Information Security Analyst I
Texas State University

San Marcos, Texas

Posted in Education and Training


This job has expired.

Job Info


Posting Number:

2023278

Posting/Functional Title:

Information Security Analyst I

University Pay Plan Title:

Information Security Analyst I

Location:

San Marcos

Department:

Information Security Office

Recruitment Type:

Open to All

Job Type:

Full-Time

Monthly Salary:

Commensurate with experience

Job Category :

Exempt

Required Qualifications: Applicants must specifically address how they meet these required qualifications to meet the requirements of the position.:

To be considered for the ISA position, candidates must possess all of the following:

  • Baccalaureate degree in a technical field or equivalent relevant work experience.
  • General understanding of the structure and protocols in the TCP/IP suite and other networking technologies.
  • Knowledge of computer networks, server, and desktop operating systems.
  • Ability to forge and sustain effective and productive working relationships between diverse members of project teams and work groups.
  • Strong organizational, analytical, and problem-solving skills.
  • Heightened concern for confidentiality and attention to detail.
  • Effectiveness in dealing with multiple concurrent assignments and sudden changes in priorities.
  • Willingness and availability to work occasional weekend/evening assignments and overtime in both scheduled and unscheduled activities.
  • Prior full-time experience in a technical or related role.
  • Familiarity with information security and risk management frameworks (e.g., NIST Cybersecurity Framework, ISO 27000 Series).
  • Strong oral and written communication skills, especially the ability to effectively impart complex or technical subjects to diverse audiences.
  • Extensive knowledge of security risks, controls, and risk mitigation options applicable to computer networks, server and desktop operating systems, communication protocols, and software applications.
Preferred Qualifications:

Preference will be given to candidates with the following additional attributes:

  • Demonstrated ability to devise innovative security solutions and strategies to address unique requirements and situations.
  • Two or more years of experience implementing, using or governing the NIST Cybersecurity Framework.
  • Prior experience working with highly regulated information systems (e.g., HIPAA, PCI, NIST SP 800-171, NIST SP 800-53).
  • Prior experience using contemporary tools and technologies for vulnerability scanning, remote system administration, network monitoring and protection, security notification, and/or risk assessment.
  • Experience performing computer and network forensic analysis.
  • Prior full-time experience as an information security professional in a Higher Education or similarly open and decentralized environment.
  • Experience using structured, established project management methodologies.
  • Multiple complementary information security certifications (e.g., CISSP, CEH, CISA, CASP).
  • Membership in selective and restricted professional security communities, such as REN-ISAC.
  • Prior experience as a network, server, database, or application administrator.
  • Prior experience using information security technologies such as:
    • Governance and risk management systems,
    • Intrusion Protection and prevention,
    • Remote system management,
    • Vulnerability assessment and penetration testing,
    • Software and hardware-based firewalls,
    • Network access control.
Job Description:

Responsible for providing risk analysis and assessment, vulnerability and penetration testing, security incident response and forensics, security and awareness training, and security consulting to users of information resources.

Job Duties:

Texas State University seeks an Information Security Analyst (ISA) to join its growing information security program. The ISA will work with the governance and risk compliance team within the Information Security Office. The team proactively identifies, promotes, and implements information security best practices in Texas State's sizeable academic environment. The ISA will leverage contemporary information security and data governance methodologies and frameworks to mitigate risk to the institution and its information systems.

Texas State is the 4th largest university in Texas with 38,000 students and almost 200 bachelor's, master's, and doctoral degree programs. The 492-acre main campus is in San Marcos, a growing community of 50,000 people midway between the vibrant and culturally rich cities of Austin and San Antonio. The campus includes the headwaters of the crystal-clear San Marcos River on the edge of the beautiful Texas Hill Country.

The ISA will be expected to perform security tasks that include:

  • Create and implement system security plans to protect university information across multiple complex systems which may have diverse custodianship and geographic hosting locations, including traditional locally hosted data centers, IaaS, SaaS, and PaaS environments.
  • Develop policies, procedures, and governance strategies to protect information assets from unauthorized or accidental modification, destruction, or disclosure.
  • Evaluate software and technology products and develop risk mitigation plans for adherence to information security best practices and institutional standards.
  • Collaborate with researchers, technical support staff, and other university affiliates in identifying and implementing appropriate security safeguards.
  • Conduct or coordinate risk assessments, vulnerability scans, and penetration tests on university systems, document findings, and recommend risk mitigation strategies.
  • Serve on incident response teams to gather and preserve evidence, document causes, and impacts, coordinate recovery, and enact post-incident security enhancements.
  • Proactively participate in security and technology groups and associations, both internal and external to the University.
  • Use elevated access privileges in an ethical and professional manner with appropriate regard for privacy and confidentiality.
  • Identify, collect, analyze, interpret, and assist in the reporting of security metrics.
Job Open Date:

01/12/2023

Open Until Filled:

Yes

Normal Work Days:

Monday, Tuesday, Wednesday, Thursday, Friday

Normal Work Hours Start:

8:00AM

Normal Work Hours End:

5:00PM

Posting Notices:

You will be required to electronically attach a resume and cover letter to your application.

Legal and Required Notices:

Texas State University is an Equal Employment Opportunity/Affirmative Action Employer, committed to inclusive thought and action in support of our diverse community. Individuals from historically underrepresented groups and all those who share our commitment to inclusivity and passion for the strength of our diversity are strongly encouraged to apply.
br>
Employment with Texas State University is contingent upon the outcome of record checks and verifications including criminal history, driving records, education records, employment verifications, reference checks, and employment eligibility verifications.


Texas State University is a tobacco-free campus. Smoking and the use of any tobacco product will not be allowed anywhere on Texas State property or in university owned or leased vehicles.


Texas State University is a member of the Texas State University System. Texas State University is an EOE.


Texas State is committed to increasing the number of women and minorities in administrative and professional positions.

Why work @ Texas State? :

  • Amazing health insurance: various coverage options starting your first day of employment for full-time employees with Texas State paying 100% of the employee premium and 50% for your dependents!
  • Generous paid time off: vacation, holidays, sick days and many more!
  • Excellent work life balance resources: mother and family-friendly resources in addition to a comprehensive FREE wellness program
  • Great training and development opportunities: choose from a variety of classroom and online course offerings, learning resources, certifications, and employee educational support programs.
  • An inclusive Bobcat community: join our many social networks offered on and off-campus
  • Retirement peace of mind: TRS pension, retirement plans and voluntary saving options with generous employer contributions


By joining the Texas State Bobcat team, you'll be a part of one of the most beautiful, diverse, and growing universities in the nation.Quick Link:

https://jobs.hr.txstate.edu/postings/41229


This job has expired.

More Education and Training jobs


Innovative Network of Knowledge (INK)
San Antonio, Texas
$65,000.00 per year
Posted about 9 hours ago

Waubonsee Community College
Sugar Grove, Illinois
Posted about 5 hours ago

Waubonsee Community College
Sugar Grove, Illinois
$68,308.00 per year
Posted about 5 hours ago

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.