Information Security Analyst

2 months ago


Austin, United States InterSources Full time

Must Have Skills Skill 1 - Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap

Skill 3 - Provide periodic reports to management team and key stakeholders

Roles and Responsibility • Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures • Identify opportunities to continuously innovate and improve the program and value delivered to organization • Ensure successful completion of the annual supplier cybersecurity assessment. • Perform on-site control validation to ensure the highest impact suppliers have the proper cybersecurity controls in place. • Independently and proactively plans and performs assigned audit engagements related to security, confidentiality, integrity, information protection and availability of data • Conduct audit & evaluate in alignment to the supply cyber security control framework. • Ensure effectiveness of approved controls and drive risk remediation or changes from previous audit for existing certified suppliers • Inform and advise business leaders on supplier's information security risks • Provide subject matter expertise in third-party risk management. • Post audit assessment reports and update stakeholders on findings

Qualifications: • Bachelor's degree in science & Engineering or technical discipline is required. • 6+ years of information security & audit experience with increased responsibilities • In-depth knowledge of security assessment/audit principles • Understanding of networking principles and data protection • Ability to identify problems, analyze data and present conclusions. • Strong verbal, written and presentations skills • Knowledge of information security frameworks such as ISO 27001 /NIST CSF is preferred. • CISA, CISSP, CISM, certifications are preferred. • Excellent English communication skills. • Able to work as part of a virtual global team with cultural, language, and time zone differences. • Able to deal with ambiguity and work independently with minimal supervision/guidance.
About Us:
InterSources Inc, a Certified Diverse Supplier, was founded in 2007 and offers innovative solutions to help clients with Digital Transformations across various domains and industries. Our history spans over 16 years and today we are an Award-Winning Global Software Consultancy solving complex problems with technology. We recognize that our employees and our clients are our strengths as the diverse talents and opportunities they bring to the table enable us to grow as a global platform and they are causally linked with our success. We provide strategic and technical advice, and we have expertise in areas covering Artificial Intelligence, Cloud Migration, Custom Software Development, Data Analytics Infrastructure & Cloud Solutions, Cyber Security Services, etc. We make reasonable accommodations for clients and employees and we do not discriminate based on any protected attribute including race, religion, color, national origin, gender sexual orientation, gender identity, age, or marital status. We also are a Google Cloud partner company. We align strategy with execution and provide secure service solutions by developing and using the latest technologies that thrive our resources to deliver industry-leading capabilities to our clients and customers, making it convenient for our clients to do business with InterSources Inc. Our teams also drive growth by refining technology-driven client experiences that put the users first, providing an unparalleled experience. This results in strengthening the core technologies of clients, enabling them to scale with flexibility, create seamless digital experiences and build lifelong relationships.



  • Austin, United States Zenex Partners Full time

    Join Our Team as an Information Security Analyst!Location: Austin, TX (Onsite 3x per week)Pay Range: $45.00 - $55.00 per hourWe are seeking a dedicated Information Security Analyst to join our team in Austin. In this role, you will play a crucial part in safeguarding our organization's information systems and data integrity.Position Responsibilities:Monitor...


  • Austin, United States Eastridge Full time

    Job DescriptionJob DescriptionEastridge Workforce Solutions along with our client, whose core mission is centered around driving innovation and advancing technology in the semiconductor industry, a leading-edge semiconductor manufacturing facility, their primary goal is to produce high-quality, cutting-edge products that power today's technology and...


  • Austin, United States Samsung Electronics Co., Ltd. Full time

    Samsung, a world leader in advanced semiconductor technology, is founded on a simple philosophy the endless pursuit of excellence will create a better world for all. At Samsung Austin Research and Development Center (SARC) and Advanced Computing La Security Analyst, Security, Information, Computer Science, Systems Engineer, Analyst, Manufacturing


  • Austin, United States Lentech, Inc Full time

    Job DescriptionJob DescriptionLentech has an exciting opportunity for an experienced Information Assurance Security Analyst. Join us as a key participant of a dynamic team supporting multiple cloud applications for Government customers. Contribute to a security team managing security compliance, continuous monitoring, and supporting audits for multiple...


  • Austin, United States Saxon Global Full time

    Work involves planning, implementing, and monitoring security measures using the NIST Risk Management Framework and Texas security frameworks for information systems and infrastructures. Works under minimal supervision, with extensive latitude for the use of initiative and independent judgment. DUTIES The essential duties for this contract include •Manages...


  • Austin, United States Saxon Global Full time

    Work involves planning, implementing, and monitoring security measures using the NIST Risk Management Framework and Texas security frameworks for information systems and infrastructures. Works under minimal supervision, with extensive latitude for the use of initiative and independent judgment. DUTIES The essential duties for this contract include •...


  • Austin, United States InterSources Full time

    Must Have Skills Skill 1 – Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap Skill 3 – Provide periodic reports to management team and key stakeholders Roles and Responsibility • Demonstrate strong knowledge in IT...


  • Austin, United States InterSources Full time

    Must Have Skills Skill 1 - Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap Skill 3 - Provide periodic reports to management team and key stakeholders Roles and Responsibility Demonstrate strong knowledge in IT controls,...


  • Austin, United States University of Texas at Austin Full time

    Develop and maintain security policies, procedures, and standards to establish best practices and ensure compliance with industry standards and regulations, such as HIPAA, FERPA, PCI DSS, and GDPR. Create and maintain a complex variety of security and risk documentation (e.g., Policies, process diagrams, risk registers, etc.) that may be shared with various...


  • Austin, United States Numeric Technologies Full time

    Job Title: SAP Cybersecurity Analyst. Location: Sunnyvale, CA / Austin, Texas. Duration: Long Term Contract. Direct Client: Req. Key Responsibilities: SAP Basis Management: Administer and maintain SAP systems to ensure optimal performance and security. Perform regular system updates and patch management. SAP System Hardening: Implement security measures and...


  • Austin, United States Numeric Technologies Full time

    Job Title: SAP Cybersecurity Analyst. Location: Sunnyvale, CA / Austin, Texas. Duration: Long Term Contract. Direct Client: Req. Key Responsibilities: SAP Basis Management: Administer and maintain SAP systems to ensure optimal performance and security. Perform regular system updates and patch management. SAP System Hardening: Implement security measures and...

  • SIEM Security Analyst

    2 hours ago


    Austin, United States Genius Road, LLC Full time

    SIEM Security Analyst Contract: 6-12 months (+potential extension) Location: Austin, Texas (ONSITE) Our client is looking for a SIEM Security Analyst to administer and operate an RSA Netwitness Platform. The ideal candidate will also possess the Netwitness XDR Specialist Administrator Certification and be responsible for evaluating and reviewing the...


  • Austin, United States Kasasa Full time

    Job Title: Corporate Security - Vulnerability Management Analyst Department: Internal SecurityLocation: Hybrid Status - Full-time ExemptAre you looking to join a team where “corporate values” aren’t just words on the website but instead are the genuine beliefs of the team? Where the people are smart, hardworking, fun, and loving? A place where the talk...


  • Austin, United States Avantor Sciences Full time

    The Opportunity: THE OPPORTUNITY: Avantor is seeking a Workday Security Analyst with a focus on security evaluation, design, and configuration within the HR Technology team. The ideal candidate will have expertise in implementing and maintaining robust security frameworks in Workday, emphasizing data security and adherence to least privileged access...


  • Austin, United States BMTECH GROUP LLC Full time

    Company DescriptionJob Description Design, build and implement enterprise-class security systems for a production environment Align standards, frameworks and security with overall business and technology strategy Identify and communicate current and emerging security threats Design security architecture elements to mitigate threats as they emerge Create...


  • Austin, United States HireBlazer Full time

    Job Description Job Description Role: Information Security Manager Location: Austin, TX 78744 (Hybrid) Duration: 12 Months Summary: The client seeks an enthusiastic and experienced Senior Manager for Vulnerability Management to join our team. This individual will play a pivotal role in advancing our vulnerability management program and ensuring the security...


  • Austin, United States Hireblazer Full time

    Job DescriptionJob DescriptionRole: Information Security ManagerLocation: Austin, TX 78744 (Hybrid)Duration: 12 MonthsSummary:The client seeks an enthusiastic and experienced Senior Manager for Vulnerability Management to join our team. This individual will play a pivotal role in advancing our vulnerability management program, and ensuring the security of...


  • Austin, United States Hireblazer Full time

    Job DescriptionJob DescriptionRole:  Information Security ManagerLocation: Austin, TX 78744 (Hybrid)Duration: 12 MonthsSummary:The client seeks an enthusiastic and experienced Senior Manager for Vulnerability Management to join our team. This individual will play a pivotal role in advancing our vulnerability management program, and ensuring the security of...


  • Austin, Texas, United States Wise Full time

    Job DescriptionAbout the role:As Wise becomes ever more integrated into financial systems around the globe, we are subject to ever increasing scrutiny from regulators, partners and regional stakeholders. If we are successful, we'll eventually become one of the most heavily regulated companies in the world.As Regional Information Security Officer for North...

  • Security Analyst

    4 weeks ago


    Austin, United States TEKsystems Full time

    Job DescriptionJob DescriptionTop Skills' DetailsStrong knowledge of SEIM/Security Suite knowledge preferred, they are using AZURE Sentinel so someone had this experience that would be a huge plusExperience with SEIM ES configuration, tuning and incident investigationExperience with log ingestion into the SEIM by raw log ingestion, email, and API.Create...