Recent Searches

You haven't searched anything yet.

15 Security Analyst Jobs in Dallas, TX

SET JOB ALERT
Details...
Russell Tobin
Dallas, TX | Full Time
$73k-95k (estimate)
1 Day Ago
Yoh, A Day & Zimmermann Company
Dallas, TX | Full Time
$80k-98k (estimate)
1 Day Ago
Elan Partners
Dallas, TX | Full Time
$100k-123k (estimate)
5 Days Ago
Talent 101
Dallas, TX | Full Time
$99k-118k (estimate)
11 Months Ago
The Beneficient Company Group USA LLC
Dallas, TX | Full Time
$87k-105k (estimate)
2 Months Ago
Dynatron Software
Dallas, TX | Full Time
$91k-116k (estimate)
2 Months Ago
NTT DATA
Dallas, TX | Full Time
$80k-97k (estimate)
3 Days Ago
10X Recruiting Partners
Dallas, TX | Full Time
$90k-112k (estimate)
1 Month Ago
Balfour Beatty US
Dallas, TX | Full Time
$80k-96k (estimate)
0 Months Ago
Veritex Team
Dallas, TX | Full Time
$79k-97k (estimate)
1 Week Ago
Veritex Community Bank
Dallas, TX | Full Time
$79k-97k (estimate)
2 Months Ago
Veritex Bank
Dallas, TX | Full Time
$79k-97k (estimate)
2 Months Ago
Econosoft
Dallas, TX | Full Time
$93k-113k (estimate)
1 Day Ago
OneThirtyOne LLC
Dallas, TX | Full Time
$73k-89k (estimate)
5 Months Ago
ESR Healthcare
Dallas, TX | Full Time
$102k-125k (estimate)
11 Months Ago
Security Analyst
Talent 101 Dallas, TX
$99k-118k (estimate)
Full Time | Business Services 11 Months Ago
Save

Talent 101 is Hiring a Security Analyst Near Dallas, TX

Looking for your next career move, project or freelanceopportunity?

Explore your career possibilities with Talent 101. At Talent101 we take ownership of our semiconductor customer's projects, direct hire andcontract needs and provide them with the brightest talent that are on top oftheir game and can make a direct impact on our customer's business.

Our customer has asked Talent 101 to identify a SOC SecurityAnalyst with a focus on Windows for a project located in Richardson, Texas.

What is the project about, what will the selectedcandidate be doing and what is the outcome our customer expects?

You will be working in a Security Operations Center (SOC) asa SOC Security Analyst responsible for the continuous investigation of automatedalerts & manually reported IT security incidents. The analyst will handleinitial triage, analysis, and identification of incidents, and work to resolveless critical events and escalate others as needed to senior security analysts.The selected candidate will collaborate closely with the senior securityanalysts and local IT support teams around the world, and participate duringexecution of the Incident Response plan in response to cyber-attacks.

PrimaryResponsibilities

  • Executing Monitoring responsibilities as definedby customer including:
  • Monitoring alerts in various tools
  • Performing initial triage analysis
  • Incident creation
  • Work the alerts to resolution or escalation
  • Simple issue resolution based on documentationor guidance from Team Leader
  • Receiving and documenting incident and servicerequests via web tickets or phone calls or emails and convert them to tickets

Following operational processes:

Shift turn over reports

  • Incident management
  • Escalations
  • Knowledge and process documentation
  • Participating in continuous improvementinitiatives.
  • Using only approved tools and resources
  • Performing all functions from designatedfacility
  • No remote access will be permitted for this role
  • Collaborating with worldwide customers andengage with global IT teams

What is required to be successful in this opportunity?

Required Qualifications:

  • 2 years network security monitoring. Malware analysis, incident response, endpoint protection, using SIEM tools.
  • Candidate should have a strong desire to provideworld-class support and be highly skilled in communicating with the end usercommunity and team mates.
  • Candidate should demonstrate strong customerservice, verbal, documentation and listening skills.
  • Candidate should demonstrate the ability toaccess, triage, and determine criticality of issues or incidents.
  • Preferred certification: EC-CouncilCertified Incident Handler (ECIH) or GIAC Certified Incident Handler (GCIH),CompTIA Security .

Applicants must be at least 18 years or older, must bewilling to take a drug test and background check as part of the selectionprocess and must have legal authorization to work in the United States.

For more information regarding Talent101 please visit ourwebsite www.talent-101.com. We providean open door policy; please feel free to follow up by email info@talent-101.com or by phone 972503 2101 and ask for a Resource Project Manager to assist you.

Talent101 does not discriminate in practices or employmentopportunities on the basis of an individual's race, color, national or ethnicorigin, religion, age, sex, gender, sexual orientation, marital status, veteranstatus, disability, or any other proscribed category set forth in federal orstate regulations.

Health Insurance, Life Insurance, Dental Insurance, 401(k)

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$99k-118k (estimate)

POST DATE

05/24/2023

EXPIRATION DATE

06/26/2024

WEBSITE

talent-101.com

HEADQUARTERS

Addison, TX

SIZE

25 - 50

INDUSTRY

Business Services

Show more

Talent 101
Full Time
$50k-69k (estimate)
1 Week Ago
Full Time
$121k-148k (estimate)
2 Weeks Ago
Talent 101
Full Time
$97k-117k (estimate)
3 Weeks Ago

The job skills required for Security Analyst include Analysis, IT Security, Incident Response, SIEM, Network Security, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Rehabilitation Institute of South San Antonio
Full Time
$174k-218k (estimate)
1 Day Ago
For the skill of  IT Security
Apex Systems
Full Time
$64k-77k (estimate)
2 Weeks Ago
For the skill of  Incident Response
HMT TANK
Full Time
$76k-98k (estimate)
1 Month Ago
Show more

The following is the career advancement route for Security Analyst positions, which can be used as a reference in future career path planning. As a Security Analyst, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Analyst. You can explore the career advancement for a Security Analyst below and select your interested title to get hiring information.

NTT DATA
Full Time
$80k-97k (estimate)
3 Days Ago
10X Recruiting Partners
Full Time
$90k-112k (estimate)
1 Month Ago