Network Security Analyst

3 weeks ago


Austin, United States LanceSoft Full time
Level Description
1-3 years of experience in the field or in a related area. Has knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment.

Job Description
A network security analyst ensures that information systems and computer networks are secure. This includes protecting the company against hackers and cyber-attacks, as well as monitoring network traffic and server logs for activity that seems unusual. Additionally, these analysts are responsible for finding vulnerabilities in the computer networks and creating recommendations for how to minimize these vulnerabilities. The network security analyst investigates security breaches, develops strategies for any security issues that arise, and utilizes the help of firewalls and antivirus software to maintain security.

The project is ongoing and requires the expertise of the ITSAC Contractor. Responsible for installation, administration and troubleshooting software and hardware issues for our security tools. They are also responsible for updating software with latest security patches. They also develop and update network security. Evaluate and review existing HHSC Cybersecurity tools and controls to determine gaps, provide recommendations, and implement risk reduction plans for the HHSC organization. Design, prepare, and present supporting documentation such as project plans, status reports, briefings and presentations, and internal / external stakeholder communication materials for the HHSC organization. Use research, interviews, meetings, and workshops to understand the HHSC organization's strategic objectives, processes, issues, challenges, and opportunities for improvement. Interacts extensively with HHSC internal or external stakeholders, including business partners and/or external HHSC parties to identify, analyze, and resolve complex problems or security gaps. Interacts extensively with HHSC internal or external stakeholders, including business partners and/or external HHSC parties to identify, analyze, and resolve complex problems or security gaps. Perform editing on HHSC documentation to include checks for format, clarity, and overall cohesiveness. Manage updates and revisions to technical literature for the HHSC organization. Provide HHSC progress reporting documents and briefing materials as required.

CANDIDATE SKILLS AND QUALIFICATIONS Minimum Requirements:
Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity. Years Required/Preferred Experience 3 Required Evaluate and review existing HHSC Cybersecurity tools and controls to determine gaps, provide recommendations, and implement risk reduction plans for the HHSC organization. 3 Required Design, prepare, and present supporting documentation such as project plans, status reports, briefings and presentations, and internal / external stakeholder communication materials for the HHSC organization. 3 Required Use research, interviews, meetings, and workshops to understand the HHSC organization's strategic objectives, processes, issues, challenges, and opportunities for improvement. 3 Required Interacts extensively with HHSC internal or external stakeholders, including business partners and/or external HHSC parties to identify, analyze, and resolve complex problems or security gaps. 3 Required Fulfill basic HHSC project management duties to ensure the successful completion of HHSC short-term engagements, to include creation of project charters, expectation / communications management, risk management, resource management for the HHSC organizati 3 Required Perform editing on HHSC documentation to include checks for format, clarity, and overall cohesiveness. Manage updates and revisions to technical literature for the HHSC organization. Provide progress reporting documents and briefing materials as required 3 Required Threat and vulnerability analysis. Investigating, documenting, and reporting on any information security (InfoSec) issues as well as emerging trends. Analysis and advising or response to previously unknown hardware and software vulnerabilities. Preparing 5 Preferred Perform editing on HHSC documentation to include checks for format, clarity, and overall cohesiveness. Manage updates and revisions to technical literature for the HHSC organization. Provide progress reporting documents and briefing materials as required
  • IT Security Analyst

    4 weeks ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...

  • IT Security Analyst

    4 weeks ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...

  • IT Security Analyst

    4 weeks ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX.Role: IT Security AnalystJob Description / Minimum Requirements:The agency requires the services of (1) Security Administrator- Specialist hereafter referred to as Worker, who meets the general qualification of Security...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...

  • Lead Security Analyst

    1 month ago


    Austin, United States NinjaJobs Full time

    Job DescriptionJob DescriptionAvailable in these Cities: Austin, TX, Atlanta, GA, Boston, MA, McLean, VA The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and responding to incidents. We are looking for candidates with a strong technical background...


  • Austin, United States University of Texas at Austin Full time

    Collaborate with a dedicated team to enhance network topologies, ensuring data transfer is optimized for efficiency and security within AI-driven communication frameworks.Develop and enforce comprehensive security protocols, aiming to safeguard network systems against a variety of threats and vulnerabilities.Play a pivotal role in the conceptualization,...


  • Austin, United States University of Texas at Austin Full time

    Job Posting Title: IT Network/Security Specialist ---- Hiring Department: Department of Computer Science ---- Position Open To: All Applicants ---- Weekly Scheduled Hours: 40 ---- FLSA Status: Exempt ---- Earliest Start Date: Jun 01, 2024 ---- Position Duration: Expected to Continue Until Mar 01, 2027 ---- Location: AUSTIN, TX ---- Job Details: General Notes...


  • Austin, United States Techline, Inc. Full time

    Job DescriptionJob DescriptionTechline, Inc. is seeking a Junior Cyber Security Analyst to work in the Professional Services Group in Austin, Texas.Primary Purpose: The Junior Cyber Security Specialist will assist the Systems Engineer and Director of IT to plan, implement and monitor security measures for the protection of the Techline network.This is an...

  • Security Analyst

    5 days ago


    Austin, United States Careerbuilder-US Full time

    We're seeking for a Security Analyst - SOC for our direct client. Please review the below job Description and revert with your interest for the same. Job details: Role: Security Analyst - SOC Location: Austin, TX Long term contract Skills/Experience. Incident Triage : Triaging potential security incidents, including social engineering...

  • Network Analyst

    2 days ago


    Austin, United States University of Texas System Full time

    FLSA Status Exempt Earliest Start Date Immediately Salary Salary commensurate with experience Hours per Week 40.00 Standard from 8:00 AM to 5:00 PM Hiring Department Office of the Chief Information Officer Required Application Materials A resume and letter of interest is required to apply. Candidates under final consideration will...

  • Network Analyst

    1 day ago


    Austin, Texas, United States University of Texas System Full time

    FLSA StatusExempt Earliest Start DateImmediatelySalarySalary commensurate with experienceHours per Week40.00 Standard from 8:00 AM to 5:00 PM Hiring DepartmentOffice of the Chief Information OfficerRequired Application MaterialsA resume and letter of interest is required to apply. Candidates under final consideration will also be required to submit...


  • Austin, United States TechniPros LLC Full time

    Role: Data Security Analyst( w2 position)Location: Austin, TXexperience: 10+yrsmode of work : RemoteMinimum Requirements: Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity.Years Experience NeededRequired/...

  • Data Security Analyst

    2 weeks ago


    Austin, United States Dutech Systems Full time

    **Austin,TX**: **DatePosted : 5/22/2024 1:41:03 AM **:JobNumber : DTS101766175 JobType : W2 Skills: Experience as a Data Security Analyst, SQL Experience, Experience as a Security Administrator, Experience with Oracle platforms. This position will perform Security Administrator duties that include assessing business requirements, developing/maintaining...

  • Data Security Analyst

    2 weeks ago


    Austin, United States Amer Technology, Inc Full time

    This position will perform Security Administrator duties that include assessing business requirements, developing/maintaining system configurations and troubleshooting system issues. Day-to-day duties include creating and maintaining security groups, user setup, roles, dynamic queries and synchronizing roles and permissions to navigation along with...

  • Data Security Analyst

    2 weeks ago


    Austin, United States Dutech Systems Full time

    Responsible for installing and uninstalling various security programs These programs often protect sensitive data using firewalls and data-encryption technology, and they must be updated on a regular basis to remove bugs and add new features. This position will perform Security Administrator duties that include assessing business requirements,...


  • Austin, United States e-Primary Full time

    Title: Network Security Engineer Location: Austin, TX (Remote) Duration: 6 months + Description: Main focus - Networking and firewall Required: Bachelor’s degree or technical institute degree/certificate in a relevant field or equivalent work experience. Typically requires 10 or more years of relevant IT work experience. Relevant certifications. Expert...


  • Austin, Texas, United States QData Full time

    HiHope you are doing good...We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at .comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst professional to work on the...

  • Sr. Network LAN

    2 weeks ago


    Austin, United States NXP Semiconductors Full time

    What you will need to succeed Bachelor’s Degree preferred and\or 10+ years of experience managing complex network environment using Cisco and Firewall technologies. Network tools and automation experience. Experience managing complex network environment: LAN, SD-WAN, cloud firewall, on-prem firewall and network access control CCNP required, CCIE preferred...