• Electric Utility Network Administrator

    Silicon Valley Power (Santa Clara, CA)
    …customer focus. Today, SVP owns, operates, and participates in more than 2 ,000 MW of electric generating resources delivering 4,800 GWh of electricity. SVP ... for the screening process, candidates must submit a **1) Cover Letter and 2 ) Resume.** **Incomplete applications will not be considered.** Application packets may be… more
    Silicon Valley Power (07/22/25)
    - Related Jobs
  • Senior Threat Hunter

    SanDisk (Milpitas, CA)
    …**Job Description** We are seeking an experienced and proactive Threat Hunter to join our Cyber Security team. As a Threat Hunter, you will play a critical role in ... of our digital assets. ESSENTIAL DUTIES AND RESPONSIBILITIES: + **Threat Intelligence :** Staying informed on latest trends and external threat intelligence more
    SanDisk (06/17/25)
    - Related Jobs
  • Lead Security Operations Center (SOC) Engineer

    Sunrun (CA)
    …equivalent practical experience. + 5+ years of experience in security operations, with at least 2 + years in a leadership or senior analyst role within a SOC. + ... solutions (eg, CrowdStrike, SentinelOne, Microsoft Defender ATP). + Familiarity with threat intelligence platforms and frameworks (eg, MITRE ATT&CK, Cyber Kill… more
    Sunrun (06/27/25)
    - Related Jobs
  • Network Engineer III

    Linchpin Solutions, Inc. (Camp Pendleton, CA)
    …Corps (USMC) and joint service Command, Control, Communications, Computers, and Intelligence (C4I) systems network performance issues to Marine Corps Systems Command ... Cisco Certified Network Associate (CCNA) is preferred + Wireshark Certified Network Analyst (WCNA) is preferred + VMware Certified Administrator (VCA) is preferred… more
    Linchpin Solutions, Inc. (07/04/25)
    - Related Jobs