- TEKsystems (Corona, CA)
- IT Security Analyst II Location: California Employment Type: Full-Time Experience Level: Intermediate About the Role Rev up your career as an IT Security ... II, where you'll be on the frontlines of cyber defense! Your mission: + Identify, track, and analyze...participate in MDR/EDR actionable events. + Maintain documentation for security awareness, training, and incident response. What… more
- Sunrun (CA)
- …and rewarding. **Position Overview** We are seeking a highly skilled and motivated Staff Security Operations Center (SOC) Analyst to join our security team. ... skills, and a proactive mindset for anticipating and mitigating cyber threats. As a Staff SOC Analyst ,...logic, and continuous tuning of SIEM, EDR, and related security tools. + Participate in incident response… more
- Spectrum Comm Inc (Edwards, CA)
- Spectrum is seeking a talented journeyman Cyber Analyst to provide support for our customer located at Edwards AFB, CA. In this role you will advise and assist ... Experience: + Must have at least 5 years of relevant experience in cyber security , network defense, and/or network attack-plus experience with military aircraft… more
- Amentum (San Diego, CA)
- …in the DISA Security Technical Implementation Guides (STIG). The Cybersecurity Systems analyst should be knowledgeable of cyber network defense tools such as ... courses of action, and operational. Additionally, the Cybersecurity Systems Analyst should be able to perform security ...of the Joint Chiefs of Staff Manual (CJCSM) 65101.01, Incident Response and other IA policies). * Active TS/SCI… more
- Systems Technology Forum (San Diego, CA)
- … impact and maintain alignment with configuration management. * Assist in security - incident detection, analysis, and response in collaboration with the ... ** Security Clearance Required Company Overview Systems Technology Forum...federal agencies. Job Summary The Cybersecurity Compliance & Authorization Analyst supports the implementation and sustainment of Risk Management… more
- ManpowerGroup (Irvine, CA)
- …The vSOC Analyst is a specialized role focused on vehicle security operations for MNAO. This position is responsible for developing the strategic approach ... vehicle security needs. + Focuses on vehicle security monitoring and incident response strategy for...cyber threats. + Defines and prioritizes critical vehicle security data sources for monitoring. + Strategizes secure data… more
- Palo Alto Networks (Santa Clara, CA)
- …Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a MDR Analyst , we will rely on you to detect ... and respond to cyber incidents facing customers' internal business. The ideal candidate...42, Working closely with global customers providing the best security in the market + Own an incident… more
- ICF (San Jose, CA)
- …of MITRE ATT&CK, DoD Cyber Threat Framework, and NIST 800-61 (Computer Security Incident Handling Guide). + Experience implementing SOC metrics, KPIs, and ... Description ICF is seeking an experienced Security Operations Center (SOC) Manager to support a...detection, triage, and escalation, and ensure effective coordination of incident response activities. The SOC Manager develops playbooks, implements… more
- Silicon Valley Power (Santa Clara, CA)
- …in Utility Operations and/or Electric Scheduling or the equivalent, including experience in utility cyber security and facility security . + Three (3) years ... in Utility Operations and/or Electric Scheduling or the equivalent, including experience in utility cyber security and facility security , three (3) years of… more
- City and County of San Francisco (San Francisco, CA)
- …but not limited to NIST, HITRUST, COBIT, ISO 27001, PCI-DSS or similar cyber security frameworks; Knowledge of technology relating to enterprise wide information ... discretion + Directs the ongoing development of the department's information security program, including project portfolio management, incident response, policy… more