Senior Cybersecurity Analyst

2 months ago


Austin, United States ACL Digital Full time

Tittle: Cybersecurity Analyst Sr # 173

Location: Austin TX 78744 (hybrid )

Duration: 12+ Months Contract with extn

Pay Rate: $45 to 50/hr on w2


Note - looking for someone who has good experience in OT (Energy sector) cyber security field.

• Experience

• 8 - 20 Years


TECHNICAL SKILLS

Must Have

• A degree(s) in information technology, computer science or relevant field may be substituted per LCRA guidelines for certain years of experience.

• A Driver's License

• Nine or more years of experience in cybersecurity or relevant experience.

Nice To Have

• Certified Ethical Hacker

• Certified Splunk Enterprise Admin

• CISSP, GIAC or similar certification

• Splunk ES


Job Description

General Overview: At a senior level, maintains and operates a variety of security measures and software that perform cybersecurity functions such as access control, monitoring or vulnerability assessment. Provides support to the end-user community and ensures they have up-to-date protection from malicious software and other cyber threats. Tests and recommends security measures to remediate and mitigate risk. Provides reports and other information related to information security issues as requested by management and other groups. Performs evaluation and analysis of security applications and systems and makes recommendations to management. Recommends best practices to ensure system security across the enterprise. This position utilizes in-depth knowledge of best practices and experience in own discipline to provide and improve services. Takes a new perspective to solve complex problems. Works independently and receives minimal guidance. Acts as a resource for colleagues with less experience. May direct the work of other staff members.

Performs risk assessments and recommends security measures.

Monitors security systems for possible intrusion.

Interacts with end users concerning malware, spam, vulnerabilities and any other cybersecurity issues.

Reviews and creates audit reports on user and system activities.

Reviews system generated logs for anomalies and takes appropriate actions.

Actively probes the network for new threats and risks.

Documents, deploys, reviews and maintains cybersecurity policies, standards, guidelines and procedures.

Plans and implements cybersecurity technology projects.

Provides business continuity/disaster recovery and risk analysis expertise.

Monitors security alerts on internet and other intelligence feeds and determines whether reported threats could impact LCRA information technology or operational technology systems.

Provides technical consulting to other groups on cybersecurity requirements.

Implements and ensures technical security systems including SIEM, VAT, network IDS, antivirus, web and email filters and firewalls.

Implements and ensures technical security compliance solutions for NERC CIP regulatory requirements.

Performs cybersecurity incident response activities.

Documents and maintains objective evidence to demonstrate NERC CIP regulatory compliance.

Creates and delivers security training materials and classes for asset owners, software developers and system administrators.

Provides oversight regarding compliance with security regulations, standards and laws.

For incumbents performing as a Cyber Security Coordinator (CSC) – A CSC is responsible for the following:

Works with the NERC Compliance Department and Cybersecurity Department to ensure that the necessary processes and procedures applicable to each NERC CIP system are developed and implemented within their respective group; reviews projects relating to the NERC CIP systems which may have a regulatory impact, and makes sure the drawings and documents for that system are updated and stored as required; coordinates NERC compliance implementation, communication, and ensures that users of the respective systems have the necessary training; continually monitors implementation efforts and reporting potential violations to the NERC Compliance Manager and respective management; communicates with the Cybersecurity Manager concerning cybersecurity concerns or actual incidents; and maintains documentation of objective evidence, including Reliability Standard Audit Worksheets (RSAWs) to demonstrate NERC CIP regulatory compliance. This general overview only includes essential functions of the job and does not imply that these are the only duties to be performed by the employee occupying this position. Employees will be required to follow any other job-related instruction and to perform any other job-related duties requested by supervisor or management.

Minimum Qualifications: Nine or more years of experience in cybersecurity or relevant experience. A degree(s) in information technology, computer science or relevant field may be substituted per LCRA guidelines for certain years of experience. Driver’s license

Preferred Qualifications: CISSP, CEH, GIAC, Splunk admin or power user certified or similar certification

Knowledge, Skills and Abilities:

Knowledge of business continuity planning and disaster recovery

knowledge of anti-virus and anti-spam technologies

Knowledge of technology asset management

Knowledge of technology hardware and software platforms and systems

Skill in analytical and technical documentation

Skill in verbal and written communication

Skill in articulating complex, technical information to both technical and non-technical audiences

Skill in analyzing significant volumes of detailed information and understanding the security implications

Skill in understanding complex systems across diverse technical platforms

Intermediate skill level in Microsoft office and software update tools

Advanced skill level in network security and web filtering software

Advanced skill level in security vulnerability scanning tools

Ability to balance and manage competing high priority work demands

Ability to build relationships and foster teamwork

Ability to work in a team environment

Ability to conduct sensitive security investigations and maintain confidentiality



  • Austin, United States CAPPS, Inc. Full time

    Job Description MISSION: The Texas Education Agency (TEA) will improve outcomes for all public-school students in the state by providing leadership, guidance, and support to school systems. Core Values: • We are Determined: We are committed and intentional in the pursuit of our main purpose, to improve outcomes for students. • We are People-Centered: We...


  • Austin, United States ACL Digital Full time

    Tittle: Cybersecurity Analyst Sr # 173Location: Austin TX 78744 (hybrid )Duration: 12+ Months Contract with extnPay Rate: $45 to 50/hr on w2 Note - looking for someone who has good experience in OT (Energy sector) cyber security field. • Experience• 8 - 20 YearsTECHNICAL SKILLSMust Have• A degree(s) in information technology, computer science or...


  • Austin, United States Riot Platforms Full time

    About Riot Platforms Riot is a Bitcoin mining and digital infrastructure company focused on a vertically integrated strategy. The Company has Bitcoin mining data center operations in central Texas and electrical switchgear engineering and fabrication operations in Denver, Colorado. Our mission is to positively impact the sectors, networks and communities...


  • Austin, United States Riot Blockchain, Inc. Full time

    About Riot Platforms Riot is a Bitcoin mining and digital infrastructure company focused on a vertically integrated strategy. The Company has Bitcoin mining data center operations in central Texas and electrical switchgear engineering and fabrication operations in Denver, Colorado. Our mission is to positively impact the sectors, networks and communities...


  • Austin, Texas, United States augmentjobs Full time

    Job OverviewPosition Summary: We are looking for a dedicated and detail-oriented Cybersecurity Analyst to become a vital part of our organization. In this role, you will be tasked with safeguarding our company's IT framework and sensitive information against cyber threats. Your expertise will be crucial in establishing security protocols, monitoring for...


  • Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: Performs advanced (senior-level) cybersecurity analysis work. Provides guidance in strategic and tactical cybersecurity operations planning and implementation for the Health and Human Services Commission (HHSC) Information Security Office and the Enterprise Information Security Office. Oversees the IT cybersecurity operations, delivery,...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Overview: As a Cybersecurity Governance Analyst at the Texas Department of Aging & Disability Services, you will leverage your expertise in governance frameworks, risk management, and compliance initiatives to safeguard the agency's operations. Your role will involve at least two years of relevant experience, focusing on the development and execution of...


  • Austin, Texas, United States InterSources Full time

    Role Overview: Information Security AnalystAs an integral part of our team at InterSources, the Information Security Analyst will focus on ensuring robust security compliance across our operations. This role requires a deep understanding of IT controls and risk management to safeguard our information assets.Key Responsibilities:Expertise in IT Controls:...


  • Austin, Texas, United States TEKsystems Full time

    Job OverviewWe are seeking a skilled Cybersecurity Operations Analyst to join our dynamic team. This role is essential in ensuring the integrity and security of our client's information systems.Key Competencies:In-depth understanding of SEIM/Security Suite technologies, particularly with AZURE Sentinel.Experience in SEIM ES configuration, tuning, and...


  • Austin, Texas, United States Genius Road, LLC Full time

    Cybersecurity Incident Response Analyst Contract Duration: 6-12 months (+potential extension) Work Arrangement: Onsite in Austin, Texas Genius Road, LLC is seeking a Cybersecurity Incident Response Analyst to manage and operate an RSA Netwitness Platform. The ideal candidate will hold the Netwitness XDR Specialist Administrator Certification and will be...


  • Austin, Texas, United States Visa Full time

    Company DescriptionVisa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    GENERAL OVERVIEWThe Cybersecurity Operations Analyst is responsible for executing complex information security and cybersecurity analysis tasks. Key responsibilities encompass incident response, endpoint detection and response (EDR) management, network analysis, digital forensics, email security, and various duties within the cybersecurity operations center....


  • Austin, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionIntroduction:Are you passionate about protecting systems, networks, and data from ever-evolving cyber threats? Do you have the analytical skills to detect vulnerabilities before they become risks, and the technical know-how to respond to incidents with precision and speed? If you're driven by the challenge of staying one...

  • Senior GRC Analyst

    1 month ago


    Austin, United States PAR Full time

    Job DescriptionJob DescriptionHi there! Have you noticed that the restaurant industry is changing?We are PAR and our purpose is:To deliver solutions that connect people to the restaurants, meals, and moments they love.At PAR Technology, our relentless drive for innovation and unwavering commitment to customer success are at the heart of everything we do. We...


  • Austin, Texas, United States Trillium Staffing Full time

    About the RoleWe are seeking a highly skilled Senior Security Consultant to join our team at Trillium Professional. As a Senior Security Consultant, you will be responsible for providing expertise and solution delivery for client initiatives, identifying customer needs and requirements, and recommending appropriate solutions and services opportunities.Key...


  • Austin, Texas, United States Procore Technologies Full time

    Job OverviewWe are seeking a Senior Cybersecurity Program Management Leader to become a vital part of Procore's Product & Technology Team. Our software solutions are designed to enhance the experiences of everyone in the construction industry, and our Product & Technology team is the driving force behind our acclaimed global platform. This customer-focused...


  • Austin, United States augmentjobs Full time

    Job DescriptionJob DescriptionJob Title: Cybersecurity ConsultantOverview: As a Cybersecurity Consultant, you will help organizations protect their information systems and data from cyber threats and vulnerabilities. You will assess security measures, develop and implement cybersecurity strategies, and ensure compliance with industry standards and...


  • Austin, Texas, United States Dispel LLC Full time

    OverviewDispel LLC is seeking a Senior Vice President of Cybersecurity to establish and oversee the monitoring, protocols, security education, and incident management operations for clients primarily engaged in maritime activities.About UsDispel LLC stands as the foremost US innovator and provider of remote access solutions utilized in subsea and arctic...


  • Austin, Texas, United States augmentjobs Full time

    Job DescriptionOverview: We are seeking a meticulous and analytical IT Risk Management Specialist to become a vital part of our team. In this role, you will be tasked with identifying, evaluating, and addressing IT-related risks that may affect our organization's operations and goals. Your expertise will be essential in executing risk management strategies,...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    GENERAL OVERVIEWThe Cybersecurity Operations Analyst is responsible for executing moderately complex information security and cybersecurity analysis tasks. Key responsibilities encompass incident response to cybersecurity threats, management of endpoint detection and response (EDR) systems, network analysis, digital forensics, email security, and various...