- TEKsystems (Corona, CA)
- …MDR/EDR actionable events. + Maintain documentation for security awareness, training, and incident response. What You'll Do + Threat identification and tracking ... IT Security Analyst II Location: California Employment Type: Full-Time Experience... II, where you'll be on the frontlines of cyber defense! Your mission: + Identify, track, and analyze… more
- ICF (San Jose, CA)
- …Tenable, and SOAR platforms. + Knowledge of MITRE ATT&CK, DoD Cyber Threat Framework, and NIST 800-61 (Computer Security Incident Handling Guide). + ... and rapid response to incidents. + Oversee SOC training programs, ensuring analyst proficiency in threat detection, correlation, and response processes. +… more
- Cisco (San Diego, CA)
- …security architects, and CISOs. + **End-to-End Use Case Ownership** : Drive analyst -centric workflows for threat detection, triage, investigation, and response. ... : Proven experience in security operations, with a deep understanding of threat detection, incident response, and security information and event management… more
- Cisco (San Jose, CA)
- …impact. If you're energized by tough problems, excited to shape the future of cyber defense, and eager to work alongside passionate experts, you'll feel right at ... agentic workflows** that combine detection signals, context, and playbooks to automate threat triage and response. + **Prototype and test new AI features** -from… more
- City and County of San Francisco (San Francisco, CA)
- …of the department's information security program, including project portfolio management, incident response, policy frameworks, compliance activities, threat and ... not limited to NIST, HITRUST, COBIT, ISO 27001, PCI-DSS or similar cyber security frameworks; Knowledge of technology relating to enterprise wide information… more