Cybersecurity Specialist

4 days ago


Austin, Texas, United States Teacher Retirement System of Texas Full time
Job Summary

The Application Security Engineer is a critical role within the Teacher Retirement System of Texas, responsible for ensuring the security and integrity of our applications.

Key Responsibilities
  • Perform complex information technology and cyber security analysis and control work
  • Implement and manage application security measures to protect TRS applications
  • Collaborate with cross-functional teams to identify and mitigate security risks
Requirements
  • Strong understanding of application security principles and technologies
  • Experience with security analysis and control tools and methodologies
  • Excellent communication and collaboration skills

Why this role matters: As an Application Security Engineer, you will play a vital role in protecting the security and integrity of our applications, ensuring the trust and confidence of our stakeholders.



  • Austin, Texas, United States InterSources Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at InterSources Inc. As a key member of our global software consultancy, you will play a critical role in helping our clients navigate the complex world of digital transformations.Key ResponsibilitiesMonitor and analyze internal and external threat landscapes to inform...


  • Austin, Texas, United States TEL Full time

    Protect Our Digital AssetsWe are seeking a highly motivated and detail-oriented Cybersecurity Specialist to join our team at TEL. As an Information Security Engineer, you will play a critical role in safeguarding our organization's digital assets.Key Responsibilities:Analyze and design security protocols and measures for systems and applications.Conduct...


  • Austin, Texas, United States SAIC Full time

    Cybersecurity Quality Control SpecialistWe are seeking a highly skilled Cybersecurity Quality Control Specialist to join our team at SAIC. As a key member of our cybersecurity operations team, you will be responsible for ensuring the quality and accuracy of our incident response and quality control processes.Key Responsibilities:Create and maintain metrics...


  • Austin, Texas, United States Western Union Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team as an Information Security Engineer. This role will be responsible for the support, administration, and integration of our Cloud Identity and Access Management system.Key ResponsibilitiesSupport and administer Cloud Identity and Access Management systemConfigure roles,...


  • Austin, Texas, United States CAPPS, Inc. Full time

    Job Overview MISSION: CAPPS, Inc. is dedicated to enhancing outcomes for all stakeholders by providing exceptional leadership, guidance, and support to educational systems. Core Values:We are Committed: Our focus is unwavering as we strive to achieve our primary goal of improving educational outcomes. We Value People: We aim to attract, develop, and retain a...


  • Austin, Texas, United States University of Texas at Austin Full time

    Position Overview: The University of Texas at Austin is seeking a dedicated Cybersecurity Risk Management Specialist to enhance our information security framework. Key Responsibilities: Develop and uphold comprehensive security policies, procedures, and standards to align with best practices and ensure adherence to relevant industry regulations.Create and...


  • Austin, Texas, United States Wipro Full time

    About WiproWipro Limited is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Governance Specialist to join our team at the Texas Department of Aging & Disability Services. As a key member of our cybersecurity team, you will be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Governance Specialist to join our team at the Texas Department of Family and Protective Services. As a key member of our cybersecurity team, you will be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate...


  • Austin, Texas, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    GENERAL OVERVIEWThe Cybersecurity Operations Analyst is responsible for executing moderately complex information security and cybersecurity analysis tasks. Key responsibilities encompass incident response to cybersecurity threats, management of endpoint detection and response (EDR) systems, network analysis, digital forensics, email security, and various...


  • Austin, Texas, United States Texcelvision Full time

    Job OverviewPosition Title: Cybersecurity Risk Management SpecialistKey Responsibilities:Essential Duties:3 years: Assess and analyze current Cybersecurity tools and measures to identify vulnerabilities, offer strategic recommendations, and execute risk mitigation strategies for the organization.3 years: Develop, prepare, and deliver comprehensive...

  • Cybersecurity Analyst

    4 weeks ago


    Austin, Texas, United States augmentjobs Full time

    Job OverviewPosition Summary: We are looking for a dedicated and detail-oriented Cybersecurity Analyst to become a vital part of our organization. In this role, you will be tasked with safeguarding our company's IT framework and sensitive information against cyber threats. Your expertise will be crucial in establishing security protocols, monitoring for...


  • Austin, Texas, United States InterSources Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Risk Management Specialist to join our team at InterSources. As a key member of our security team, you will be responsible for identifying and mitigating potential security risks to our organization.Key ResponsibilitiesSecurity Risk Assessment: Conduct thorough security risk assessments to identify...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Analyst III to join our team at the Texas Department of Family and Protective Services (DFPS). As a key member of our cybersecurity team, you will be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential...


  • Austin, Texas, United States SAIC Full time

    Cyber Incident Response QC AnalystCybersecurity is a rapidly evolving field, and SAIC is seeking a highly skilled Cyber Incident Response QC Analyst to join our team. As a key member of our Cybersecurity team, you will play a critical role in ensuring the quality and accuracy of our incident response efforts.Key Responsibilities:Create and maintain metrics...

  • Cybersecurity Analyst

    3 weeks ago


    Austin, Texas, United States NavitsPartners Full time

    Job Title: Forensic Technology SpecialistResponsibilities:Conduct comprehensive digital forensic analysis, including examination of digital evidence and malware investigations.Provide timely updates and document security incidents and trends for management.Prepare and disseminate detailed forensic reports to stakeholders.Ensure proper chain of custody for...

  • Cybersecurity Analyst

    3 weeks ago


    Austin, Texas, United States Genius Road, LLC Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Analyst to join our team at Genius Road, LLC. As a key member of our security team, you will be responsible for administering and operating our RSA Netwitness Platform, ensuring the security and integrity of our systems and data.Key Responsibilities:Administer and Operate RSA Netwitness Platform:...


  • Austin, Texas, United States Genius Road, LLC Full time

    Cybersecurity Incident Response Analyst Contract Duration: 6-12 months (+potential extension) Work Arrangement: Onsite in Austin, Texas Genius Road, LLC is seeking a Cybersecurity Incident Response Analyst to manage and operate an RSA Netwitness Platform. The ideal candidate will hold the Netwitness XDR Specialist Administrator Certification and will be...


  • Austin, Texas, United States Zenoss Full time

    Job DescriptionAbout Zenoss:At Zenoss, we believe that building a remarkable organization begins with exceptional individuals. We are committed to attracting and retaining top talent who possess a proactive mindset, fostering an environment that encourages innovation and excellence. As an equal opportunity employer, we celebrate diversity and inclusivity in...


  • Austin, Texas, United States Octo Consulting Group Full time

    About the RoleIn this exciting position as a Cybersecurity Threat Detection Engineer at Octo Consulting Group, you will play a crucial role in helping our clients protect their organizations from cyber threats. As a key member of our security team, you will be responsible for designing and implementing effective security solutions to meet the evolving needs...