Jobs
>
Austin

    Cyber Security Analyst - Austin, United States - The Electric Reliability Council of Texas (ERCOT)

    Default job background
    Description

    At ERCOT, our diverse and dynamic work environment provides a platform on which employees can work together to build the future of the Texas power grid and wholesale market utilizing the latest technologies and resources. We encourage you to join our talented, dedicated workforce to develop world-class solutions for today and tomorrow's energy challenges while learning new skills and growing your career.
    ERCOT is committed to fostering diversity and inclusion at all levels of our company. It is the cornerstone of our corporate values of accountability, leadership, innovation, trust, and expertise. We accept and celebrate those that join us and recognize that individuals with a wide variety of talents, ideas, and experiences propel the innovation that drives our success. A diverse and inclusive workforce strengthens us and allows for a collaborative environment to solve the challenges that face our industry today and in the future.
    ERCOT offers the flexibility to work both in and out of the office within the state of Texas, providing our employees with an enhanced work life balance.

    Join our team as a Cyber Security Analyst where you will provide support in solving all phases of a large and complex Critical Infrastructure Security (CIS) program. You provide a full range of analytic duties using knowledge of multidisciplinary security concepts, principles and practices applicable to security
    administration. Respond to, and reports on, IT security incidents, providing initial assessment of impact severity and types of incidents being addressed. Perform periodic operating system and application security assessments of simple-to-moderate complexity and review for evidence of vulnerability or compromise and assisting with the implementation of resolution. Monitor computing resources for evidence of compromise and reports security incidents.

    Essential Job Duties and Tasks

    • Implements, monitors and maintains preventive and detective controls

    • Monitors computing resources for evidence of compromise and report security incidents

    • Analyzes compromised computing resources of routine to moderate complexity, to assist in improving security design and policy
    compliance, and to understand and document new threat profiles

    • Develops and implements mitigation strategies for threat reduction based on monitoring of IT systems

    • Researches, analyzes, designs, tests and implements new or vendor supplied security software solutions

    • Provides up to date documentation and procedures on security software product administration

    • Assists in the development of technical security standards to support policies, including creating, coordinating and monitoring
    standards and incident investigation procedures

    • Works as a member of the Incident Response Team and perform analysis of security breaches

    • Studies and grows current knowledge of security issues

    • Supports the development, documentation, deployment, review and maintenance of information security policies

    • Communicates information security requirements and principle

    • Ensures compliance with security related regulatory and corporate requirements

    • Designs cyber security monitoring program, including technologies and processes

    • Investigates and analyzes computing resources for evidence of compromise and reports security incidents

    • Enforces security policies and procedures by administering and monitoring security profiles, reviews security violation reports and investigates possible security exceptions, updates, and maintains and documents security controls

    • Functions as a member in the security group's Incident Response Team

    • Analyzes complex compromised computing resources to improve security design and policy compliance, and to anticipate and prevent new threat profiles

    • Develops and defends new technical security standards to support policies, including creating, coordinating and monitoring standards and incident investigation procedures

    • Performs periodic and complex operating system and application security assessments to determine the likelihood of vulnerability or compromise, and prepares possible resolutions for implementation

    • Analyzes security breaches

    • Expands expert knowledge of security issues

    • Reports issues to the department personnel responsible for the resource

    • Produces and presents compelling security-related training content

    • Creates and consistently delivers awareness material promoting security awareness

    • Serves as a mentor for junior security teammates

    REQUIRED EXPERIENCE

    Requires minimum 5 years related work experience in excess of degree requirements

    EDUCATION

    • Bachelor's Degree : Cyber Security, Computer Science, MIS, or related discipline (Preferred)
    • or a combination of education and experience that provides equivalent knowledge to a major in such fields is required
    CERTIFICATIONS
    • CISSP Certified Information Systems Security Professional (Preferred)
    • Other Preferred Certs: Security+, GSEC, GCIH, GCIA and or GREM
    WORK LOCATION - Taylor, TX:
    • Employees will be required to be on-site in Taylor, TX at minimum 2 days per week, or more, as needed based on the business needs as determined by management
    • On-site schedules are flexible or may be rotated based on business needs as determined by the Manager
    • Remote work is required to be performed from your Texas residence.
    • Employees may opt to work on-site more than required or 100% of the time
    The foregoing description reflects the minimum qualifications and the essential functions of the position that must be performed proficiently with or without reasonable accommodation for individuals with disabilities. It is not an exhaustive list of the duties expected to be performed, and management may, at its discretion, revise or require that other or different tasks be performed as assigned. This job description is not intended to create a contract of employment with ERCOT. Both ERCOT and the employee may exercise their employment-at-will rights at any time.

    Expected Salary Range:
    $99,230 - $168,715

    Are you an ERCOT Employee? If so please log in to Workday to apply.

  • COGNITIVE MEDICAL SYSTEMS INC

    Security Analyst

    1 week ago


    COGNITIVE MEDICAL SYSTEMS INC Austin, United States

    **Company Description**: Cognitive Medical Systems is seeking a talented and motivated Security Analyst to join our team and play a key role in safeguarding our systems, data, and infrastructure against potential threats. · **Position Overview**: As a Security Analyst at Cognitiv ...

  • Vector Consulting, Inc

    IT Security Analyst

    1 week ago


    Vector Consulting, Inc Austin, United States

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX. · Role: IT Security Analyst · Job Description / Minimum Requirements: · The agency requires the services of (1) Security Administrator- Speciali ...

  • Vector Consulting

    IT Security Analyst

    6 hours ago


    Vector Consulting Austin, United States

    Our government client is seeking · an experienced · IT Security Analyst · on a hybrid 6+ months renewable contract opportunity in · Austin, TX . · Role: IT Security Analyst · Job Description / Minimum Requirements: · The agency requires the services of (1) Security Administ ...

  • Vector Consulting, Inc

    IT Security Analyst

    1 week ago


    Vector Consulting, Inc Austin, United States

    Our government client is seeking an experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX. · Role: IT Security Analyst · Job Description / Minimum Requirements: · The agency requires the services of (1) Security Administrator- Speciali ...

  • Apex Systems

    IT Security Analyst

    3 days ago


    Apex Systems Austin, United States

    Title: IT Security Analyst · Location: Austin, TX · Long Term Contract with potential to convert to FTE · W2 or C2C · Must Have atleast 50% of the items listed below Administration and configuration Carbon Black Defense · Administration and configuration with Exchange Online ...

  • Vector Consulting

    IT Security Analyst

    1 week ago


    Vector Consulting Austin, United States Contract

    Our government client is seekingan experienced IT Security Analyst on a hybrid 6+ months renewable contract opportunity in Austin, TX . · Role: IT Security Analyst · Job Description / Minimum Requirements: · The agency requires the services of (1) Security Administrator- Speci ...

  • TEKsystems

    Security Analyst

    4 days ago


    TEKsystems Austin, United States

    Job Description · Job DescriptionTop Skills' Details · Strong knowledge of SEIM/Security Suite knowledge preferred, they are using AZURE Sentinel so someone had this experience that would be a huge plus · Experience with SEIM ES configuration, tuning and incident investigation · ...

  • Marga Consulting LLC

    Security Analyst

    3 days ago


    Marga Consulting LLC Austin, United States

    Expertise in OKTA, Access Gateway, Single Sign-On, Adaptive MFA, Universal directory, Advanced Server Access, API Access Management, Secure authentication, access management systems, Identity as a Service (IDaaS), WS-Federation, OAuth, OpenID Connect, Workflows and Life Cycle · M ...


  • LanceSoft Austin, United States

    Level Description · 1-3 years of experience in the field or in a related area. Has knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job fun ...


  • PIMCO Austin, United States Full time

    We are a leading global asset management firm with over 3,000 employees across 20 offices in 15 countries; we help millions of investors around the world pursue their financial goals. · We hire critical thinkers. People who thrive in a collaborative culture like ours where we so ...


  • NinjaJobs Austin, United States

    Available in these Cities: · Austin, TX, Atlanta, GA, Boston, MA, McLean, VA · The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and responding to incidents. We are lo ...


  • NinjaJobs Austin, United States

    Job Description · Job DescriptionAvailable in these Cities: Austin, TX, Atlanta, GA, Boston, MA, McLean, VA · The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and res ...

  • NinjaJobs

    Lead Security Analyst

    3 weeks ago


    NinjaJobs Austin, United States Full time

    Available in these Cities: Austin, TX, Atlanta, GA, Boston, MA, McLean, VA The Security Operations team is responsible for designing and driving information security initiatives including defining policy, engineering defensive controls, and responding to incidents. We are looking ...


  • InterSources Austin, United States

    Must Have Skills Skill 1 - Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap · Skill 3 - Provide periodic reports to management team and key stak ...


  • InterSources Austin, United States

    Must Have Skills Skill 1 – Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap · Skill 3 – Provide periodic reports to management team and key stake ...


  • BroadAxis, Inc Austin, United States

    Job Description · Job Description. CANDIDATE SKILLS AND QUALIFICATIONS · Minimum Requirements: · Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity. · Years · Required ...


  • Texcelvision Austin, United States

    Job Description · Job DescriptionRespond by: 05/13/24 · Rate: DOE · Type: Contract · Please respond with resume and 3 references preferably supervisor (name, title, company, email, phone number) · Preference will be given to candidates who meet all preferred skills and have publi ...


  • Five Cubes Inc Austin, United States

    Job Title: · Network Security Analyst 1 · Location: Austin, TX · Duration: 6+ months · Direct Client · Job Description: · A network security analyst ensures that information systems and computer networks are secure. This includes protecting the company against hackers and c ...


  • GTT Austin, United States

    Job title: Senior Cyber Security Analyst · Location: Austin (must be within a commutable distance) · Salary: ~$80k · Role Summary: · The Senior Cyber Security Analyst leads enhancements to the Security Incident & Event Management (SIEM) platform to ensure the Cyber Security Oper ...


  • Five Cubes, Inc. Austin, United States

    Job Title: Network Security Analyst 1 · Location: Austin, TX · Duration: Long Term · Job Description:Require the services of one Network Security Analyst meeting the general qualifications of a Network Security Analyst 1 Category Type, Security and the specifications outlined ...