search for outstanding technical professionals, hiring at all levels of the experience spectrum; intermediate, journeyman and senior. Consider us for your career plan. Semper Valens Solutions is an Equal Opportunity Employer Semper Valens Solutions proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital/parental status, pregnancy/childbirth, or related conditions, physical or mental disability, genetic information, status as a Disabled Veteran, Recently Separated Veteran, Active-Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law. If you require a reasonable accommodation to apply for a position with Semper Valens Solutions through its online applicant system, please contact Semper Valens Solutions Human Resources Department at **************.Semper Valens Solutions is an affirmative action/equal opportunity employer - minorities, females, disabled, and protected veterans are urged to apply. Applicants have rights under Federal Employment Laws. All Jobs at Semper Valens Solutions: ********************************
    $75k-108k yearly est. 8d ago
  • Information Security Analyst 2

    Cdo Technologies, Inc. 4.5company rating

    Information security analyst job in San Antonio, TX

    Are you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technologies has delivered the best solutions for unique business problems in the commercial and federal sectors ranging from Asset Management to IT Services. CDO employees demonstrate integrity, embrace teamwork, and embody a Can Do attitude in the delivery of superior customer service. Position Summary: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include, but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. This is a temporary, 6 month position, from January 1st, 2026, to June 30, 2026, with possibility of extension. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs What can a CDO employee expect? At CDO Technologies, we believe in taking care of our employees with a comprehensive benefits package. Our health and welfare benefits include two medical plan options along with a LiveHealth program to see a doctor online anytime day or night. CDO offers dental, vision, and a Flexible Spending Account for medical or childcare. Employees may also enroll in a 401(k) plan with their first paycheck. Full-time employees also receive company paid short- and long-term disability and life insurance. We also provide tuition reimbursement, professional development, and certification reimbursements. Finally, CDO also offers employees a generous leave program including paid holidays, vacation, and sick leave. CDO is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity, sexual orientation, national origin, disability, or veteran status.
    $67k-93k yearly est. Auto-Apply 10d ago

Learn more about information security analyst jobs

How much does an information security analyst earn in San Antonio, TX?

The average information security analyst in San Antonio, TX earns between $63,000 and $128,000 annually. This compares to the national average information security analyst range of $71,000 to $135,000.

Average information security analyst salary in San Antonio, TX

$90,000

What are the biggest employers of Information Security Analysts in San Antonio, TX?

The biggest employers of Information Security Analysts in San Antonio, TX are:
  1. CDO Technologies
  2. Semper Valens Solutions
  3. Applied Research Works
  4. TransPecos Banks
Job type you want
Full Time
Part Time
Internship
Temporary