Cyber Security Analyst

$85,178 - $136,285/Yr

Ercot - Austin, TX

posted 2 months ago

Full-time - Mid Level
Remote - Austin, TX
Professional, Scientific, and Technical Services

About the position

At ERCOT, our diverse and dynamic work environment provides a platform on which employees can work together to build the future of the Texas power grid and wholesale market utilizing the latest technologies and resources. We encourage you to join our talented, dedicated workforce to develop world-class solutions for today and tomorrow's energy challenges while learning new skills and growing your career. ERCOT is committed to fostering diversity and inclusion at all levels of our company. It is the cornerstone of our corporate values of accountability, leadership, innovation, trust, and expertise. We accept and celebrate those that join us and recognize that individuals with a wide variety of talents, ideas, and experiences propel the innovation that drives our success. A diverse and inclusive workforce strengthens us and allows for a collaborative environment to solve the challenges that face our industry today and in the future. Join our team as a Cyber Security Analyst where you will provide support in solving all phases of a large and complex Critical Infrastructure Security (CIS) program. You will provide a full range of analytic duties using knowledge of multidisciplinary security concepts, principles, and practices applicable to security administration. Your role will involve responding to and reporting on IT security incidents, providing initial assessments of impact severity and types of incidents being addressed. You will perform periodic operating system and application security assessments of simple-to-moderate complexity, reviewing for evidence of vulnerability or compromise and assisting with the implementation of resolution. Additionally, you will monitor computing resources for evidence of compromise and report security incidents.

Responsibilities

  • Implements, monitors and maintains preventive and detective controls
  • Monitors computing resources for evidence of compromise and reports security incidents
  • Analyzes compromised computing resources of routine to moderate complexity to assist in improving security design and policy compliance
  • Develops and implements mitigation strategies for threat reduction based on monitoring of IT systems
  • Researches, analyzes, designs, tests and implements new or vendor supplied security software solutions
  • Provides up to date documentation and procedures on security software product administration
  • Assists in the development of technical security standards to support policies
  • Works as a member of the Incident Response Team and performs analysis of security breaches
  • Studies and grows current knowledge of security issues
  • Supports the development, documentation, deployment, review and maintenance of information security policies
  • Communicates information security requirements and principles
  • Ensures compliance with security related regulatory and corporate requirements
  • Designs cyber security monitoring program, including technologies and processes
  • Investigates and analyzes computing resources for evidence of compromise and reports security incidents
  • Enforces security policies and procedures by administering and monitoring security profiles
  • Analyzes complex compromised computing resources to improve security design and policy compliance
  • Develops and defends new technical security standards to support policies
  • Performs periodic and complex operating system and application security assessments to determine the likelihood of vulnerability or compromise
  • Produces and presents compelling security-related training content
  • Creates and consistently delivers awareness material promoting security awareness
  • Serves as a mentor for junior security teammates

Requirements

  • Requires minimum 3 years related work experience in excess of degree requirements
  • Bachelor's Degree in Cyber Security, Computer Science, MIS, or related discipline (Preferred) or a combination of education and experience that provides equivalent knowledge to a major in such fields is required
  • CISSP Certified Information Systems Security Professional (Preferred)
  • Other Preferred Certifications: Security+, GSEC, GCIH, GCIA and or GREM
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service