- Rubrik (Sacramento, CA)
- …and aid investigation when needed; + Support controlled changes and vulnerability remediation activities; and + Work collaboratively with Information Security in ... designing, implementing, assessing or enhancing system-specific security and privacy controls. **Position Risk Designation** : This position carries duties and responsibilities involving the US Federal Government's interests. The selected incumbent may be… more
- Robert Half Technology (San Diego, CA)
- …with security monitoring and management tools (eg, SIEM, endpoint protection, vulnerability scanners). + Proficiency in implementing and managing security for cloud ... platforms like AWS, Azure, or Google Cloud + In-depth understanding of cybersecurity standards and regulatory requirements. + Hands-on experience with network security, application security, and endpoint protection. + Strong troubleshooting and analytical… more
- Hyundai Autoever America (Costa Mesa, CA)
- …IT standards. + Cybersecurity protocols include secure coding, data encryption, vulnerability scanning, and threat mitigation. + Regional privacy regulations (eg, ... CCPA, GDPR) as they apply to mobile applications and data storage. + Collaborate with enterprise security teams for proactive security reviews and resolution of compliance findings. Operational Support and System Integration (25%) + Oversee ongoing mobile… more
- Epsilon, Inc (Monterey, CA)
- …protective security services to information systems. The SOC also conducts vulnerability assessments, analyzes cyber threats, monitors the email gateway, and ... collects information on and investigates and reports on all confirmed or suspected security incidents. **An average day:** As Project Manager, you will collaborate with the Program Manager to develop comprehensive plans, coordinate resources, conduct… more
- GovCIO (Sacramento, CA)
- …IT Security analysis by reviewing all System Change Requests (SCR), and review vulnerability scan reports and work with technical SMEs to develop and track plans ... to remediate findings. **Qualifications** + Bachelor's with 12+ years of network security (or commensurate experience) + Active Secret Clearance Required, plus the ability to obtain and hold DEA suitability **Company Overview** GovCIO is a team of… more
- Insight Global (Pasadena, CA)
- …response efforts Conducting root cause analysis and remediation Oversee vulnerability management efforts and ensure timely resolution Monitor the perimeter ... to ensure endpoint and network security Ensure endpoint agents (eg, Cylance, SentinelOne) are active and functioning Investigate anomalies and resolve variabilities in system behavior Act as the primary liaison with outsourced triage providers Maintain… more
- Metro One Loss Prevention Services Group (San Jose, CA)
- …+ Conduct basic threat analysis and recommend appropriate actions. + Assist in vulnerability scanning and reporting security findings. + Collaborate with the IT and ... security teams to ensure effective threat detection. + Support shift-based SOC operations, including 24/7 coverage if required. Qualifications: + Security experience preferred + CCTV experience + Security Programs: Digital Watchdog, Lenel, Gallagher,… more
- Hyundai Autoever America (Fountain Valley, CA)
- …architecture, firewall policies, and network segmentation. + Conduct risk assessments, vulnerability scans, and compliance audits to align with industry standards ... such as NIST, ISO 27001, and CIS benchmarks. + Infrastructure Projects & Consulting: + Lead and execute large-scale network infrastructure upgrades, migrations, and transformations. + Provide technical consulting to clients on network strategies, security… more
- Eliassen Group (Oakland, CA)
- …reports from external penetration testers, bug bounty researchers, and automated vulnerability scans. **Experience Requirements:** + 2+ years of experience in ... penetration testing, application security, or related security roles. + Demonstrated experience conducting both manual and automated penetration tests. + Experience developing tools such as Burp Suite, especially through its Extender API. + Experience… more
- Ford Motor Company (Sacramento, CA)
- …industry standards and internal policies. Participate in security audits and vulnerability assessments. + Participate in capacity planning and forecasting efforts to ... ensure our systems can handle future growth and demand. Analyze trends and make recommendations for resource allocation. + Identify and address performance bottlenecks through code profiling, system analysis, and configuration tuning. Implement and monitor… more