DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

DEPARTMENT OF INFORMATION RESOURCES Cybersecurity Analyst III in AUSTIN, Texas

Please paste the following URL into a browser to view the entire job posting in the CAPPS Career Section: https://capps.taleo.net/careersection/ex/jobdetail.ftl?job=00045265 You may apply to the job directly through the CAPPS Career Section. It is not necessary to apply both through Work In Texas and CAPPS Career Section

Job Posting: 00045265 Opened: 9/17/2024 Closes: 10/1/2024 Position Title: Cybersecurity Analyst III (Governance, Risk, and Compliance (GRC) Analyst and Reporting Specialist) Class/Group: 0321/B27 Military Occupation Specialty Code: Army 25B; Navy 182X, 682X; Air Force 3D1X1; Space Force 514A Fair Labor Standards Act Status: Exempt Number of Vacancies: 1 Division/Section: Chief Information Security Office/ Governance, Risk, and Compliance Salary Range: $6,681.17-$8,000.00/month Duration: Regular Hours Worked Weekly: 40 Work Schedule: This position may be eligible for flexible work hours and/or a hybrid work schedule if certain program guidelines are met; working arrangements may change at any time at the sole discretion of the agency. Travel: Limited Agency Address: 300 West 15th Street, #1300 / Austin, Texas 78701 Web site: https://dir.texas.gov/ Refer Inquiries to: People and Culture Office Telephone: 512-475-4957 or (512) 463-5920 How To Apply: Select Apply Online to apply for the job athttps://capps.taleo.net/careersection/ex/jobsearch.ftl?lang=en You must create a CAPPS Career Section candidate profile or be logged in to apply. Update your profile and apply for the job by navigating through the pages and steps. Once ready, select Submit on the Review and Submit page. If you have problems accessing the CAPPS Career Section, please follow the instructions in the Resetting CAPPS Password for Job Candidate desk aid. Special Instructions: Applicants must provide in-depth information in theEXPERIENCE CREDENTIALSsection to demonstrate howthey meet the position qualifications. Incomplete applications may result in disqualification. Resumes may be uploaded as an attachment but are not accepted in lieu of the information required in theEXPERIENCE CREDENTIALSsection of the application. Interview Place/Time: Candidates will be notified for appointments as determined by the selection committee. Selective Service Registration: Section 651.005 of the Government Code requires males, ages 18 through 25 years, to provide proof of their Selective Service registration or proof of their exemption from the requirement as a condition of state employment. H-1B Visa Sponsorship: We are unable to sponsor or take over sponsorship of an employment Visa at this time. Equal Opportunity Employer The Department of Information Resources does not exclude anyone from consideration for recruitment, selection, appointment, training, promotion, retention, or any other personnel action, or deny any benefits or participation in programs or activities, which it sponsors on the grounds of race, color, national origin, sex, religion, age, or disability. Please call 512-475-4922 to request reasonable accommodation. Position Description What We Do The Texas Department of Information Resources is the state agency charged with protecting the states data and critical technology infrastructure, managing a multi-million-dollar cooperative contracts program, and providing strategic technology leadership, solutions, and innovation to all levels of Texas government. DIR is a fast-paced and collaborative environment with highly motivated and engaged employees dedicated to achieving the best value for the state. Position Summary The individual in this role will perform highly complex (senior-level) cybersecurity analysis in a variety of functions, such as, planning, implementing, and monitoring security program elements and services that support government organizations throughout the state of Texas in the protection of their information resources. The individual will also interact frequently with e ternal personnel at other state agencies and educational and governmental organizations throughout the state using a variety of communication mechanisms. The ideal candidate will be a security professional with a background in, and understanding of, the technical, policy, and compliance aspects of information security. Works under limited supervision, with considerable latitude for the use of initiative and independent judgement. Supports the statewide cybersecurity efforts to implement and establish policies, systems, reports, and programs that deliver services to agencies and help DIR, and its customers fulfill statutorily mandated deadlines and deliverables. Researches and evaluates new and emerging Governance, Risk, and Compliance (GRC) services. Supports efforts as part of the GRC development and support team responsible for design, development, and implementation of new processes, applications, and reporting using the DIR GRC system. This includes the development and maintenance of comprehensive security process documentation. Builds reports, dashboards, and designs effective layouts to ensure data is reflected accurately and tracks performance metrics and visualizes data for reporting purposes. Supports the statewide GRC portal (Archer) on information security matters including policy and compliance management, risk management, incident management, and data breach reporting within the enterprise GRC framework. Governs the process for development and improvement of SPECTRIM. Ensures division website content is accurate, up to date, and effectively communicated. Ensures division email box is monitored and maintained. Provides guidance to customers on SPECTRIM portal functionality. Provides GRC system operational support, including troubleshooting issues, access control management, change control, account management, and general technical support. Analyzes statewide security data and assists in the preparation of presentations and reports in support of the statewide security program to be delivered to DIR Executive Management, Board of Directors, customers, and state leadership. Assists in the development and implementation of enterprise security strategies, policies, and plans, as well as formulates and disseminates standards and guidelines to manage statewide information and information asset related risks, threats, and vulnerabilities. Performs other work-related duties as assigned. Qualifications: Education Graduation from an accredited four-year college or university with major coursework in information technology security, computer information systems, computer science, management information systems, or a related field Additional work-related experience may be substituted for education on a year-for-year basis (High-school diploma required). Experience and Training Required Minimum of three (3) five (5) years of experience in transforming raw data into actionable business insights and recommendations. Minimum of three (3) five (5) years of experience in data analysis, reporting, and visualization, research, and technical writing Minimum of two (2) three (3) years of experience of demonstrated ability to create detailed reports, dashboards, and visualizations using tools like Tableau, Power BI, or

DirectEmployers