Post job

Information security analyst jobs in San Marcos, TX - 302 jobs

All
Information Security Analyst
Cyber Security Analyst
Security Engineer
Network Security Analyst
Cyber Security Engineer
Senior Security Consultant
Intrusion Detection Analyst
Information Assurance Analyst
Information Security Manager
  • Information Security Compliance Analyst

    Social Solutions Global 4.1company rating

    Information security analyst job in Austin, TX

    US Salary: $76,000 - $100,000 About Us Bonterra exists to propel every doer of good to their peak impact. We measure that impact against our vision to increase the giving rate as a percentage of GDP from 2% to 3% by 2033. We know that this goal is lofty, but we are confident that the right technology and expertise will strengthen trust in the sector, allowing the social good industry to accelerate growth and reach peak impact. Bonterra's differentiated, end-to-end solutions collectively support a unique network of over 20,000 customers, including over 16,000 nonprofit organizations and over 50 percent of Fortune 100 companies. Learn more at bonterratech.com. About the Role The Bonterra Information Security Risk and Compliance department is looking to hire a Compliance Specialist to our team. If you enjoy problem solving, are enthusiastic working in a team format and want to thrive in the ever-changing risk & compliance field while learning new concepts and principles as part of your continuing education, look no further! Job Responsibilities: Perform as the primary in the executing our annual Service Organization Controls (SOC) reporting initiatives, which includes several Bonterra products. Works closely with other members of the Information Security Risk team. Works closely with control owners across the company and internal and external auditors to ensure requests are completed in a timely manner as part of the overall project management process. Performs technical risk assessments of third party suppliers' security and privacy controls. Maintains register of relevant suppliers/vendors, controls, and risks for ongoing vendor risk management activities. Will be responsible the play book for reporting of high risk events that involve compliance, risk and information security. Assists in maintaining our overall security awareness, role based security trainings and phishing simulation programs across the enterprise. Assists in conducting user activity audits where required. Requirements 6+ years' experience performing risk and compliance activities or open to less with a relevant degree Project management experience. Experience managing multiple priorities independently and in a team environment to achieve goals. Excellent organizational, planning and time management skills. Excellent research and analytical skills. Excellent verbal and written communication skills. Ability to exercise good judgement and tact in dealing with Bonterra senior management. Proficient with technology and ability to learn our software systems, including GRC, ticketing and project management software and workflows. Proven track record of proactively identifying needs and implementing solutions. Information systems security professional certifications preferred (CRISC, CISA, CISSP, CISM, GSEC, GCFA, GCTI, CCSP, or other relevant Information Security certifications). At Bonterra, we're building AI-powered tools to solve real human challenges-and we want teammates who share that enthusiasm.We value people who will champion AI and bring diverse perspectives from different industries, backgrounds, and cultures. Together, we create AI that breaks down barriers, empowers communities, and delivers better outcomes. At this time, we are unable to consider candidates who require current or future sponsorship for employment authorization. ____________________________________________________________________________________ Our Culture At Bonterra, we're innovating with a higher purpose: to increase giving to 3% of US GDP by 2033, creating $573 billion more in global impact every year. At Bonterra, we foster an inclusive, equitable culture where every team member belongs and contributes to meaningful impact. Read more about our values and culture here. Compensation & Benefits We offer a comprehensive benefits package that supports your health, well-being and growth - explore full details here. Compensation and benefits for this role apply to full-time employees in the United States and may vary based on local standards, laws and norms. Pay is determined by location, skills, experience, and education, and is one part of Bonterra's total rewards package, which may also include bonuses, incentives, equity, and a comprehensive benefits program. ____________________________________________________________________________________ Equal Opportunity & Accommodations At Bonterra, we are proud to be an Equal Opportunity Employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. We provide equal employment opportunities without regard to race, color, religion, sex (including pregnancy, sexual orientation, or gender identity), national origin, age, disability, veteran status, or any other characteristic protected by law. If you require a reasonable accommodation during the application process, please submit a request.
    $76k-100k yearly 5d ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Lead AI Security Engineer

    Capital Group 4.4company rating

    Information security analyst job in San Antonio, TX

    "I can be myself at work." You are more than a job title. We want you to feel comfortable doing great work and bringing your best, authentic self to everything you do. We value your talents, traditions, and uniqueness-and we're committed to fostering a strong sense of belonging in a respectful workplace. We intentionally seek diverse perspectives, experiences, and backgrounds, investing in a culture designed to celebrate differences. We believe that belonging leads to better outcomes and a stronger community of associates united by our mission. At Capital, we live our core values every day: Integrity, Client Focus, Diverse Perspectives, Long-Term Thinking, and Community. "I can influence my income." You want to feel recognized at work. Your performance will be reviewed annually, and your compensation will be designed to motivate and reward the value that you provide. You'll receive a competitive salary, bonuses and benefits. Your company-funded retirement contribution will factor in salary and variable pay, including bonuses. "I can lead a full life." You bring unique goals and interests to your job and your life. Whether you're raising a family, you're passionate about where you volunteer, or you want to explore different career paths, we'll give you the resources that can set you up for success. Enjoy generous time-away and health benefits from day one, with the opportunity for flexible work options Receive 2-for-1 matching gifts for your charitable contributions and the opportunity to secure annual grants for the organizations you love Access on-demand professional development resources that allow you to hone existing skills and learn new ones "I can succeed as a Lead AI Security Engineer at Capital Group" As aLeadAISecurity Engineer, you willbe responsible forsecuring Capital Group's enterprise AI Platforms.You willhelp enable Capital Group's AIstrategy bybuilding and/orprocuringsolutions toprotecta diverse set of enterprise AI platforms being built and deployed at Capital Group.You'llcollaborate with platformengineering, security engineering, and risk teams toensure their solutions support scalable, secureadoption of AI. Additionally,you'llbe expected toprovidementoring,advising diverse teams across the organization, andpromoting AI Securityprinciples across Capital Group. AISecurityProcurementManagements:You willprocureand/or build technical solutionsto reducethe riskof misconfiguration, exploitation, andother security issues formultipleenterprise AI platforms. Embedding Security in the AIPlatform Ecosystem:Working closely withplatform teams tointegrate securityintoeverycomponentof the AI Platform. Implementing Security Controls & "Guardrails" for GenAI:Designing, deploying, andoperatingtechnical controls to prevent misuse of AI systems.Guardrails designincludescontent filtering systems, usage policies, and safety checks that mitigate issues like prompt injection attacks, unauthorized data extraction, model bias or hallucinations, and other misuse of generative AIplatforms. AI Runtime Security:Engineer continually tests and updatestothe guardrails, replacing weaker controls with more robust solutions as threats evolve. AI Governance:You will work cross functionally with architecture and platform teams tomonitoralignment of solutions to AI Governance processes Contribute to Standards and Policies:You will providethought leadership for Information Security policies and standards for AIin collaboration with technology risk AI/Agent SME:Youwill provide AI/Agent subject matterexpertisefor AI Incidentsand Security Reviews, and helpdevelop incident response playbooks for AI-related security incidents "I am the person Capital Group is looking for." You have 8+yearsof experience in information security, application security, platform security, or penetration testing,DevSecOps, networksecurityand other security disciplines. You have experience securing AI platforms, whetherinternal AIplatforms or offerings such as CoPilot Studio, Amazon Bedrock, and/or Azure AI Gateway Proficient in Programming & ML Tool.Strong Python skillsrequired, with experience in AI/ML frameworks.Abilityto review and write ML code to implement security measures (e.g., model validation, adversarial testing) isdesired. You have5+ years of relevant professional experience ordemonstrated anequivalent level ofexpertisein security engineering, such as cloud, API, or platform security. You have3+ years of experience embedded identity, network, and encryption controls into enterprise platforms Youcaneffectively partner and collaborate with stakeholder teams. You have effective communication skills andthe abilityto outline security riskstoleadership. You are familiar with cloud and API security vendors and managed services providers. Preferred Qualifications: You have knowledge and experience with technologies including Kubernetes, Containers, CI/CD, and Cloud Service Providers You are familiar withfunctionand purpose of key AI platform components such as AI gateways (Kong, Databricks Mosaic AI Gateway, custom API orchestration), Model Orchestration (ExamplesLangChain,LlamaIndex, etc.) You are familiar with key AI regulatory frameworks such as NIST AI RMF, MITRE ATLAS, GDPR, EU AI Act,etc You have information Security certifications (CISSP, SANS GIAC, CISA, etc.) "I can apply in less than 4 minutes." You've reviewed this job posting and you're ready to start the candidate journey with us. Apply now to move to the next step in our recruiting process. If this role isn't what you're looking for, check out our other opportunities and join our talent community. "I can learn more about Capital Group." At Capital Group, the success of the people who invest with us depends on the people in whom we invest. That's why we offer a culture, compensation and opportunities that empower our associates to build successful and prosperous careers. Through nine decades, our goal has been to improve people's lives through successful investing. We know that our history is a testament to the strength of the people we hire. More than 9,000 associates in 30+ offices around the world help our clients and each other grow and thrive every day. Find us on LinkedIn, Instagram, YouTube and Glassdoor. Southern California Base Salary Range: $179,273-$286,837San Antonio Base Salary Range: $147,378-$235,805New York Base Salary Range: $190,040-$304,064 In addition to a highly competitive base salary, per plan guidelines, restrictions and vesting requirements, you also will be eligible for an individual annual performance bonus, plus Capital's annual profitability bonus plus a retirement plan where Capital contributes 15% of your eligible earnings. You can learn more about our compensation and benefits here . * Temporary positions in the United States are excluded from the above mentioned compensation and benefit plans. We are an equal opportunity employer, which means we comply with all federal, state and local laws that prohibit discrimination when making all decisions about employment. As equal opportunity employers, our policies prohibit unlawful discrimination on the basis of race, religion, color, national origin, ancestry, sex (including gender and gender identity), pregnancy, childbirth and related medical conditions, age, physical or mental disability, medical condition, genetic information, marital status, sexual orientation, citizenship status, AIDS/HIV status, political activities or affiliations, military or veteran status, status as a victim of domestic violence, assault or stalking or any other characteristic protected by federal, state or local law.
    $190k-304.1k yearly 5d ago
  • Cyber Security Engineer - Sr. Consultant level - ForgeRock

    Visa 4.5company rating

    Information security analyst job in Austin, TX

    Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure payments network, enabling individuals, businesses, and economies to thrive while driven by a common purpose - to uplift everyone, everywhere by being the best way to pay and be paid. Make an impact with a purpose-driven industry leader. Join us today and experience Life at Visa. Job Description Information security is an integral part of Visa's corporate culture. It is essential to maintain our position as an industry leader in electronic payments, and it is the responsibility of each employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Information security has a significant effect on privacy, consumer confidence, external reputation, and/or the bottom line, and it is a priority on everyone's agenda The successful incumbent will bepart of Visa's Business to Business Identity & Access Management team, which is part of the larger Cybersecurity organization.TheB2B IAMteam has a Global focus, and is responsive to an evolving threat landscape, regulatory compliance, IT security requirements and technology architecture. The B2B IAM team is responsible for secure access to business portals and associated services. Essential Functions Deep understanding of web applications integration for single sign on using ForgeRock Setting up federation agreements using SAML 2, OpenID and OAuth protocols Setting up authorization policies and configuring authentication chains in ForgeRock AM Installation and configuration of ForgeRock AM Deep understanding of session management across geographically distributed locations Installation and configuration of ForgeRock Directory Server (DS) Deep understanding of replication and user directory synchronization Good knowledge of OpenID connects and OAuth protocols. Setting up LDAP password policies and ACIs using custom scripts Building a performance lab and setting up scripts to load test the different access management functions Building scripts to monitor production traffic patterns and translate the numbers into scripts for performance lab Familiarity with all different flavors of web servers and app servers including IIS, Apache, MGINX, Apache Tomcat and Node.js Installation of configuration of ForgeRock agents on web servers and app servers Demonstrate ability to work in a complex organization to determine business and customer needs, providing the best solution to meet those needs You will work closely with Operations, database, and middleware engineering teams to maintain high system up time according to agreed SLA Operate with little supervision and oversight Able to collaborate effectively with teams spread across different time zones Serve as the Subject Matter Expert (SME) for the team, acting as the primary point of contact for cross-functional teams and various support groups within Technology's global teams Take ondecision-makingresponsibilities that directly and significantly impact the productivity of individual support teams and the users they support Developtechnical designand build documentation for all aspects of the technical infrastructure Proficiency in Multi-Factor Authentication and its various implementations This is a hybrid position. Expectation of days in office will be confirmed by your hiring manager. Qualifications Basic Qualifications *8+ years of relevant work experience with a Bachelor's Degree or at least 5 years of experience with an Advanced Degree (e.g. Masters, MBA, JD, MD) or 2 years of work experience with a PhD, OR 11+ years of relevant work experience. Preferred Qualifications *9 or more years of relevant work experience with a Bachelor Degree or 7 or more relevant years of experience with an Advanced Degree (e.g. Masters, MBA, JD, MD) or 3 or more years of experience with a PhD *B.S. degree with 8+ years or M.S. degree with 5+ years of experience in managing global enterprise-wide platform solutions *Knowledgeable and working experience with Http web servers, Apache, IIS, Tomcat, JWS, *Knowledgeable and working experience with LDAP technologies *Knowledgeable and working experience with Linux & Windows operating systems *Knowledgeable and working experience with application system and performance monitoring software tools *Able to work with cross-functional teams from different geographic locations globally. *Understand various development methodology, including waterfall and Agile/Scrum *Proven track record of executing and driving results in a collaborative and thoughtful manner *Excellent verbal and written communication skills *Understands release managements and familiar with tools like Jira *Familiarity with various industry audit/security standards including PCI-DSS, NIST and FFIEC *Strong knowledge of web-based 3-tier application and security architecture. *Good knowledge of overall network architecture including firewalls, load balancer and WAF *Knowledge and working experience of API authentication and authorization *Understanding of incident, change, and problem management, as well as software release management processes *Experience with Java and other scripting languages to develop custom IAM solutions *Familiarity with Cloud-based Identity and Access Management (IAM) solutions Additional Information Work Hours: Varies upon the needs of the department. Travel Requirements: This position requires travel5-10% of the time. Mental/Physical Requirements: This position will be performed in an office setting. The position will require the incumbent to sit and stand at a desk, communicate in person and by telephone, frequently operate standard office equipment, such as telephones and computers. Visa is an EEO Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. Visa will also consider for employment qualified applicants with criminal histories in a manner consistent with EEOC guidelines and applicable local law. Visa will consider for employment qualified applicants with criminal histories in a manner consistent with applicable local law, including the requirements of Article 49 of the San Francisco Police Code. U.S. APPLICANTS ONLY: The estimated salary range for a new hire into this position is 157,100.00 to 227,900.00 USD per year, which may include potential sales incentive payments (if applicable). Salary may vary depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position may be eligible for bonus and equity. Visa has a comprehensive benefits package for which this position may be eligible that includes Medical, Dental, Vision, 401 (k), FSA/HSA, Life Insurance, Paid Time Off, and Wellness Program.
    $86k-112k yearly est. 5d ago
  • Security Engineer II

    Procore 4.5company rating

    Information security analyst job in Austin, TX

    We're looking for a Security Engineer II to join Procore's Security Engineering team. In this role, you'll be a key contributor, focused on building, implementing, and operating the foundational security controls that protect our platform, data, and users. Your primary goal is to help build and maintain a secure, scalable, and resilient cloud product and infrastructure. As a Security Engineer II, you'll work with Engineering, IT, Security Operations, and GRC to apply security principles to our systems. Use your experience in cloud security, automation, and core security principles to implement and operate automated security controls across our SaaS ecosystem. This is a fantastic opportunity to grow your skills and make a real impact on protecting the data of millions of users-Apply today. This position reports into the Senior Director, Security Engineering and will be based in our Austin, TX office. We're looking for someone to join us immediately. What you'll do: Configure and support IAM guardrails for cloud (AWS/GCP/Azure) and corporate (Okta) environments. Implement and support automated pipelines for asset inventory and Software Bill of Materials (SBOM) generation. Support the implementation of data protection tools and processes, including key management and encryption. Implement secure configurations for our containerized (Kubernetes, EKS) and IaC (Terraform) workflows under the guidance of senior engineers. Collaborate with Product & Technology teams to test and document resilience patterns. Assist GRC and Internal Audit teams by gathering data and providing context on security controls. Operate and triage alerts from security tools and platforms, and help drive remediation. Participate in the evaluation of new security technologies and tools. Provide on-call support on a rotational basis. What we're looking for: Bachelor's degree in Computer Science or equivalent practical experience. 2+ years of experience in a hands-on technical security or IT/ops role with a security focus. Solid understanding of core security domains such as IAM, network security, and infrastructure security. Hands-on experience with at least one major cloud provider (AWS preferred). Hands-on experience identifying and exploiting common web/API vulnerabilities (e.g., Burp Suite usage) and secure API design. Proficiency in scripting to automate simple security tasks or checks. Familiarity with identity and access management platforms platforms (IdP, IGA, PAM), joiner-mover-leaver (JML) mechanisms, and concepts (SAML, OAuth 2.0, OIDC, SCIM). Experience with, or a strong desire to learn, IaC (Terraform) and container orchestration (Kubernetes). Understanding of data protection principles, including encryption and key management. A passion for automation and experience with scripting languages (Python, Go, or similar). Good communication skills and a collaborative, team-oriented attitude. Additional Information Base Pay Range: 113,040.00 - 155,430.00 USD Annual This role may also eligible for Equity Compensation. Procore is committed to offering competitive, fair, and commensurate compensation, and has provided an estimated pay range for this role. Actual compensation will be based on a candidate's job-related skills, experience, education or training, and location. This position requires access to technology, software, and data that is controlled or restricted under U.S. law, regulation, executive order, or government contract. For Los Angeles County (unincorporated) Candidates: Procore will consider for employment all qualified applicants, including those with arrest or conviction records, in accordance with the requirements of applicable federal, state, and local laws, including the City of Los Angeles' Fair Chance Initiative for Hiring Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act. A criminal history may have a direct, adverse, and negative relationship on the following job duties, potentially resulting in the withdrawal of the conditional offer of employment: 1. appropriately managing, accessing, and handling confidential information including proprietary and trade secret information, as well as accessing Procore's information technology systems and platforms; 2. interacting with and occasionally having unsupervised contact with internal/external customers, stakeholders, and/or colleagues; and 3. exercising sound judgment.
    $89k-113k yearly est. 3d ago
  • Cyber Security Analyst

    Zone It Solutions

    Information security analyst job in Austin, TX

    Job Description We is seeking a talented Cyber Security Analyst. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. Requirements Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing to identify potential weaknesses in our systems, Develop and implement security measures and best practices to protect against cyber attacks, Stay up-to-date with the latest cyber security trends and technologies, Collaborate with cross-functional teams to identify security risks and implement appropriate solutions, Provide training and guidance to employees on cyber security awareness and best practices. Requirements: Bachelor's degree in Computer Science, Information Security, or a related field, Proven experience in cyber security or a related role, Strong knowledge of security protocols and tools, Ability to analyze and interpret complex data and make informed decisions, Excellent problem-solving and communication skills, Relevant certifications (e.g. CISSP, CISM) are preferred but not required. Benefits About Us Zone IT Solutions is an Australia-based Recruitment Company. We specialise in Digital, ERP and larger IT Services. We offer flexible, efficient and collaborative solutions to any organisation that requires IT, experts. Our agile, agnostic and flexible solutions will help you source the IT Expertise you need. If you are looking for new opportunities, your profile at *******************************. Also, follow our LinkedIn page for new job opportunities and more. Zone IT Solutions is an equal-opportunity employer, and our recruitment process focuses on essential skills and abilities.
    $75k-103k yearly est. Easy Apply 6d ago
  • Cyber Security Analyst

    Insight Global

    Information security analyst job in Austin, TX

    The Cybersecurity Analyst will be responsible for safeguarding the organization's information systems, infrastructure, and data through proactive monitoring, analysis, and in supporting the implementation of advanced security solutions. This position plays a vital role in maintaining a secure technology environment by leveraging tools such as Cisco XDR, Cisco Firepower, Cisco Endpoint, Cisco ASA, Fortinet Gateways, and Duo MFA. The ideal candidate will possess 3-5 years of hands-on experience in network and server hardening, threat detection and response, and disaster recovery planning and execution. Working closely with IT operations, this role ensures that all systems are resilient, compliant, and protected against evolving cyber threats. Key Responsibilities Security Operations & Monitoring · Implement, configure, and manage Cisco XDR, Cisco Endpoint Security, and Fortinet Gateways to ensure proactive threat detection and response. · Monitor network and endpoint activities for security incidents using advanced SIEM and XDR tools. · Investigate, analyze, and respond to security breaches, threats, and vulnerabilities. Network & Infrastructure Security · Manage and maintain Cisco Firepower and Cisco ASA firewalls to ensure secure and efficient traffic management. · Administer Duo Multi-Factor Authentication (MFA) for secure user access and identity protection. · Perform network hardening to reduce the attack surface, following best practices and compliance standards. Server & System Hardening · Conduct server hardening across Windows and Linux systems, ensuring compliance with internal and regulatory standards. · Review and implement secure configurations, patch management, and vulnerability remediation. Disaster Recovery & Continuity · Participate in DR drills and testing to validate readiness and response effectiveness. Policy, Documentation & Compliance · Maintain up-to-date documentation of network security configurations, standards, and incident response procedures. · Support compliance initiatives (e.g., NIST, ISO 27001, or CIS Controls) through audits and reporting. We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to ********************.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: **************************************************** Skills and Requirements - Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field (or equivalent experience). - 3-5 years of hands-on experience managing and securing enterprise networks and systems. - Proven experience with: - Cisco XDR, Cisco Firepower, Cisco ASA, Cisco Endpoint - Fortinet Gateways - Duo MFA - Server and Network Hardening - Disaster Recovery implementation and testing - Strong understanding of TCP/IP, VPNs, IDS/IPS, and secure network design principles. - Familiarity with incident response, threat intelligence, and vulnerability management processes. - Cisco certifications such as CCNA, CCNP (Enterprise, Security, or equivalent). - Experience with other routing protocols (EIGRP, BGP) and advanced firewall features. - Familiarity with automation tools (Python, Ansible, Netmiko) for network management. - Experience in high-availability enterprise or government environments.
    $75k-103k yearly est. 47d ago
  • Junior Information Security Analyst #2925

    Genius Road

    Information security analyst job in Austin, TX

    Junior Information Security Analyst 12 month Contract (with strong potential for extension and career advancement) Our client is seeking a Junior Information Security Analyst to assist in supporting and enhancing cybersecurity initiatives across their organization. This role will focus on implementing and monitoring security controls aligned with the NIST Risk Management Framework, NIST Cybersecurity Framework, and Texas Information Security Standards. This is a great opportunity for an early-career professional eager to gain deep experience in information security within an enterprise environment. Required Qualifications: Bachelor's degree in Cybersecurity, Information Technology, or a related field Security certifications such as CompTIA Security+, GSEC, or equivalent 2+ years of experience in information security, cybersecurity, or a related IT field Working knowledge of common security frameworks including: NIST Risk Management Framework (RMF) NIST Cybersecurity Framework (CSF) Texas Information Security Standards Experience with basic project planning and system development methodologies Strong analytical, communication, and documentation skills Ability to work independently with minimal supervisio Familiarity with enterprise-level IT systems or public-sector environments is highly preferred Key Responsibilities: Assist in implementing and monitoring security measures across systems and applications Support security risk assessments and compliance reviews Help maintain and document security policies, procedures, and standards Coordinate with internal teams and external vendors on security initiatives Assist in identifying and recommending improvements to existing security processes Participate in incident response and audit support activities Support research and evaluation of emerging cybersecurity tools and technologies Genius Road, LLC is proud to be a Certified Women's Business Enterprise, an Equal Opportunity Employer and values diversity. All employment is decided on the basis of qualifications, merit and business need.
    $75k-108k yearly est. 60d+ ago
  • TCEQ - Information Security Analyst

    Capps

    Information security analyst job in Austin, TX

    TCEQ - Information Security Analyst (00055197) Organization: TEXAS COMMISSION ON ENVIRONMENTAL QUALITY Primary Location: Texas-Austin Work Locations: Headquarters (582-HQAUS) 12100 Park 35 Circle Austin 78753 Job: Computer and Mathematical Employee Status: Regular Schedule: Full-time Standard Hours Per Week: 40. 00 State Job Code: 0230 Salary Admin Plan: B Grade: 18 Salary (Pay Basis): 4,454. 00 - 4,454. 00 (Monthly) Number of Openings: 1 Overtime Status: Non-exempt Job Posting: Jan 16, 2026, 3:37:06 PM Closing Date: Jan 31, 2026, 5:59:00 AM Description Are you an experienced Information Security Analyst, ready for a unique opportunity to grow with an environmental state agency? Join TCEQ! We bring passion and drive to carry out our mission of protecting our state's public health and natural resources. YOUR FUTURE TEAMAs part of TCEQ Administrative Services, you would help support the logistical and operational structure for TCEQ statewide -- the business foundation for the whole agency. See details about what we do. This position is a member of our Cybersecurity Division. HERE'S WHAT YOU'LL BE DOINGPerform the management of the agency's cybersecurity awareness program and provide IT security support for the Cybersecurity team of the Texas Commission on Environmental Quality (TCEQ). Lead the cybersecurity training program in achieving compliance with state requirements. Assist Human Resources and Staff Services (HRSS) in selecting a Department of Information Resources (DIR) certified cybersecurity security training course for all Full-Time Employees (FTEs). Administer and manage a learning managed system for non-FTEs to ensure training compliance. Provide reports throughout the year to support cybersecurity training program. Develop and deliver training materials and sessions to educate employees on security policies and best practices. Work with the cybersecurity team, Data Management and Privacy Officers to tailor content to specific operational areas. Promote cybersecurity awareness through staff events, such as October Cybersecurity Awareness Month. Administer software used to support security awareness through phishing campaigns. Develop and execute phishing campaigns to test security measures and educate employees on phishing tactics. Monitor the effectiveness of the phishing campaigns and report findings to the Chief Information Security Officer. Monitor, document and track security questions and incidents sent to agency security mailbox. Analyze phishing and spam incidents and take required measures to block identified threat actor. Qualifications KEY QUALIFICATIONSExperience with training development in an IT or Cybersecurity setting. Experience with phishing campaigns. Experience analyzing email for phishing. REQUIRED EDUCATION & EXPERIENCETwo (2) years full-time experience in data processing OR assisting users in computer application use OR in troubleshooting computer systems problems (hardware/software). ORFifteen semester hours in computer science from an accredited college or university, or 300 clock hours in computer science from a licensed vocational, technical, or business school, plus one (1) year of full-time experience in data processing OR assisting users in computer application use OR troubleshooting computer systems problems (hardware/software). ORAn associate degree or higher in computer science. OROne (1) year of full-time experience in TCEQ as an IT Support Specialist II. ***Employees in this classification series may research, work on, or have access to critical infrastructure, including but not limited to a communication infrastructure system, cybersecurity system, electric grid, hazardous waste treatment system, or water treatment facility. See Tex. Business & Commerce Code Section 117. 001(2). Accordingly, the ability to maintain the security or integrity of the infrastructure is a requirement to be hired for and to continue to be employed with TCEQ. TRANSCRIPT/ COLLEGE HOURS or COURSE WORK See instructions on how to attach documents. A copy of your official college transcript or evaluation of foreign credentials in CAPPS is required if needed to meet the qualifications listed above. WORK SCHEDULEStandard business hours are M-F, 8:00 a. m. - 5:00 p. m. Individual and work group schedule determined by the TCEQ Cybersecurity Division. BENEFITSOptional 401(k) and 457 plans Insurance: Health, Vision, Dental, and optional FSAPaid day(s) off from work on national holidays and holidays that the state observes Professional development opportunities Longevity pay based on your number of years working for the state Wellness Program and ActivitiesOnsite Nurse Practitioner in HQWork-Life BalanceCONDITION OF EMPLOYMENTTCEQ will conduct a criminal history records search, driving history (if required for the job) on candidates offered employment. In compliance with ADA, if you need any special accommodations during the employment process, please contact HRSS for assistance at **************. MILITARY OCCUPATIONAL SPECIALTY (MOS) CODESM. O. S. codes can be found at: *********** sao. texas. gov/CompensationSystem/JobDescriptions/ Please click the hyperlink under ‘Occupational Category' for the respective Class Title. Texas Commission on Environmental Quality is an Equal Opportunity Employer.
    $75k-108k yearly est. Auto-Apply 8h ago
  • Cyber Security Analyst

    Arsenault

    Information security analyst job in San Antonio, TX

    The Arsenault Cyber Security Analyst I is a member of the Arsenault Managed Services team. The Cyber Security Analyst I is focused on clients front-line security monitoring with Arsenault Managed Services. The Cyber Security Analyst I will utilize technical knowledge, proprietary tools and polite professional etiquette while performing the following duties: Monitor and Triage Client security alerts Identify Opportunities for improving client security posture Investigate Security Incidents to determine cause and provide details to clients Maintain knowledge of industry-wide attacks Provide proactive analysis of customer intrusions, incidents, and vulnerabilities Provide interpretation and technical security guidance to assist with higher tier analysis and customer escalation Skills & Knowledge Requirements: Must have general skills/knowledge in some of the following: Information security Network security architecture and design SIEM, Syslog and other logging applications Routers and access control devices TCP/IP networking Firewall/IPS/ATD Foundations Cybersecurity Foundations SIEM Logging Foundations Desired experience: 1 or more years of information security or networking experience Excellent customer service skills Excellent analytical thinking and problem-solving skills Strong communication skills Self managed and team oriented Detail Oriented Highly motivated Required: High School Diploma or equivalent Preferred: Bachelor's Degree in Information Technology At least 1 year of experience in Information Security or Networking Familiarity with Unix,Python, C++, Java, Powershell/bash Certified in Security related Industry, Vendor, or Professional Certification Job Type: Full-time Benefits: 401(k) 401(k) matching Dental insurance Health insurance Life insurance Paid time off Vision insurance Schedule: 10 hour shift Supplemental pay types: Bonus pay Experience: Linux: 1 year (Preferred) Cybersecurity: 1 year (Preferred) Information security: 1 year (Preferred) Work Location: Remote
    $75k-103k yearly est. 60d+ ago
  • Cyber/Indications and Warnings Analyst

    Interclypse Inc.

    Information security analyst job in San Antonio, TX

    Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse isn't your typical company. We strive to have a positive & transformational impact on our community, our industry, and individuals. We keep this focus through our motto: "Doing What is Right". Apply today to see how you can join our winning team and start down the career path that's right for you! EOE AA M/F/Vet/Disability: Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-103k yearly est. 60d+ ago
  • Cyber Threat Emulation & Analyst

    STS Systems Support, LLC (SSS

    Information security analyst job in San Antonio, TX

    STS Systems Support, LLC (SSS) is a government consulting and contracting firm supporting federal agencies and military installations across the U.S. We are seeking a Cyber Threat Emulation & Analyst at Lackland AFB in San Antonio, TX. What You'll Do: Conduct both automated and manual enterprise vulnerability assessments, including conducting regular patch & configuration vulnerability assessments as directed by operational flight leads. Conduct Cyber Threat Emulation operations, and coordinate with security teams to strengthen the overall security posture of the AFNet and AFIN various tools and capabilities. Test for real‐time security vulnerabilities, conduct assessments, and assess vulnerability risk and impact. Continuously develop and maintain safe and valid procedures to actively test Enterprise defensive measures. (CDRL A007 & A008) Develop mitigations, policies, and procedures to coordinate with internal teams. (CDRL A007) Work with incident response team to develop response policies and procedures. Generate threat intelligence indicators during the course of Cyber Threat Emulation operations and provide reports back to operators. (CDRL A008) Coordinate with internal and external intelligence teams in order to replicate threat actor (TA) Techniques, Tactics, and Procedures (TTPs). Research & Evaluate threats and vulnerabilities to assist in the prioritization of remediation actions. Utilize knowledge and understanding of the Cyber Threat Framework (ODNI) and production of Threat Emulation findings. Utilize the MITRE ATT&CK framework to perform cyber security operations testing, and develop improvements based upon adversary behavior. Formulate, lead and persuade individuals, large teams and communities on ideas, concepts, and opportunities. Leverage research, frameworks, and best practices on the latest exploits and security trends and currency on industry trends and provide operational reports/assessments for development of tactics, techniques, and procedures. (CDRL A002) Provide OJT to other contractor employees, military, and/or civilian personnel, and ensure continuity folders/working aids are updated at least once per quarter in order to ensure efficient transition when personnel rotate. Create, document, and report metrics for analysis to improve weapon system processes and mission execution. (CDRL A009). Provide information to operational leaderships tasking as required as it relates to CTE actions What You Bring: Requirements: DoDD 8570.01‐M/8140.01 I AT Level III CND Active TS/SCI Five years' of penetration testing experience. BA/BS or MA/MS Five (5) years of penetration testing experience. Demonstrated advanced knowledge of cyber security operations with master of two or more of the following: attack surface management, Security Operations Center (SOC) operations, Intrusion Detection/Intrusion Prevention Systems (IDS/IPS), Security Information and Event Management (SIEM) use, threats (including Advanced Persistent Threat (APT), insider), vulnerabilities, and exploits; incident response, investigations and remediation. Experience with PowerShell, BASH or Python scripting/programming language. Must have a strong understanding of Linux Operating System. Extensive knowledge of MITRE ATT&CK framework, and its uses within the cybersecurity community (e.g., Open Source projects) What We Offer: STS Systems Support, LLC (SSS) offers a competitive benefits package to include paid holidays, paid time off including sick and vacation leave, medical, dental and vision insurance, flexible spending accounts, short and long term disability, company paid life insurance, 401(k) with a company match and discretionary profit sharing and tuition reimbursement. SSS is an Equal Opportunity Employer. Employment decisions are made without regard to any protected category. Hiring preference will be given to BBNC shareholders, their spouses and descendants and Alaska Natives in accordance with Public Law 93-638
    $75k-103k yearly est. 2d ago
  • Analyst, Information Security

    Standard Aero 4.1company rating

    Information security analyst job in San Antonio, TX

    Build an Aviation Career You're Proud Of At StandardAero, we use our ingenuity and know-how to find solutions for the simple to the most complex challenges in aviation. Together, we get the job done and done well. Our stability, resources, and respectful culture supports you in building a solid career with a great team you can count on day in and day out for the long term. Summary: As an IT Security Analyst position is a critical role in protecting StandardAero's business and technology operations. In this role you will be accountable in securing the enterprise technology and operations against an ever evolving and growing threat landscape. The role is an integral position in supporting StandardAero's global cyber-security defenses, providing tactical cyber security objectives and implementing the security strategy across the organization. What you'll do: * Conduct risk and security assessments through vulnerability analysis and reporting * Perform mitigation support for both internal and external security audits * Investigate, analyze and document security incidents to identify and document the root cause * Provides incident response support including mitigating actions to contain activity and facilitating forensics analysis when necessary * Partner with IT Operation teams to remediate system vulnerabilities * Participates in the production of documentation and management reporting * Research security enhancements and make recommendations for improved policy and process * Analyze IT requirements and provide objective advice on the use of new IT security offerings * Stay up-to-date on information technology and cybersecurity trends and standards * Other IT Security-related duties as required * Capable of identifying, evaluating and mitigating significant risks within an enterprise. * Strong working experience with Microsoft Office Suite. * Strong oral and written communication skills and the ability to work well with people from many different disciplines with varying degrees of technical experience. * Possess strong analytical skills attention to detail. * Ability to prioritize assignments while working on multiple projects * Ability to work independently and proactively to meet assigned objectives * Flexible with the ability to multi-task, effectively prioritize and work under pressure * Basic project management * Design, implement, administer, support and maintain cybersecurity technology systems (Endpoint Protection, IDS/IPS, Web and Email Security, SIEM, Multi-Factor Authentication, Network Access Controls, DLP, etc.) * Analyze, report and respond to security alerts within the various IT technologies and global locations * Proactively remediate information technology security threats as a member of the security team * Assist in the designing, documenting, architecting and implementing IT security measures and controls * Provide support through 'Threat Hunting' against anomalous behavior within the enterprise. Correlates activity across assets (endpoint, network, apps) and environments to identify patterns of anomalous activity * Conducts log-based and endpoint-based threat detection to detect and protect against threats coming from multiple sources * Threat mitigation; malicious code detection, response and prevention; operating system security oversight Minimum Qualifications: * Bachelor's degree in Information Security, Computer Science, or a related field; equivalent experience may be considered. * 5+ years of progressive experience in cybersecurity and IT, including hands-on security operations, threat detection, or engineering. * 5+ years of experience in SIEM Administration, endpoint protection, vulnerability management tools, and security automation. * 5+ years of experience of network and application security, threat actor tactics (MITRE ATT&CK), and incident response frameworks. * 5+ years of experience working in regulated environments or with industry frameworks (e.g., NIST, ISO 27001, CIS, or CMMC). Preferred Qualifications: * IT Security Certification, specifically GSEC, CEH, CISSO, CISA or CISSP, GCIA, OSCP and ITIL * SDLC, and understand application security. * Containerization and Development Security Operations Benefits that make life better: * Comprehensive Healthcare * 401(k) with 100% company match; up to 5% vested * Paid Time Off starting on day one * Bonus opportunities * Health- & Dependent Care Flexible Spending Accounts * Short- & Long-Term Disability * Life & AD&D Insurance * Learning & Training opportunities Raising the Standard of Excellence since 1911 With over a century of proven excellence, StandardAero has become an industry leader in MRO services and customized solutions in the aerospace field. Our shared values and learning-based culture inspire our team to exceed their potential and power our customers' missions worldwide. With on-the-job training, advancement opportunities, and excellent benefits, StandardAero invites you to experience a fulfilling and meaningful career with us. Inclusivity Is Our Standard It is StandardAero's policy to provide equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, protected veteran or disabled status, or genetic information. Our supportive environment celebrates diversity with no room for harassment or discrimination of any kind. We invite you to bring your authentic self to our team and experience our welcoming culture.
    $80k-116k yearly est. Auto-Apply 60d+ ago
  • Intrusion Analyst 3

    Gormat

    Information security analyst job in San Antonio, TX

    Job Description Gormat is looking for an Intrusion Analyst to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. You will analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. You will categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). You will also develop and implement mitigation strategies. The ideal candidate will have a network and/or host-based focus. The Intrusion Analyst shall possess the following capabilities: Relevant experience must be in malware analysis Programming experience in C, C#, C++, Java, Perl, or Python is preferred. CISSP, GIAC GREM or CREA Certification is preferred for level 1. Supporting CSD; deep understanding of cyber threat intelligence, preferably against hard targets like state-sponsored APTs. Strong skills using customer toolset and depth of experience leveraging the sigint system for technical data. Qualifications: Level 1: Bachelor's Degree with 2 years of relevant experience. Associates degree with 4 years of relevant experience. Level 2: Master's Degree with 3 years of relevant experience. Bachelor's Degree with 5 years of relevant experience. Associates degree with 7 years of relevant experience. Level 3: Doctoral degree plus 4 years of relevant experience Master's degree with 6 years of relevant experience Bachelor's Degree with 8 years of relevant experience Associates degree with 10 years of relevant experience Level 4: Doctoral degree plus 7 years of relevant experience Master's degree with 9 years of relevant experience Bachelor's Degree with 11 years of relevant experience Associates degree with 13 years of relevant experience All Levels: Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university. Certifications Required: CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required for Level 2 and 3 TS/SCI with polygraph is required. Job Posted by ApplicantPro
    $69k-99k yearly est. 30d ago
  • System Cybersecurity III

    Applied Research Solutions 3.4company rating

    Information security analyst job in San Antonio, TX

    Applied Research Solutions is seeking a full-time System Cybersecurity III at Lackland AFB-San Antonio, TX Why Work with us? Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers. Responsibilities: The Contractor shall ensure that all system and application deliverables meet the requirements of all DoD and Air Force Cybersecurity policies as identified in the following paragraphs: At the initiation of the period of performance and throughout the period of performance of the contract, the Contractor shall ensure that, as a minimum, 100% of the total labor provided to deliver cybersecurity services are certified in accordance with DoD 8570.01-M standards. (CDRL A001). The Contractor shall ensure that all system deliverables comply with DoD and Air Force cybersecurity policy, specifically DoDI 8500.01, Cybersecurity , and AFI 33-200, Air Force Cybersecurity Program Management . To ensure that cybersecurity policy is implemented correctly on systems, Contractors shall ensure compliance with DoD and Air Force Certification and Accreditation policies, specifically Department of Defense Instruction (DoDI) 8510.01, Risk Management Framework (RMF) for DoD Information Technology , and AFI 33-210 , The Risk Management Framework (RMF) for Air Force Information Technology . The Contractor shall support activities and meet the requirements of DoDI 8520.02 , Public Key Infrastructure (PKI) and Public Key (PK) Enabling , in order to achieve standardized, PKI-supported capabilities for biometrics, digital signatures, encryption, identification and authentication. Other duties as assigned. Minimum Qualifications: Must be a U.S. Citizen Active Top Secret Clearance Minimum of 5 years of hands-on experience in a workplace setting Bachelors degree or equivalent work experience Excellent communication skills, verbal and written All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
    $80k-111k yearly est. 5d ago
  • Manager, Information Security & Compliance

    Comtecinfo

    Information security analyst job in Austin, TX

    Title: Manager, Information Security & Compliance Duration: Fulltime Permanent with Client ________________________________ Responsibilities: Provide leadership, management, and guidance to the Operational Technology Security & Compliance team. Oversee and manage the security patch management, password management, configuration management and logging solution. Develop and maintain maintenance and configuration procedures, schedules and related evidentiary documentation. Manage on-call schedule. Maintain security system standards and NERC compliance in accordance with good utility practices. Manage daily system monitoring, verifying the integrity and availability of hardware, server resources, systems and key processes, reviewing and verifying system and application logs. Coordinate testing and implementing operating system patches in the operations technology environment. Ensure NERC CIP requirements are implemented when performing any work. Requirements: 5+ years of experience managing information security and compliance team. 10+ years of experience with security and compliance functions (Access Management, Threat and Vulnerability Management, Security Monitoring, Patch Management, Password Management, Configuration Management and Logging). Experience supporting CIP compliance is a plus. Experience working with a team required to operate in 24/7 shifts. Strong writing and communication skills. Commitment to providing excellent customer service. Qualifications NERC CIP Additional Information All your information will be kept confidential according to EEO guidelines.
    $103k-149k yearly est. 60d+ ago
  • Information Security Analyst 2

    Provatohr

    Information security analyst job in Randolph Air Force Base, TX

    We have a position at Randolph AFB, TX for an Information Security Analyst 2 that we wanted to send your way. Below is the description: This position will be responsible for all aspects of informational security, at times focused on accreditation. Responsibilities include but are not limited to participating in engineering and building enterprise solutions, architectural reviews, and assisting with the evaluation of proposed technical solutions for our customers. Job Responsibilities: Develop and sustain RMF A&A packages to maintain Authorization to Operate (ATO) Develop, complete, and process System Categorization Document and System Security Plans Validate and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) Assemble and coordinate system Plans and Procedures from the iAssure templates for all RMF families Process and submit Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level 2 certification, such as Security+ CE 2+ years of experience in support of cybersecurity for the purposes of RMF Experience developing and sustaining RMF A&A packages Preferred Qualifications & Experience: Hands-on experience with associated DoD CyberSecurity tools (i.e., ACAS/NESSUS, STIGs, Cloud SRGs) Working knowledge of Cloud-based technologies and accreditations of various IaaS, PaaS, SaaS, etc. Experience in DevSecOps and conducting end-to-end security testing of Applications (Web, Mobile, other APIs) Experience with industry standard tools such as Fortify, Checkmarx, and practices for code reviews, static/dynamic code analysis, and vulnerability assessments Knowledge of OWASP Top 10, SANS 25, NVD, CVE, etc. Experience with code languages and frameworks (Java, C+, Apex, etc.) End-to-end experience with attaining system ATOs
    $75k-108k yearly est. Auto-Apply 47d ago
  • Network Security Analyst

    Cymertek

    Information security analyst job in San Antonio, TX

    Network Security AnalystLOCATIONSan Antonio, TX 78208CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network Security Analyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies. *** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. *** SIMILAR CAREER TITLESCybersecurity Analyst, Information Security Analyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure Security Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES Monitor network traffic for anomalies Investigate and resolve security incidents Maintain and update security systems Generate and analyze security reports Assist in developing incident response plans Ensure adherence to security policies REQUIRED SKILLS Proficiency in monitoring tools like IDS/IPS Strong analytical and problem-solving skills Understanding of network protocols (TCP/IP, DNS) Knowledge of malware analysis tools Ability to interpret security logs Familiarity with vulnerability scanning tools DESIRED SKILLS Experience with advanced threat detection Knowledge of forensics methodologies Understanding of regulatory frameworks (e.g., GDPR, HIPAA) Experience with SOC workflows Familiarity with automation and scripting Knowledge of threat intelligence platforms PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development. At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day. We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave. Ready to make your next move the best one? Join us and experience the difference. BENEFITS Excellent Salaries Flexible Work Schedule Cafeteria Style Benefits 10% - 401k Matching (Vested Immediately) Additional 401k Profit Sharing 30 days Paid Leave/Holiday (No Use or Lose!) The day off for your birthday Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus) HSA/FSA AFLAC Long Term/Short Term Disability - 100% employee coverage. No cost to you. Life Insurance - 100% employee coverage. No cost to you. Additional Discretionary Life Insurance Paid Training No long, wordy reviews with tons of paperwork!!! Referral bonus program with recurring annual payments HOW TO APPLY Email us at ***************** or apply today: **************** Want to see what our employees think? Click here . EQUAL OPPORTUNITY EMPLOYER STATEMENT Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
    $67k-91k yearly est. Easy Apply 60d+ ago
  • Network Security Analyst III

    Stratacuity

    Information security analyst job in Austin, TX

    If you are interested in applying for this role, please email your resume to Maddie Watt at [email protected] Job Title: Network Security Analyst III Client Type: Government - Transportation and Infrastructure Contract Length: 12 months - potential to extend or convert Location: Austin, TX - On-site 4x per week Rate: up to $100/hr. Location notes: Candidates must reside in Texas. Preference for Austin-based candidates, but exceptional candidates elsewhere in Texas will be considered. About the Role Our client is looking for a seasoned Network Security Analyst 3 to join their cybersecurity team. This role focuses on supervising and managing the Cybersecurity Operations Tools Team, ensuring the resilience and administration of critical security tools, and supporting incident response activities. You'll work under minimal supervision with significant latitude for independent judgment. What You'll Do * Oversee and assist in managing the Cybersecurity Operations Tools Team (8 contractors). * Administer and maintain cybersecurity tools to ensure operational resilience. * Provide real-time data, metrics, and incident input for CSOC monitoring and response. * Support daily operations and incident response activities. * Deliver tooling input for monthly and annual reporting. * Recommend improvements for operational resilience and cybersecurity maturity. * Plan and manage deployment and operation of security toolsets. * Assist in managing ongoing cybersecurity programs (e.g., tabletop exercises). Areas of Service Include: * Custom Managed Scanning Services * Custom Managed Endpoint Protection * Managed CISCO Secure Network Analytics Service * SIEM Administration Required Qualifications * 8+ years technical team management experience. * 8+ years deploying and configuring network security monitoring and incident response tools (EDR, Scanners, SIEM, NetFlow, etc.). * 8+ years administering network security monitoring and incident response tools. * 8+ years' experience in intrusion detection and incident response activities. * Strong professional communication and reporting skills. * Experience with Wiz cloud management (required). Preferred Qualifications * 8+ years' experience with CISCO security suite of tools. * 8+ years' experience with Microsoft EDR tools. * 8+ years' experience with Microsoft Sentinel. * 8+ years' experience with Tenable suite of tools. EEO Employer Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at [email protected] or ************. Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico. Apex uses a virtual recruiter as part of the application process. Click here for more details. Apex Benefits Overview: Apex offers a range of supplemental benefits, including medical, dental, vision, life, disability, and other insurance plans that offer an optional layer of financial protection. We offer an ESPP (employee stock purchase program) and a 401K program which allows you to contribute typically within 30 days of starting, with a company match after 12 months of tenure. Apex also offers a HSA (Health Savings Account on the HDHP plan), a SupportLinc Employee Assistance Program (EAP) with up to 8 free counseling sessions, a corporate discount savings program and other discounts. In terms of professional development, Apex hosts an on-demand training program, provides access to certification prep and a library of technical and leadership courses/books/seminars once you have 6+ months of tenure, and certification discounts and other perks to associations that include CompTIA and IIBA. Apex has a dedicated customer service team for our Consultants that can address questions around benefits and other resources, as well as a certified Career Coach. You can access a full list of our benefits, programs, support teams and resources within our 'Welcome Packet' as well, which an Apex team member can provide. Employee Type: Contract Location: Austin, TX, US Job Type: Date Posted: December 17, 2025 Similar Jobs * Network Security Engineer * Network Security Engineer * IT Security Specialist III * IT Business Analyst III * Network Operations Analyst
    $67k-91k yearly est. 1d ago
  • Network Security Analyst

    Techtalenthunt

    Information security analyst job in Austin, TX

    Requirement details: Internal job ID:TWK_2002 Network Security Analyst State of TexasAustin, TX 78701 NOTE: Cybersecurity staff are currently primarily working remotely within the Texas state EXP:10+ years Public Sector (State / Federal / Local Govt.) Client Experience Preferred Local to Texas profiles only. Preferred Certifications: Certification as a Certified Ethical Hacker (CEH), SANS GIAC Certification, Security+, Certified Cloud Security Professional (CCSP), EC-Council Certified Incident Handler (ECIH), Certified Information Security Manager (CISM), Certified Information System Security Professional (CISSP), or comparative cybersecurity professional certification. Job Description: This position requires the ability to perform moderately complex (journey-level) cybersecurity analysis work, essential for TDLR to fulfill its mission of service to the citizens of Texas. Work involves protecting cybersecurity assets and delivering cybersecurity incident detection, incident response, threat assessment, cyber intelligence, software security, and vulnerability assessment services. This position also requires analysis of cybersecurity threat indicators and their behaviors, and research and implement new security risk and threat mitigation strategies, tools, techniques, and solutions for the prevention, detection, containment, and correction of data security breaches; monitoring agency systems, reporting anomalous activity or malicious traffic, and perform cybersecurity incident detection, analysis, and prevention; assist in administration of security tools; and assisting in conducting vulnerability scans of networks and applications to assess effectiveness and identify weaknesses; assist in identifying and evaluating new cybersecurity technologies to identify and remediate vulnerabilities; and providing input on improving network, server, workstation and application security SKILLS AND QUALIFICATIONS Years Required Experience 2 Required Information security analysis work or related IT security work 4 Preferred Graduation from an accredited four-year college or university with major coursework in information technology security, information assurance, computer information systems, computer science, management information systems, or a related field is generally 2 Preferred with a cybersecurity architecture and data flow documentation 2 Preferred with a Vulnerability Management programs 2 Preferred doing web application security scans/assessments 2 Preferred with custom dashboards and/or configurations of SIEM tools 2 Preferred With patching Windows based computers, using WSUS, SCCM or other tools/patch management programs
    $67k-91k yearly est. 60d+ ago
  • Cyber Security Analyst II - Alamo Regional Security Operations Center (ARSOC)

    City of San Antonio 4.4company rating

    Information security analyst job in San Antonio, TX

    The City of San Antonio's mission is to deliver quality City services and commit to achieve San Antonio's vision of prosperity for our diverse, vibrant, and historic community. Our approximately 12,000 employees are critical in the delivery of quality services to the residents of the City of San Antonio. The commitment our employees demonstrate to their jobs and to the advancement of the City's goals is the key to our success in mission accomplishment. The City of San Antonio has identified four core values - Teamwork, Professionalism, Integrity, and Innovation - to efficiently and effectively inspire, motivate, lead, develop and empower employees in order to serve the public economically, ethically, equitably, and continuously improve and promote the high performance of government. To ensure commitment to these values and to further integrate them with our organizational mission and vision, it is imperative that we seek these behaviors in the people we hire. Job Description Under general direction, is responsible for leading the analysis and development of system security integration, testing, operations, and maintenance. Exercises functional supervision over assigned staff. Work Location Alamo Regional Security Operations Center (ARSOC) - 638 Davy Crockett, San Antonio, TX 78226 Work Schedule 7:45 a.m. - 4:30 p.m., Monday - Friday; includes shift work based on the business needs of the department Essential Job Functions Leads analysis and development of the integration, testing, operations, and maintenance of system security. Leads assessments of systems and networks and identifies deviations. Maintains access control and collection gaps. Leads evaluations and analysis of IT projects, programs, and environments to determine compliance with published standards. Prepares and executes system tests to evaluate optimization. Forms, executes, and leads threat-hunting teams in response to cyber security events or an incident response. Executes and manages a Security Awareness Training Program and provides data for reports. Leads security "tiger team" in the prosecution of vectors, hackers, and various threats. Assist superiors in the production of the Alamo Region Security Operation Center products. Performs related duties and fulfills responsibilities as required. Qualifications Bachelor's degree from an accredited college or university. Four (4) years of relevant technical, cyber security, and business work experience. CompTIA Security+. GIAC: GPEN or GWAPT. Applicants for this position must pass a Criminal Justice Information Systems (CJIS) fingerprint-based background check and maintain CJIS eligibility. Due to CJIS requirements related to system access, the following will result in being disqualified for this position: Felony Convictions, Felony Deferred Adjudication, Class A & B Misdemeanor Deferred Adjudication, Class B Misdemeanor Convictions, an Open Arrest for Any Criminal Offense (Felony or Misdemeanor), and Family Violence Convictions. Preferred Qualifications Knowledge of CJIS, PCI and HIPAA GRC, SOC Operations. Experience leading agile efforts. Experience in coaching and mentoring team members. Scrum Master, Agile Certifications. Additional Information For more information and to submit your application, visit the City of San Antonio's website at: ********************************************************************************
    $59k-76k yearly est. 2d ago

Learn more about information security analyst jobs

How much does an information security analyst earn in San Marcos, TX?

The average information security analyst in San Marcos, TX earns between $63,000 and $128,000 annually. This compares to the national average information security analyst range of $71,000 to $135,000.

Average information security analyst salary in San Marcos, TX

$90,000
Job type you want
Full Time
Part Time
Internship
Temporary