Recent Searches

You haven't searched anything yet.

10 Jobs in Dallas, TX

SET JOB ALERT
Details...
Dallas County
Dallas, TX | Full Time
$132k-165k (estimate)
1 Week Ago
Simmons Bank
Dallas, TX | Full Time
$98k-116k (estimate)
9 Months Ago
Judge Group
Dallas, TX | Full Time
$93k-121k (estimate)
3 Days Ago
Arcosa Brand
Dallas, TX | Full Time
$121k-150k (estimate)
1 Week Ago
Forhyre
Dallas, TX | Full Time
$121k-151k (estimate)
1 Month Ago
Murata Electronics
Dallas, TX | Full Time
$91k-126k (estimate)
2 Months Ago
The Beneficient Company Group USA LLC
Dallas, TX | Full Time
$87k-105k (estimate)
2 Months Ago
Balfour Beatty US
Dallas, TX | Full Time
$80k-96k (estimate)
0 Months Ago
Omni Hotels & Resorts
Dallas, TX | Other
$87k-110k (estimate)
1 Month Ago
Forhyre
Dallas, TX | Full Time
$121k-149k (estimate)
1 Month Ago
CHIEF INFORMATION SECURITY OFFICER.7001300
Dallas County Dallas, TX
$132k-165k (estimate)
Full Time | Business Services 1 Week Ago
Save

Dallas County is Hiring a CHIEF INFORMATION SECURITY OFFICER.7001300 Near Dallas, TX

Requisition Title: CHIEF INFORMATION SECURITY OFFICER.7001300 - 24000603
Work Locations: DATA SERVICES - 500 Elm St, Ste 6400 - Dallas
Organization: INFO TECH SERVICES
Brief DescriptionResponsible for the security and data integrity of all systems in use at the County. Develops and works with appropriate levels of management to implement security standards and procedures. Plans, organizes, and leads security, disaster recovery and related functions associated with information systems to ensure data confidentiality, data integrity, and data accessibility. Oversees the use of security tools; reviews technical designs; and serves as the subject matter expert to top management. Serves as the primary point of contact for internal and external resources on IT security related issues.
Detailed DescriptionDevelops best practices for all aspects of data security, including physical, network, database and application. Reviews and approves all technical designs and implementation plans to ensure compliance. Develops strategies and provides support for initiatives to continuously improve enterprise data security; and assists in the development and regular testing of the enterprise business continuity and disaster recovery plans. Mitigate security related risks and work with appropriate managers to implement corrective actions. Initiates, participates in and/or lead audits to identify areas of vulnerability, and oversee the deployment, use, and maintenance of threat and vulnerability tools, including intrusion detection/prevention, firewall, virus protection, encryption, user authentication, and audit logs. Ensures that the architectural framework meets the County’s information security needs. Performs other duties as assigned.
Job RequirementsEducation and experience equivalent to a Bachelor’s degree from an accredited college or university in Computer Science/Engineering or a job related field of study. Eight (8) years of professional work related experience in network security audit, assessment, investigation and response with at least one (1) year of experience as a Senior/lead/supervisor. Special Requirements/Knowledge, Skills & Abilities: Certified Information Systems Security Professional (CISSP) designation required. Thorough knowledge of multiple hardware platforms, operating systems, databases, application development platforms and software communications and network protocols, and common data security tools such as intrusion prevention and virus protection systems. Familiar with a variety of the field's concepts, practices, and procedures. Relies on extensive experience and judgment to plan and accomplish goals. Skilled in the use of standard software applications. Ability to effectively communicate, both verbally and in writing, and establish and maintain effective working relationships with employees, departments and the general public. Must possess a valid Texas Drivers License and good driving record. Will be required to provide a copy of 10-year driving history. Must maintain a good driving record and remain in compliance with Article II, Subdivision II of Chapter 90 of the Dallas County Code. “Individuals holding or considered for a position which has, or may have, access to criminal justice databases including the FBI Criminal Justice Information Systems, NCIC/TCIC, and similar databases, must pass a national fingerprint-based records check prior to placement in such position and may be denied placement in such positions and/or access to such systems. Incumbents must also maintain the ability to pass the records check while in the position or until such time that the Commissioners Court and the County Civil Service Commission deem this position no longer has this requirement.” Physical/Environmental Requirements: Standard office environment.
Additional DetailsAn extensive pre-employment background investigation will be conducted on all applicants who have been offered positions with Dallas County. A criminal history will not automatically disqualify an applicant unless applicable law requires such action. Dallas County is an Equal Employment Opportunity Employer. AmeriCorps, Peace Corps, National Service Alumni volunteers, and persons with a criminal background are encouraged to apply.
Minimum Salary: 11732.93
Maximum Salary: 14,666.17
Currency: US Dollar (USD)

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$132k-165k (estimate)

POST DATE

04/18/2024

EXPIRATION DATE

06/17/2024

WEBSITE

dallascounty.org

HEADQUARTERS

DALLAS, TX

SIZE

3,000 - 7,500

FOUNDED

1846

CEO

VIRGINIA PORTER

REVENUE

$1B - $3B

INDUSTRY

Business Services

Related Companies
About Dallas County

Dallas Count is a law enforcement company based out of 2408 Annbrook CT, New Port Richey, Florida, United States.

Show more

Dallas County
Full Time
$74k-100k (estimate)
Just Posted
Dallas County
Full Time
$127k-170k (estimate)
Just Posted
Dallas County
Full Time
$69k-95k (estimate)
4 Days Ago

The job skills required for CHIEF INFORMATION SECURITY OFFICER.7001300 include Information Security, Initiative, CISSP, Computer Science, Confidentiality, etc. Having related job skills and expertise will give you an advantage when applying to be a CHIEF INFORMATION SECURITY OFFICER.7001300. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by CHIEF INFORMATION SECURITY OFFICER.7001300. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
IT Minds Llc
Full Time
$105k-135k (estimate)
1 Week Ago
For the skill of  Initiative
Volt
Full Time
$37k-45k (estimate)
Just Posted
For the skill of  CISSP
Patient Accounting Service Center, LLC
Full Time
$96k-116k (estimate)
3 Weeks Ago
Show more