Cybersecurity Analyst II

Austin, Texas


Employer: CAPPS
Industry: Computer and Mathematical
Salary: $7350.00 per month
Job type: Full-Time

Job Description

Position Title:

Cybersecurity Analyst II (Cybersecurity Incident Response Team (CIRT) Analyst

Class/Group:

0320/B25

Military Occupation Specialty Code:

Army 17C, 25B, 25D, 170A; Navy IT, 782X; Coast Guard IT, CYB10, CYB11, CYB12; Marine Corps 0681

Fair Labor Standards Act Status:

Exempt

Number of Vacancies:

1

Division/Section:

Office of the Chief Information Security Office/Security Operations/CIRT

Salary Range:

$5521.58 - $7350.00 / monthly

Duration:

Regular

Hours Worked Weekly:

40

Work Schedule:

This position may be eligible for flexible work hours and/or a hybrid work schedule if certain program guidelines are met; working arrangements may change at any time at the sole discretion of the agency.

Travel:

Occasional

Work Location:

300 W. 15th Street, #1300 / Austin, Texas 78701

Web site:

https://dir.texas.gov/

Refer Inquiries to:

People and Culture Office

Telephone:

(512) 463-5920 or (512) 475-4957

How To Apply:

  • Select "Apply Online" to apply for the job at https://capps.taleo.net/careersection/ex/jobsearch.ftl?lang=en
  • You must create a CAPPS Career Section candidate profile or be logged in to apply.
  • Update your profile and apply for the job by navigating through the pages and steps.
  • Once ready, select "Submit" on the "Review and Submit" page.
  • If you have problems accessing the CAPPS Career Section, please follow the instructions in the Resetting CAPPS Password for Job Candidate desk aid.


Special Instructions:

  • Applicants must provide in-depth information in the EXPERIENCE & CREDENTIALS section to demonstrate how they meet the position qualifications. Incomplete applications may result in disqualification.
  • Resumes may be uploaded as an attachment but are not accepted in lieu of the information required in the EXPERIENCE & CREDENTIALS section of the application.


Interview Place/Time:

Candidates will be notified for appointments as determined by the selection committee.

Selective Service Registration:

Section 651.005 of the Government Code requires males, ages 18 through 25 years, to provide proof of their Selective Service registration or proof of their exemption from the requirement as a condition of state employment.

H-1B Visa Sponsorship:

We are unable to sponsor or take over sponsorship of an employment Visa at this time.

Equal Opportunity Employer

The Department of Information Resources does not exclude anyone from consideration for recruitment, selection, appointment, training, promotion, retention, or any other personnel action, or deny any benefits or participation in programs or activities, which it sponsors on the grounds of race, color, national origin, sex, religion, age, or disability. Please call 512-463-5920 to request reasonable accommodation.

What We Do

We are a technology agency powered by people.

DIR offers secure, modern, and cost-effective technology to help government entities in Texas serve their constituents.

DIR is a fast-paced and collaborative environment with highly motivated, innovative, and engaged employees dedicated to achieving the best value for the state. We have over 250 professionals working at DIR who are honored to serve as the cornerstone of public sector technology in Texas. By joining DIR, you will be an integral part of transforming how technology serves Texans.

Position Summary

A role within the Office of the State Chief Information Security Officer (OCISO) that combines progressive incident response program development, works with many diverse organizations, plans for, and responds to Cyber events, and review and communicate threats and vulnerabilities to a wide range of stakeholders. You will play a critical role in responding to cybersecurity incidents in Texas and preparing our state for future cyber incidents. If you are looking to be a changemaker, this role is for you!

Performs complex (journey-level) cybersecurity analysis work. Work involves protecting cybersecurity assets and delivering cybersecurity incident detection, incident response, threat assessment, cyber intelligence, software security, and vulnerability assessment services. Will interact frequently with state agencies, institutions of higher education, local governmental officials, and other interagency personnel using a variety of communication mechanisms to engage and deliver incident response services. Work with the rest of the OCISO team to collaboratively identify and deliver statewide security program improvements and continuously improve the security posture of the state of Texas as a whole. May provide guidance to others. Works under general supervision, with moderate latitude for the use of initiative and independent judgment.

  • Supports cyber incident response activities and recovery services for any eligible governmental entity across the state of Texas.
  • Coordinates with industry partners, government agencies (including law enforcement and intelligence agencies,) and other specialists to establish and maintain situational awareness on current and emerging risks and threats to the state.
  • Coordinates with the DIR Network Security Operations Center (NSOC), any Regional Security Operations Centers (RSOC) and at times federally provided Security Operations Center ex: MS-ISAC SOC, provided internally or by an externally managed security services provider, to identify and assess security incidents.
  • In consultation with the DIR leadership, OCISO team, and other relevant stakeholders, develops and potentially delivers tabletop preparedness exercises at the technical or analyst level.
  • Provides education to governmental entities on sound security practices.
  • Works with the rest of the OCISO team to collaboratively identify and deliver statewide security program improvements and continuously improve the security posture of the State of Texas as a whole.
  • Supports development and maintenance of the DIR State of TX CIRT security incident response and recovery process, including all required supporting materials and applicable knowledge transfer.
  • Performs other work-related duties as assigned.




Qualifications:

Education

  • Graduation from an accredited four-year college or university with major coursework in information technology security, computer information systems, computer science, cybersecurity, management information systems, or a related field.
  • Additional work-related experience may be substituted for education on a year-for-year basis (High-school diploma required.


Experience and Training Required

  • Two (2) years of experience in the IT industry performing work in one or more of the following areas:
    • System Administration
    • Information Security
    • Vulnerability Scanning
    • Vulnerability Management
    • Formal Risk Assessments
    • Penetration Testing
    • Digital Forensics
    • Security Operation Center (SOC) Operations


Experience and Training Preferred

  • Experience and training in analyzing, recommending, developing, and implementing cogent enterprise-wide policies, standards, and guidelines.
  • Experience in researching and documenting findings on information technology issues, processes, or programs.
  • Experience in creating and editing documentation, related processes public presentations, and other written communication.
  • Have or work towards obtaining Certified Ethical Hacker (CEH) GAIC Certified Incident Handler (GCIH), GCFE Certified Forensic Examiner (GAIC ), Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), Certified in Risk and Information Systems Control (CRISC), Certified Information Systems Security Professional (CISSP), GIAC Security Essentials Certification (GSEC), Certified Incident Handler (GCIH) and/or CyberSec First Responder (CFR) or similar certification, or serve as a SME on a certification creation committee or equivalent.


Knowledge, Skills, and Abilities

  • Knowledge of applied "sound security" concepts, such as the principal of least privilege, the use of multi-factor authentication and identity and access management.
  • Broad understanding of the cybersecurity landscape including identity management, access management, access governance, and privileged access management capabilities and methodologies
  • Knowledge of generally accepted information technology standards and practices; of information technology practices; and of information technology management practices.
  • Knowledge of the security limitations and capabilities of computer systems and of information security practices, procedures, and regulations
  • Knowledge of security architecture and security program requirements
  • Knowledge of relevant DIR IT Security Services and regulations including Texas Government Code Chapter 2059, Texas Administrative Code § 202, and other related security codes, documentation, standards, and best practices
  • Knowledge of ITIL processes and standards
  • Knowledge of standard concepts, practices, and procedures for computer operations and data center operations
  • Knowledge of benchmarking activities and expectations
  • Demonstrated documentation skills.
  • Ability to communicate effectively using interpersonal skills and appropriate supporting technology.
  • Ability to promote and support the overall mission, goals, and efforts Office of the CISO and Statewide Security Program.
  • Ability to learn and adapt quickly in a dynamic environment.
  • Ability to manage projects to resolve complex issues in diverse and decentralized environments.
  • Ability to establish and maintain effective and cordial working relationships at all organizational levels, including agency management, direct supervisors, co-workers, internal and external customers.
  • Ability to understand, follow and convey brief oral and/or written instructions.
  • Ability to communicate both verbally and in writing, in a clear and concise manner.
  • Ability to work independently and as part of a team, and to support and contribute to a cohesive team environment.
  • Ability to work under pressure and exacting schedules to complete assigned tasks.
  • Ability to work occasional overtime and/or a flexible schedule as needed to meet required deadlines.
  • Ability to travel as necessary.
  • Ability to comply with all agency policy and applicable laws.
  • Ability to comply with all applicable safety rules, regulations, and standards.


Computer Skills

  • Proficiency in the use of a computer and applicable software necessary to perform work assignments e.g., word processing, spreadsheets (Microsoft Office preferred).


Other Requirements

  • Regular and punctual attendance at the workplace.
  • Criminal background check.


Working Conditions

  • Frequent use of computers, copiers, printers, and telephones.
  • Frequent standing, walking, sitting, listening, and talking.
  • Frequent work under stress, as a team member, and in direct contact with others.
  • Occasional bending and stooping.
  • Infrequent lifting and climbing.
  • May occasionally work extended hours.
  • May occasionally travel.

Created: 2024-09-21
Reference: 00045359
Country: United States
State: Texas
City: Austin
ZIP: 78749


Similar jobs: