- University of Southern California (Los Angeles, CA)
- … Defense concepts, (eg, incident response, security monitoring, cyber threat intelligence, attack surface and vulnerability management). + Understanding of ... leadership to the table. POSITION SUMMARY As the Lead Analyst , Attack Surface Management (ASM) you will be an...concepts, (eg, incident response, security monitoring, cyber threat intelligence, attack surface and vulnerability management).… more
- Intuit (Mountain View, CA)
- …tools, from vulnerability scanners to SIEM platforms. + Investigate emerging cyber threats and attack techniques. + Help create and maintain essential security ... resonate with 50 million consumers around the globe. Our cyber security internship roles provide a unique opportunity to...encryption, or even joining our Red Team. + Security Analyst : build your skills in compliance, forensics, incident handling,… more
- AeroVironment (Simi Valley, CA)
- **Worker Type** Regular **Job Description** **_Summary_** The Cyber Security Analyst II is a crucial junior to mid-level contributor that is required to operate ... 800-171, and CMMC + Support implementation of CMMC Level 3 efforts + Support Cyber team's efforts towards vulnerability management, triaging alerts, and cyber… more
- Anywhere Real Estate (Riverside, CA)
- …to proactively hunt for indications of compromise. + Conduct in-depth analysis of cyber threat data to include identification of active security threats, ... ** Analyst Security Operations** We are currently seeking to...improvement of the tools and processes leveraged by the Cyber Incident Response Team. The candidate is knowledgeable in… more
- Highmark Health (Sacramento, CA)
- …Conduct and formulate appropriate risk scoring, as it relates to threat , vulnerability , likelihood, impact, security controls/countermeasures, etc. + Understand ... PCI DSS, and SOC frameworks. Acting as a trusted advisor, the analyst interprets complex regulatory and contractual obligations, mentors team members, and partners… more
- City and County of San Francisco (San Francisco, CA)
- …project portfolio management, incident response, policy frameworks, compliance activities, threat and vulnerability management, and third-party risk management ... not limited to NIST, HITRUST, COBIT, ISO 27001, PCI-DSS or similar cyber security frameworks; Knowledge of technology relating to enterprise wide information… more