Current jobs related to Sr Cybersecurity Analyst - Austin - Riot Platforms


  • Austin, Texas, United States Visa Full time

    Company DescriptionVisa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • Austin, United States Riot Blockchain, Inc. Full time

    About Riot Platforms Riot is a Bitcoin mining and digital infrastructure company focused on a vertically integrated strategy. The Company has Bitcoin mining data center operations in central Texas and electrical switchgear engineering and fabrication operations in Denver, Colorado. Our mission is to positively impact the sectors, networks and communities...


  • Austin, Texas, United States augmentjobs Full time

    Job OverviewPosition Summary: We are looking for a dedicated and detail-oriented Cybersecurity Analyst to become a vital part of our organization. In this role, you will be tasked with safeguarding our company's IT framework and sensitive information against cyber threats. Your expertise will be crucial in establishing security protocols, monitoring for...


  • Austin, United States ACL Digital Full time

    Tittle: Cybersecurity Analyst Sr # 173Location: Austin TX 78744 (hybrid )Duration: 12+ Months Contract with extnPay Rate: $45 to 50/hr on w2 Note - looking for someone who has good experience in OT (Energy sector) cyber security field. • Experience• 8 - 20 YearsTECHNICAL SKILLSMust Have• A degree(s) in information technology, computer science or...


  • Austin, United States ACL Digital Full time

    Tittle: Cybersecurity Analyst Sr # 173Location: Austin TX 78744 (hybrid )Duration: 12+ Months Contract with extnPay Rate: $45 to 50/hr on w2 Note - looking for someone who has good experience in OT (Energy sector) cyber security field. • Experience• 8 - 20 YearsTECHNICAL SKILLSMust Have• A degree(s) in information technology, computer science or...


  • Austin, United States CAPPS, Inc. Full time

    Job Description MISSION: The Texas Education Agency (TEA) will improve outcomes for all public-school students in the state by providing leadership, guidance, and support to school systems. Core Values: • We are Determined: We are committed and intentional in the pursuit of our main purpose, to improve outcomes for students. • We are People-Centered: We...


  • Austin, Texas, United States InterSources Full time

    Role Overview: Information Security AnalystAs an integral part of our team at InterSources, the Information Security Analyst will focus on ensuring robust security compliance across our operations. This role requires a deep understanding of IT controls and risk management to safeguard our information assets.Key Responsibilities:Expertise in IT Controls:...


  • Austin, Texas, United States TEKsystems Full time

    Job OverviewWe are seeking a skilled Cybersecurity Operations Analyst to join our dynamic team. This role is essential in ensuring the integrity and security of our client's information systems.Key Competencies:In-depth understanding of SEIM/Security Suite technologies, particularly with AZURE Sentinel.Experience in SEIM ES configuration, tuning, and...


  • Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: Performs advanced (senior-level) cybersecurity analysis work. Provides guidance in strategic and tactical cybersecurity operations planning and implementation for the Health and Human Services Commission (HHSC) Information Security Office and the Enterprise Information Security Office. Oversees the IT cybersecurity operations, delivery,...


  • Austin, Texas, United States Genius Road, LLC Full time

    Cybersecurity Incident Response Analyst Contract Duration: 6-12 months (+potential extension) Work Arrangement: Onsite in Austin, Texas Genius Road, LLC is seeking a Cybersecurity Incident Response Analyst to manage and operate an RSA Netwitness Platform. The ideal candidate will hold the Netwitness XDR Specialist Administrator Certification and will be...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Overview: As a Cybersecurity Governance Analyst at the Texas Department of Aging & Disability Services, you will leverage your expertise in governance frameworks, risk management, and compliance initiatives to safeguard the agency's operations. Your role will involve at least two years of relevant experience, focusing on the development and execution of...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    GENERAL OVERVIEWThe Cybersecurity Operations Analyst is responsible for executing complex information security and cybersecurity analysis tasks. Key responsibilities encompass incident response, endpoint detection and response (EDR) management, network analysis, digital forensics, email security, and various duties within the cybersecurity operations center....


  • Austin, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionIntroduction:Are you passionate about protecting systems, networks, and data from ever-evolving cyber threats? Do you have the analytical skills to detect vulnerabilities before they become risks, and the technical know-how to respond to incidents with precision and speed? If you're driven by the challenge of staying one...

  • Sr. Actuarial Analyst

    3 weeks ago


    Austin, Texas, United States agilon health Full time

    :AHI agilon health, inc.:Remote - USA: ​Sr. Actuarial Analyst: ​Position Summary:The Sr Actuarial Analyst will work under the guidance of an actuarial manager to perform centralized actuarial functions in support of the market actuarial teams. Centralized actuarial functions will include building completion factors, estimating RAF accruals, trend...


  • Austin, United States ThinkBAC Consulting Full time

    Job DescriptionSr. Renewables Asset Management Analyst - Energy StorageLocations: FULLY REMOTE (Anywhere in the USA)This an opportunity to join an industry leading renewable energy venture and IPP with strong private equity backing that is focused on the development/execution of dynamic utility-scale energy storage projects. They are at the forefront of the...

  • Sr. Data Analyst

    4 hours ago


    Austin, United States IDR Full time

    Job DescriptionJob DescriptionTo Apply for this Job Click HereIDR is seeking a Sr Data Analystto join one of our top clients in Austin, TX. If you are looking for an opportunity to join a large organization and work within an ever-growing team-oriented culture, please apply today!Position Overview for the Sr Data Analyst:The Senior Data Analyst is...

  • Sr. Data Analyst

    1 day ago


    Austin, United States IDR Full time

    Job DescriptionJob DescriptionTo Apply for this Job Click HereIDR is seeking a Sr Data Analyst to join one of our top clients in Austin, TX. If you are looking for an opportunity to join a large organization and work within an ever-growing team-oriented culture, please apply today!Position Overview for the Sr Data Analyst:The Senior Data Analyst is...


  • Austin, United States Oracle Full time

    Role: Internal Audit Sr. Analyst / Lead Location: Redwood City, CA, or Austin, TX. People in Austin go into the office Tuesday, Wednesday and Thursday. People in RWC go in 2 / 3 days a week. Note: This position requires U.S. Citizenship and the abili Audit, Analyst, Internal, Lead, Senior Analyst, Technology, Business Services


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    GENERAL OVERVIEWThe Cybersecurity Operations Analyst is responsible for executing moderately complex information security and cybersecurity analysis tasks. Key responsibilities encompass incident response to cybersecurity threats, management of endpoint detection and response (EDR) systems, network analysis, digital forensics, email security, and various...


  • Austin, United States Glencoe Capital Full time

    Glencoe Diversified Holdings, LLC (“GDH”) is a conglomerate engaged in Specialty Chemicals, Insurance, Education, Energy Services, Manufacturing, and Business Services industries. GDH’s portfolio consists of, but is not limited to, the following operating companies: Dixie Chemical Company, Inc. American Carbonyl, LLC, Champlain Insurance Group, Child...

Sr Cybersecurity Analyst

1 month ago


Austin, United States Riot Platforms Full time
About Riot Platforms

Riot is a Bitcoin mining and digital infrastructure company focused on a vertically integrated strategy. The Company has Bitcoin mining data center operations in central Texas and electrical switchgear engineering and fabrication operations in Denver, Colorado.

Our mission is to positively impact the sectors, networks and communities that we touch. We believe that the combination of an innovative spirit and strong community partnership allows the Company to achieve best-in-class execution and create successful outcomes.

Riot is actively expanding and improving its Bitcoin mining operations through innovation, expansion, and procurement, including large-scale expansion of its Texas-based mining and hosting facilities. Join us in building the world's leading Bitcoin-driven infrastructure platform.

Key attributes we are looking for

You are interested in Bitcoin and being involved in the sector. You are creative, innovative, and strive to improve organizational efficiency. You have strong communication skills and can multi-task. You identify problems and solve them. You take initiative, you are self-sufficient, and you are detail focused.

About the role

We are seeking an experienced Cybersecurity professional to lead our efforts in safeguarding operations, personnel, and information systems against online threats and unauthorized access. As a key member of our Cybersecurity team, you will spearhead projects that align security controls with industry standards and best practices. Your innovative ideas and expertise will help shape the future of our tools, systems, and controls, enhancing our overall security posture.

This is a Hybrid role at the Austin Office

Essential Functions

  • Develop and Implement Cybersecurity Strategy: Drive the strategic direction of our cybersecurity initiatives.
  • Lead Cybersecurity Projects: Collaborate with internal partners to lead and manage cybersecurity projects.
  • Conduct Cloud Security Assessments: Perform thorough security assessments for cloud environments.
  • Support Infrastructure and New Product Security: Oversee existing infrastructure and initiatives while conducting security reviews for new products.
  • Vendor Onboarding and Due Diligence: Ensure new technology vendors meet compliance and cybersecurity standards.
  • Collaborate with IT Team: Work with the IT team to design, build, and maintain secure, compliant applications.
  • Enhance Security Monitoring: Improve data collection and analysis to align with our security monitoring strategy.
  • Provide Security Coaching: Offer guidance and assistance to executives and staff on security matters.
  • Policy Development: Create and update comprehensive security policies and procedures.
Knowledge, Skills, and Abilities
  • Extensive Cybersecurity Experience: 5+ years in Cybersecurity.
  • Technical Expertise: 3+ years working with servers, networks, and applications.
  • Compliance and Framework Knowledge: 1+ years with regulatory compliance and frameworks (e.g., NIST 800, ISO 27000, COBIT).
  • Network Defense and Security Architecture: Strong understanding of defense principles and security architecture.
  • Cloud Security: Experience with SaaS products, AWS, and Azure.
  • Process Automation: Practical experience with scripting and building process automation.
  • Security Orchestration: Knowledge of frameworks supporting incident response, security detection, vulnerability management, and risk assessment.
  • Adaptability: Ability to adapt to an evolving environment and devise innovative solutions.
  • Threat Analysis: Skills in analyzing threat actor tactics, techniques, and procedures (TTPs).
  • Willingness to Travel: Ability to travel 10-15%.
Education and Experience
  • BS or MA in Computer Science, Information Security, or a related field.
  • Certification in GIAC Security Essentials (GSEC), Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), and/or other cyber security professional certifications are preferred.
Compensation and Benefits
  • Competitive salary commensurate with experience
  • Company Stock Options with additional incentives
  • 401k plan with company matching
  • Great medical, vision, and dental plans to choose from
  • Long-term and Short-term disability
  • Additional benefit options (Employee Assistance Program, Pet Insurance, and more)
  • Flexible Spending Accounts
  • Generous PTO and Paid Holidays
  • A fun company culture with tremendous growth opportunities