Information Security Analyst Cyber Resiliency

2 weeks ago


Irving, United States Motion Recruitment Partners LLC Full time

Information Security Analyst Cyber Resiliency Irving, TX Hybrid Contract $53.56/hr - $60.35/hr Outstanding long-term contract opportunity A well-known Financial Services Company is looking for a Information Security Analyst in Irving, TX(Hybrid). Work with the brightest minds at one of the largest financial institutions in the world. This is long-term contract opportunity that includes a competitive benefit package Our client has been around for over 150 years and is continuously innovating in today's digital age. If you want to work for a company that is not only a household name, but also truly cares about satisfying customers' financial needs and helping people succeed financially, apply today. Contract Duration: 12 Months Required Skills & Experience 4+ years of Information Security Analysis experience, or equivalent demonstrated through one or a combination of the following: work or consulting experience, training, military experience, education. Strong experience in Business Continuity Planning processes and background in Cyber Resiliency activities. Excellent communication skills, the ability to manage multiple parallel deliverables to completion within deadlines, and experience with communicating progress to senior leadership. Need to obtain buy-in from application teams to engage and prioritize work and should have a very strong technical knowledge with respect to tech stack/application architecture. What You Will Be Doing Consult on or participate in moderately complex initiatives and deliverables within Information Security Analysis and contribute to large-scale planning related to Information Security Analysis deliverables. Review and analyze moderately complex Information Security Analysis challenges that require an in-depth evaluation of variable factors. Contribute to the resolution of moderately complex issues and consult with others to meet Information Security Analysis deliverables while leveraging solid understanding of the function, policies, procedures, and compliance requirements. Collaborate with client personnel in Information Security Analysis. You will receive the following benefits: Medical Insurance - Four medical plans to choose from for you and your family Dental & Orthodontia Benefits Vision Benefits Health Savings Account (HSA) Health and Dependent Care Flexible Spending Accounts Voluntary Life Insurance, Long-Term & Short-Term Disability Insurance Hospital Indemnity Insurance 401(k) including match with pre and post-tax options Paid Sick Time Leave Legal and Identity Protection Plans Pre-tax Commuter Benefit 529 College Saver Plan Motion Recruitment Partners is an Equal Opportunity Employer, including Veterans/Disability/Women. All applicants must be currently authorized to work on a full-time basis in the country for which they are applying, and no sponsorship is currently available. Accommodation will be provided in all parts of the hiring process as required under Motion Recruitment Employment Accommodation policy. Applicants need to make their needs known in advance. Posted by: Judy Jett Specialization: Network Security



  • Irving, United States Motion Recruitment Full time

    Outstanding long-term contract opportunity! A well-known Financial Services Company is looking for a Information Security Analyst in Irving, TX (Hybrid). Work with the brightest minds at one of the largest financial institutions in the world. This is long-term contract opportunity that includes a competitive benefit package! Our client has been around for...


  • Irving, Texas, United States Motion Recruitment Full time

    Outstanding long-term contract opportunity A well-known Financial Services Company is looking for a Information Security Analyst in Irving, TX (Hybrid). Work with the brightest minds at one of the largest financial institutions in the world. This is long-term contract opportunity that includes a competitive benefit package Our client has been around for over...


  • Irving, United States CyberTec Full time

    S USUAL PREVIOUS WORK EXPERIENCE IN Client OR UTILITIES (Power/Gas) WILL BE GIVEN TOP PRIORITY Must Have • SIEM Experience (Splunk) • Threat Detection & Response Experience Client: Client Location: 4 IRVING PLACE, NY Duration: 12+ months Rate: $55.00 - $68.00/hr -2-C OPEN TO GC/USC (they must be local) Interview Process: Video (Teams) Interview ...


  • Irving, United States CyberTec Full time

    S USUAL PREVIOUS WORK EXPERIENCE IN Client OR UTILITIES (Power/Gas) WILL BE GIVEN TOP PRIORITY Must Have • SIEM Experience (Splunk) • Threat Detection & Response Experience Client: Client Location: 4 IRVING PLACE, NY Duration: 12+ months Rate: $55.00 - $68.00/hr -2-C OPEN TO GC/USC (they must be local) Interview Process: Video (Teams) Interview ...


  • Irving, United States 7-Eleven Full time

    Overview: ? Who we are Imagine working in a place where continuous improvement and innovation is celebrated and rewarded; where fast-paced, high-impact teams come together to positively drive results for one of the largest & most iconic brands in the world. As the only rapidly growing retailer, you may know us as your friendly neighborhood store. You...


  • Irving, United States HeartCentrix Solutions Full time

    Description:What you'll do• Aid application teams seeking to consume threat intel into the appropriate tools and services• Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete• Tune alerts generated from all Cybersecurity tooling• Work with the...


  • Irving, United States ShiftCode Analytics Full time

    Interview : Video Visa : USC, GC, GC EADm H4, L2 This is onsite from day-1 ( local candidates highly preferred ) Description : Description: What you'll do • Aid application teams seeking to consume threat Client into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all...


  • Irving, United States HeartCentrix Solutions Full time

    Description:What you'll do• Aid application teams seeking to consume threat intel into the appropriate tools and services• Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete• Tune alerts generated from all Cybersecurity tooling• Work with the...


  • Irving, United States Citigroup Inc Full time

    Follow Pre-defined actions to handle BAU and High severity issues including escalating to other support groups. Execute daily ad-hoc tasks or lead small projects as needed. Create and maintain operational reports for Key Performance Indicators and we Fraud, Lead, Analyst, Cyber, Operations, Monitoring, Technology, Banking


  • Irving, United States RMS Computer Full time

    Our client, a leading global financial services company, has approximately 200 million customer accounts and does business in more than 140 countries. They provide consumers, corporations, governments and institutions with financial products and services, including consumer banking and credit, corporate and investment banking, securities brokerage,...


  • Irving, United States Mindlance Full time

    Position Responsibilities: Work with Product Owners of splunk to capture critical logs for apps/infra and ensure that the correct content is getting into splunk and partnering with cyber security partners who are their primary customers another team in ICS then leverages that info to create additional security measures based on the logs Position...


  • Irving, United States Mindlance Full time

    Position Responsibilities: Work with Product Owners of splunk to capture critical logs for apps/infra and ensure that the correct content is getting into splunk and partnering with cyber security partners who are their primary customers another team in ICS then leverages that info to create additional security measures based on the logs Position...


  • Irving, United States Yoh, A Day & Zimmermann Company Full time

    IT Policy and Compliance ManagerContract to Hire/Direct HireIrving, TX (Onsite)SUMMARY:Our client is seeking an experienced IT infrastructure manager to lead its IT governance and compliance programs. The successful candidate will have experience and subject matter expertise in the areas of:IT Policy, governance, and program documentation and...


  • Irving, United States Yoh, A Day & Zimmermann Company Full time

    IT Policy and Compliance ManagerContract to Hire/Direct HireIrving, TX (Onsite)SUMMARY:Our client is seeking an experienced IT infrastructure manager to lead its IT governance and compliance programs. The successful candidate will have experience and subject matter expertise in the areas of:IT Policy, governance, and program documentation and...


  • Irving, United States Yoh, A Day & Zimmermann Company Full time

    IT Policy and Compliance Manager Contract to Hire/Direct Hire Irving, TX (Onsite) SUMMARY: Our client is seeking an experienced IT infrastructure manager to lead its IT governance and compliance programs. The successful candidate will have experience and subject matter expertise in the areas of: IT Policy, governance, and program documentation and...


  • Irving, United States Diverse Lynx Full time

    What are the top 3 skills required for this role? 1. Knowledgeable of security tools 2. Security remediation 3. Vulnerability management Job Description/ Responsibilities: Security Compliance Analyst (This position might be a hybrid to do the below duties, but maybe eventually help out with actual remediations as needed if possible) • Analyze vulnerability...


  • Irving, United States Diverse Lynx Full time

    What are the top 3 skills required for this role? 1. Knowledgeable of security tools 2. Security remediation 3. Vulnerability management Job Description/ Responsibilities: Security Compliance Analyst (This position might be a hybrid to do the below duties, but maybe eventually help out with actual remediations as needed if possible) • Analyze vulnerability...


  • Irving, United States Wells Fargo Full time

    Wells Fargo is seeking a Senior Information Security Engineer / Web Application Firewall (WAF) Information Security Engineer. Our mission is to deliver stable, secure, scalable, and innovative services at speeds that delight and satisfy our customers Security Engineer, Network Security, Information, Engineer, Security, Senior, Banking, Technology

  • Business Analyst

    4 weeks ago


    Irving, Texas, United States Citigroup, Inc Full time

    The Technical Business Analyst plays a meaningful role in delivering high-quality modern solutions as part of an Agile scrum team.The Business Analyst is accountable for providing business process and procedure expertise to enable the Product Owner and Scrum Team to effectively evaluate and prioritize team's backlog.The Business Analyst works closely with...

  • Cybersecurity Analyst

    1 month ago


    Irving, Texas, United States GM Financial Full time

    Overview: Opportunity to work in a hybrid model: Potential to work 4 days onsite and 1 day remote   Why GMF Cybersecurity?   Our Cybersecurity team is tasked with the security engineering, regulatory response, third party risk, and incident response capabilities necessary to secure GM Financial, the captive auto finance subsidiary of General Motors....