Cyber Security Engineer

2 weeks ago


Austin, United States Saransh Inc Full time

Role: Cyber Security Engineer

Location: Austin, TX (Onsite from Day 1)

Contract


Job Description:

Roles and Responsibilities:

  • Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures.
  • Identify opportunities to continuously innovate and improve the program and value delivered to organization.
  • Ensure successful completion of the annual supplier cybersecurity assessment.
  • Perform on-site control validation to ensure the highest impact suppliers have the proper cybersecurity controls in place.
  • Independently and proactively plans and performs assigned audit engagements related to security, confidentiality, integrity, information protection and availability of data.
  • Conduct audit & evaluate in alignment to the supply cyber security control framework.
  • Ensure effectiveness of approved controls and drive risk remediations or changes from previous audit for existing certified suppliers.
  • Inform and advise business leaders on supplier’s information security risks.
  • Provide subject matter expertise in third-party risk management.
  • Post audit assessment reports and update stakeholders on findings.


Qualifications:

  • Bachelor’s degree in science & Engineering or technical discipline is required.
  • 6+ years of information security & audit experience with increased responsibilities.
  • In-depth knowledge of security assessment/audit principles.
  • Understanding of networking principles and data protection.
  • Ability to identify problems, analyze data and present conclusions.
  • Strong verbal, written and presentations skills.
  • Knowledge of information security frameworks such as ISO 27001 /NIST CSF is preferred.
  • CISA, CISSP, CISM, certifications are preferred.
  • Excellent English communication skills.
  • Able to work as part of a virtual global team with cultural, language, and time zone differences.
  • Able to deal with ambiguity and work independently with minimal supervision/guidance.


  • Austin, United States Saransh Inc Full time

    Job DescriptionJob DescriptionRole: Cyber Security EngineerLocation: Austin TX ( Onsite) Job Description:Roles and ResponsibilityDemonstrate strong knowledge in IT controls, risk assessments, and testing of security measuresIdentify opportunities to continuously innovate and improve the program and value delivered to organizationEnsure successful completion...


  • Austin, United States Saransh Inc Full time

    Job DescriptionJob DescriptionRole: Cyber Security EngineerLocation: Austin TX ( Onsite) Job Description:Roles and ResponsibilityDemonstrate strong knowledge in IT controls, risk assessments, and testing of security measuresIdentify opportunities to continuously innovate and improve the program and value delivered to organizationEnsure successful completion...


  • Austin, United States Saransh Inc Full time

    Role: Cyber Security EngineerLocation: Austin, TX (Onsite from Day 1)ContractJob Description:Roles and Responsibilities:Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures.Identify opportunities to continuously innovate and improve the program and value delivered to organization.Ensure successful completion of the...


  • Austin, United States Talentree Full time

    QualificationsBachelor of Science or higher degree from a technical program in engineering, physics, mathematics, computer science or other applicable technical degreeSix years of relevant professional experience in scientific or engineering positionsFive or more years of experience with engineering / architecting of cybersecurity solutions or cryptographic...


  • Austin, United States COGNITIVE MEDICAL SYSTEMS INC Full time

    Job DescriptionJob DescriptionThe Cyber Security Engineer position is part of the Human Capital Management (HCM) Security and Preparedness Sub-portfolio Veteran Affairs Centralized Adjudication and Background System 2.0 (VA-CABS 2.0) team within the Human Capital Management (HCM) portfolio in support of the US Department of Veterans Affairs, Consolidated...


  • Austin, United States Procom Full time

    Job Summary: Our client in the greater Austin area is seeking a Senior Cyber Security Engineer. The position will report to the Director of Information Security. Primary responsibilities include deploying, maintaining, and continuously improving security technologies. Additional responsibilities include escalated incident response, monitoring, control...


  • Austin, Texas, United States General Motors Full time

    Description Workplace Status: Hybrid - This role is categorized as hybrid. This means the successful candidate is expected to report to their primary location three times per week, at minimum, or other frequency dictated by the business. The Role: In this role as an IAM Cloud Authentication Security Engineer, you will be responsible for the overall...


  • Austin, United States Hewlett Packard Full time

    At HP, we are not only delivering for our business today, but also taking bold steps to create a stronger HP for the future. A critical part of building a future ready business that is secure and protected is accelerating our investment in HP's Cyber Security capabilities. HP of the future will be known for more than just the great PCs and printers we sell...


  • Austin, Texas, United States QData Full time

    HiHope you are doing good...We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at .comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst professional to work on the...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, United States Vital Farms Full time

    Finding the right place to grow your career isn't (over) easy, so we're here to help by sharing a few reasons why the grass is greener at Vital Farms. We think you'll appreciate our focus on Conscious Capitalism, which drives business decisions that benefit all our stakeholders (leading to even better business results). You might be drawn to our innovative...

  • CIP Cyber

    1 week ago


    Austin, United States TX Reliability Entity, Inc Full time

    Job DescriptionJob DescriptionCIP Cyber & Physical Security Analyst (Auditor)Texas Reliability Entity, Inc. (Texas RE) is hiring! We are seeking a CIP Cyber & Physical Security Analyst to join our team to conduct compliance engagements (audits) and internal control assessments based on risk within the Bulk Power System (Energy Sector).Who We AreAt Texas RE,...


  • Austin, Texas, United States Vital Farms Full time

    Finding the right place to grow your career isn't (over) easy, so we're here to help by sharing a few reasons why the grass is greener at Vital Farms. We think you'll appreciate our focus on Conscious Capitalism, which drives business decisions that benefit all our stakeholders (leading to even better business results). You might be drawn to our innovative...


  • Austin, United States Raytheon Full time

    Job DescriptionDate Posted:2024-06-10Country:United States of AmericaLocation:CO106: 16470 East Hughes Drive,Aurora 16470 East Hughes Drive Building S77, Aurora, CO, 80011 USAPosition Role Type:OnsiteAt Raytheon, the foundation of everything we do is rooted in our values and a higher calling – to help our nation and allies defend freedoms and deter...


  • Austin, United States Cloudflare Inc Full time

    Available Locations: Austin Texas About the Team Cloudforce One is Cloudflare’s threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce One works in close partnership with external organizations...


  • Austin, United States Marvell Full time

    About Marvell Marvell’s semiconductor solutions are the essential building blocks of the data infrastructure that connects our world. Across enterprise, cloud and AI, automotive, and carrier architectures, our innovative technology is enabling new possibilities. At Marvell, you can affect the arc of individual lives, lift the trajectory of entire...


  • Austin, United States WMtech Full time

    CTO – Cyber Security, pre-IPO, Series B, Austin Texas We are recruiting for an innovative and fast-growing technology company specializing in digital security solutions. The mission is to revolutionize the industry by providing cutting-edge technology that helps businesses protect their digital assets from emerging threats. As they expand, we are looking...


  • Austin, United States WMtech Full time

    CTO – Cyber Security, pre-IPO, Series B, Austin Texas We are recruiting for an innovative and fast-growing technology company specializing in digital security solutions. The mission is to revolutionize the industry by providing cutting-edge technology that helps businesses protect their digital assets from emerging threats. As they expand, we are looking...